diff --git a/.gitignore b/.gitignore
new file mode 100644
index 0000000..26bd019
--- /dev/null
+++ b/.gitignore
@@ -0,0 +1 @@
+SOURCES/shadow-4.6.tar.xz
diff --git a/.shadow-utils.metadata b/.shadow-utils.metadata
new file mode 100644
index 0000000..65c37db
--- /dev/null
+++ b/.shadow-utils.metadata
@@ -0,0 +1 @@
+0b84eb1010fda5edca2a9d1733f9480200e02de6 SOURCES/shadow-4.6.tar.xz
diff --git a/SOURCES/gpl-2.0.txt b/SOURCES/gpl-2.0.txt
new file mode 100644
index 0000000..d159169
--- /dev/null
+++ b/SOURCES/gpl-2.0.txt
@@ -0,0 +1,339 @@
+                    GNU GENERAL PUBLIC LICENSE
+                       Version 2, June 1991
+
+ Copyright (C) 1989, 1991 Free Software Foundation, Inc.,
+ 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
+ Everyone is permitted to copy and distribute verbatim copies
+ of this license document, but changing it is not allowed.
+
+                            Preamble
+
+  The licenses for most software are designed to take away your
+freedom to share and change it.  By contrast, the GNU General Public
+License is intended to guarantee your freedom to share and change free
+software--to make sure the software is free for all its users.  This
+General Public License applies to most of the Free Software
+Foundation's software and to any other program whose authors commit to
+using it.  (Some other Free Software Foundation software is covered by
+the GNU Lesser General Public License instead.)  You can apply it to
+your programs, too.
+
+  When we speak of free software, we are referring to freedom, not
+price.  Our General Public Licenses are designed to make sure that you
+have the freedom to distribute copies of free software (and charge for
+this service if you wish), that you receive source code or can get it
+if you want it, that you can change the software or use pieces of it
+in new free programs; and that you know you can do these things.
+
+  To protect your rights, we need to make restrictions that forbid
+anyone to deny you these rights or to ask you to surrender the rights.
+These restrictions translate to certain responsibilities for you if you
+distribute copies of the software, or if you modify it.
+
+  For example, if you distribute copies of such a program, whether
+gratis or for a fee, you must give the recipients all the rights that
+you have.  You must make sure that they, too, receive or can get the
+source code.  And you must show them these terms so they know their
+rights.
+
+  We protect your rights with two steps: (1) copyright the software, and
+(2) offer you this license which gives you legal permission to copy,
+distribute and/or modify the software.
+
+  Also, for each author's protection and ours, we want to make certain
+that everyone understands that there is no warranty for this free
+software.  If the software is modified by someone else and passed on, we
+want its recipients to know that what they have is not the original, so
+that any problems introduced by others will not reflect on the original
+authors' reputations.
+
+  Finally, any free program is threatened constantly by software
+patents.  We wish to avoid the danger that redistributors of a free
+program will individually obtain patent licenses, in effect making the
+program proprietary.  To prevent this, we have made it clear that any
+patent must be licensed for everyone's free use or not licensed at all.
+
+  The precise terms and conditions for copying, distribution and
+modification follow.
+
+                    GNU GENERAL PUBLIC LICENSE
+   TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
+
+  0. This License applies to any program or other work which contains
+a notice placed by the copyright holder saying it may be distributed
+under the terms of this General Public License.  The "Program", below,
+refers to any such program or work, and a "work based on the Program"
+means either the Program or any derivative work under copyright law:
+that is to say, a work containing the Program or a portion of it,
+either verbatim or with modifications and/or translated into another
+language.  (Hereinafter, translation is included without limitation in
+the term "modification".)  Each licensee is addressed as "you".
+
+Activities other than copying, distribution and modification are not
+covered by this License; they are outside its scope.  The act of
+running the Program is not restricted, and the output from the Program
+is covered only if its contents constitute a work based on the
+Program (independent of having been made by running the Program).
+Whether that is true depends on what the Program does.
+
+  1. You may copy and distribute verbatim copies of the Program's
+source code as you receive it, in any medium, provided that you
+conspicuously and appropriately publish on each copy an appropriate
+copyright notice and disclaimer of warranty; keep intact all the
+notices that refer to this License and to the absence of any warranty;
+and give any other recipients of the Program a copy of this License
+along with the Program.
+
+You may charge a fee for the physical act of transferring a copy, and
+you may at your option offer warranty protection in exchange for a fee.
+
+  2. You may modify your copy or copies of the Program or any portion
+of it, thus forming a work based on the Program, and copy and
+distribute such modifications or work under the terms of Section 1
+above, provided that you also meet all of these conditions:
+
+    a) You must cause the modified files to carry prominent notices
+    stating that you changed the files and the date of any change.
+
+    b) You must cause any work that you distribute or publish, that in
+    whole or in part contains or is derived from the Program or any
+    part thereof, to be licensed as a whole at no charge to all third
+    parties under the terms of this License.
+
+    c) If the modified program normally reads commands interactively
+    when run, you must cause it, when started running for such
+    interactive use in the most ordinary way, to print or display an
+    announcement including an appropriate copyright notice and a
+    notice that there is no warranty (or else, saying that you provide
+    a warranty) and that users may redistribute the program under
+    these conditions, and telling the user how to view a copy of this
+    License.  (Exception: if the Program itself is interactive but
+    does not normally print such an announcement, your work based on
+    the Program is not required to print an announcement.)
+
+These requirements apply to the modified work as a whole.  If
+identifiable sections of that work are not derived from the Program,
+and can be reasonably considered independent and separate works in
+themselves, then this License, and its terms, do not apply to those
+sections when you distribute them as separate works.  But when you
+distribute the same sections as part of a whole which is a work based
+on the Program, the distribution of the whole must be on the terms of
+this License, whose permissions for other licensees extend to the
+entire whole, and thus to each and every part regardless of who wrote it.
+
+Thus, it is not the intent of this section to claim rights or contest
+your rights to work written entirely by you; rather, the intent is to
+exercise the right to control the distribution of derivative or
+collective works based on the Program.
+
+In addition, mere aggregation of another work not based on the Program
+with the Program (or with a work based on the Program) on a volume of
+a storage or distribution medium does not bring the other work under
+the scope of this License.
+
+  3. You may copy and distribute the Program (or a work based on it,
+under Section 2) in object code or executable form under the terms of
+Sections 1 and 2 above provided that you also do one of the following:
+
+    a) Accompany it with the complete corresponding machine-readable
+    source code, which must be distributed under the terms of Sections
+    1 and 2 above on a medium customarily used for software interchange; or,
+
+    b) Accompany it with a written offer, valid for at least three
+    years, to give any third party, for a charge no more than your
+    cost of physically performing source distribution, a complete
+    machine-readable copy of the corresponding source code, to be
+    distributed under the terms of Sections 1 and 2 above on a medium
+    customarily used for software interchange; or,
+
+    c) Accompany it with the information you received as to the offer
+    to distribute corresponding source code.  (This alternative is
+    allowed only for noncommercial distribution and only if you
+    received the program in object code or executable form with such
+    an offer, in accord with Subsection b above.)
+
+The source code for a work means the preferred form of the work for
+making modifications to it.  For an executable work, complete source
+code means all the source code for all modules it contains, plus any
+associated interface definition files, plus the scripts used to
+control compilation and installation of the executable.  However, as a
+special exception, the source code distributed need not include
+anything that is normally distributed (in either source or binary
+form) with the major components (compiler, kernel, and so on) of the
+operating system on which the executable runs, unless that component
+itself accompanies the executable.
+
+If distribution of executable or object code is made by offering
+access to copy from a designated place, then offering equivalent
+access to copy the source code from the same place counts as
+distribution of the source code, even though third parties are not
+compelled to copy the source along with the object code.
+
+  4. You may not copy, modify, sublicense, or distribute the Program
+except as expressly provided under this License.  Any attempt
+otherwise to copy, modify, sublicense or distribute the Program is
+void, and will automatically terminate your rights under this License.
+However, parties who have received copies, or rights, from you under
+this License will not have their licenses terminated so long as such
+parties remain in full compliance.
+
+  5. You are not required to accept this License, since you have not
+signed it.  However, nothing else grants you permission to modify or
+distribute the Program or its derivative works.  These actions are
+prohibited by law if you do not accept this License.  Therefore, by
+modifying or distributing the Program (or any work based on the
+Program), you indicate your acceptance of this License to do so, and
+all its terms and conditions for copying, distributing or modifying
+the Program or works based on it.
+
+  6. Each time you redistribute the Program (or any work based on the
+Program), the recipient automatically receives a license from the
+original licensor to copy, distribute or modify the Program subject to
+these terms and conditions.  You may not impose any further
+restrictions on the recipients' exercise of the rights granted herein.
+You are not responsible for enforcing compliance by third parties to
+this License.
+
+  7. If, as a consequence of a court judgment or allegation of patent
+infringement or for any other reason (not limited to patent issues),
+conditions are imposed on you (whether by court order, agreement or
+otherwise) that contradict the conditions of this License, they do not
+excuse you from the conditions of this License.  If you cannot
+distribute so as to satisfy simultaneously your obligations under this
+License and any other pertinent obligations, then as a consequence you
+may not distribute the Program at all.  For example, if a patent
+license would not permit royalty-free redistribution of the Program by
+all those who receive copies directly or indirectly through you, then
+the only way you could satisfy both it and this License would be to
+refrain entirely from distribution of the Program.
+
+If any portion of this section is held invalid or unenforceable under
+any particular circumstance, the balance of the section is intended to
+apply and the section as a whole is intended to apply in other
+circumstances.
+
+It is not the purpose of this section to induce you to infringe any
+patents or other property right claims or to contest validity of any
+such claims; this section has the sole purpose of protecting the
+integrity of the free software distribution system, which is
+implemented by public license practices.  Many people have made
+generous contributions to the wide range of software distributed
+through that system in reliance on consistent application of that
+system; it is up to the author/donor to decide if he or she is willing
+to distribute software through any other system and a licensee cannot
+impose that choice.
+
+This section is intended to make thoroughly clear what is believed to
+be a consequence of the rest of this License.
+
+  8. If the distribution and/or use of the Program is restricted in
+certain countries either by patents or by copyrighted interfaces, the
+original copyright holder who places the Program under this License
+may add an explicit geographical distribution limitation excluding
+those countries, so that distribution is permitted only in or among
+countries not thus excluded.  In such case, this License incorporates
+the limitation as if written in the body of this License.
+
+  9. The Free Software Foundation may publish revised and/or new versions
+of the General Public License from time to time.  Such new versions will
+be similar in spirit to the present version, but may differ in detail to
+address new problems or concerns.
+
+Each version is given a distinguishing version number.  If the Program
+specifies a version number of this License which applies to it and "any
+later version", you have the option of following the terms and conditions
+either of that version or of any later version published by the Free
+Software Foundation.  If the Program does not specify a version number of
+this License, you may choose any version ever published by the Free Software
+Foundation.
+
+  10. If you wish to incorporate parts of the Program into other free
+programs whose distribution conditions are different, write to the author
+to ask for permission.  For software which is copyrighted by the Free
+Software Foundation, write to the Free Software Foundation; we sometimes
+make exceptions for this.  Our decision will be guided by the two goals
+of preserving the free status of all derivatives of our free software and
+of promoting the sharing and reuse of software generally.
+
+                            NO WARRANTY
+
+  11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY
+FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW.  EXCEPT WHEN
+OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
+PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED
+OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.  THE ENTIRE RISK AS
+TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU.  SHOULD THE
+PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING,
+REPAIR OR CORRECTION.
+
+  12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
+WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR
+REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES,
+INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING
+OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED
+TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY
+YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER
+PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
+POSSIBILITY OF SUCH DAMAGES.
+
+                     END OF TERMS AND CONDITIONS
+
+            How to Apply These Terms to Your New Programs
+
+  If you develop a new program, and you want it to be of the greatest
+possible use to the public, the best way to achieve this is to make it
+free software which everyone can redistribute and change under these terms.
+
+  To do so, attach the following notices to the program.  It is safest
+to attach them to the start of each source file to most effectively
+convey the exclusion of warranty; and each file should have at least
+the "copyright" line and a pointer to where the full notice is found.
+
+    <one line to give the program's name and a brief idea of what it does.>
+    Copyright (C) <year>  <name of author>
+
+    This program is free software; you can redistribute it and/or modify
+    it under the terms of the GNU General Public License as published by
+    the Free Software Foundation; either version 2 of the License, or
+    (at your option) any later version.
+
+    This program is distributed in the hope that it will be useful,
+    but WITHOUT ANY WARRANTY; without even the implied warranty of
+    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+    GNU General Public License for more details.
+
+    You should have received a copy of the GNU General Public License along
+    with this program; if not, write to the Free Software Foundation, Inc.,
+    51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
+
+Also add information on how to contact you by electronic and paper mail.
+
+If the program is interactive, make it output a short notice like this
+when it starts in an interactive mode:
+
+    Gnomovision version 69, Copyright (C) year name of author
+    Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
+    This is free software, and you are welcome to redistribute it
+    under certain conditions; type `show c' for details.
+
+The hypothetical commands `show w' and `show c' should show the appropriate
+parts of the General Public License.  Of course, the commands you use may
+be called something other than `show w' and `show c'; they could even be
+mouse-clicks or menu items--whatever suits your program.
+
+You should also get your employer (if you work as a programmer) or your
+school, if any, to sign a "copyright disclaimer" for the program, if
+necessary.  Here is a sample; alter the names:
+
+  Yoyodyne, Inc., hereby disclaims all copyright interest in the program
+  `Gnomovision' (which makes passes at compilers) written by James Hacker.
+
+  <signature of Ty Coon>, 1 April 1989
+  Ty Coon, President of Vice
+
+This General Public License does not permit incorporating your program into
+proprietary programs.  If your program is a subroutine library, you may
+consider it more useful to permit linking proprietary applications with the
+library.  If this is what you want to do, use the GNU Lesser General
+Public License instead of this License.
diff --git a/SOURCES/shadow-4.1.5.1-default-range.patch b/SOURCES/shadow-4.1.5.1-default-range.patch
new file mode 100644
index 0000000..2a9d640
--- /dev/null
+++ b/SOURCES/shadow-4.1.5.1-default-range.patch
@@ -0,0 +1,36 @@
+Index: shadow-4.5/lib/semanage.c
+===================================================================
+--- shadow-4.5.orig/lib/semanage.c
++++ shadow-4.5/lib/semanage.c
+@@ -143,6 +143,7 @@ static int semanage_user_mod (semanage_h
+ 		goto done;
+ 	}
+ 
++#if 0
+ 	ret = semanage_seuser_set_mlsrange (handle, seuser, DEFAULT_SERANGE);
+ 	if (ret != 0) {
+ 		fprintf (stderr,
+@@ -150,6 +151,7 @@ static int semanage_user_mod (semanage_h
+ 		ret = 1;
+ 		goto done;
+ 	}
++#endif
+ 
+ 	ret = semanage_seuser_set_sename (handle, seuser, seuser_name);
+ 	if (ret != 0) {
+@@ -200,6 +202,7 @@ static int semanage_user_add (semanage_h
+ 		goto done;
+ 	}
+ 
++#if 0
+ 	ret = semanage_seuser_set_mlsrange (handle, seuser, DEFAULT_SERANGE);
+ 	if (ret != 0) {
+ 		fprintf (stderr,
+@@ -208,6 +211,7 @@ static int semanage_user_add (semanage_h
+ 		ret = 1;
+ 		goto done;
+ 	}
++#endif
+ 
+ 	ret = semanage_seuser_set_sename (handle, seuser, seuser_name);
+ 	if (ret != 0) {
diff --git a/SOURCES/shadow-4.1.5.1-info-parent-dir.patch b/SOURCES/shadow-4.1.5.1-info-parent-dir.patch
new file mode 100644
index 0000000..b3a525b
--- /dev/null
+++ b/SOURCES/shadow-4.1.5.1-info-parent-dir.patch
@@ -0,0 +1,21 @@
+Index: shadow-4.5/man/newusers.8.xml
+===================================================================
+--- shadow-4.5.orig/man/newusers.8.xml
++++ shadow-4.5/man/newusers.8.xml
+@@ -218,7 +218,15 @@
+ 	  <para>
+ 	    If this field does not specify an existing directory, the
+ 	    specified directory is created, with ownership set to the
+-	    user being created or updated and its primary group.
++	    user being created or updated and its primary group. Note 
++            that newusers does not create parent directories of the new 
++            user's home directory. The newusers command will fail to 
++            create the home directory if the parent directories do not 
++            exist, and will send a message to stderr informing the user 
++            of the failure. The newusers command will not halt or return 
++            a failure to the calling shell if it fails to create the home 
++            directory, it will continue to process the batch of new users 
++            specified.
+ 	  </para>
+ 	  <para>
+ 	    If the home directory of an existing user is changed,
diff --git a/SOURCES/shadow-4.1.5.1-logmsg.patch b/SOURCES/shadow-4.1.5.1-logmsg.patch
new file mode 100644
index 0000000..ca7e57b
--- /dev/null
+++ b/SOURCES/shadow-4.1.5.1-logmsg.patch
@@ -0,0 +1,13 @@
+Index: shadow-4.5/src/useradd.c
+===================================================================
+--- shadow-4.5.orig/src/useradd.c
++++ shadow-4.5/src/useradd.c
+@@ -323,7 +323,7 @@ static void fail_exit (int code)
+ 	              user_name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+ #endif
+-	SYSLOG ((LOG_INFO, "failed adding user '%s', data deleted", user_name));
++	SYSLOG ((LOG_INFO, "failed adding user '%s', exit code: %d", user_name, code));
+ 	exit (code);
+ }
+ 
diff --git a/SOURCES/shadow-4.1.5.1-userdel-helpfix.patch b/SOURCES/shadow-4.1.5.1-userdel-helpfix.patch
new file mode 100644
index 0000000..075f482
--- /dev/null
+++ b/SOURCES/shadow-4.1.5.1-userdel-helpfix.patch
@@ -0,0 +1,16 @@
+Index: shadow-4.5/src/userdel.c
+===================================================================
+--- shadow-4.5.orig/src/userdel.c
++++ shadow-4.5/src/userdel.c
+@@ -143,8 +143,9 @@ static void usage (int status)
+ 	                  "\n"
+ 	                  "Options:\n"),
+ 	                Prog);
+-	(void) fputs (_("  -f, --force                   force removal of files,\n"
+-	                "                                even if not owned by user\n"),
++	(void) fputs (_("  -f, --force                   force some actions that would fail otherwise\n"
++			"                                e.g. removal of user still logged in\n"
++			"                                or files, even if not owned by the user\n"),
+ 	              usageout);
+ 	(void) fputs (_("  -h, --help                    display this help message and exit\n"), usageout);
+ 	(void) fputs (_("  -r, --remove                  remove home directory and mail spool\n"), usageout);
diff --git a/SOURCES/shadow-4.2.1-date-parsing.patch b/SOURCES/shadow-4.2.1-date-parsing.patch
new file mode 100644
index 0000000..2a798d0
--- /dev/null
+++ b/SOURCES/shadow-4.2.1-date-parsing.patch
@@ -0,0 +1,69 @@
+Index: shadow-4.5/libmisc/getdate.y
+===================================================================
+--- shadow-4.5.orig/libmisc/getdate.y
++++ shadow-4.5/libmisc/getdate.y
+@@ -152,6 +152,7 @@ static int	yyHaveDay;
+ static int	yyHaveRel;
+ static int	yyHaveTime;
+ static int	yyHaveZone;
++static int      yyHaveYear;
+ static int	yyTimezone;
+ static int	yyDay;
+ static int	yyHour;
+@@ -293,18 +294,21 @@ date	: tUNUMBER '/' tUNUMBER {
+ 	      yyDay = $3;
+ 	      yyYear = $5;
+ 	    }
++	    yyHaveYear++;
+ 	}
+ 	| tUNUMBER tSNUMBER tSNUMBER {
+ 	    /* ISO 8601 format.  yyyy-mm-dd.  */
+ 	    yyYear = $1;
+ 	    yyMonth = -$2;
+ 	    yyDay = -$3;
++	    yyHaveYear++;
+ 	}
+ 	| tUNUMBER tMONTH tSNUMBER {
+ 	    /* e.g. 17-JUN-1992.  */
+ 	    yyDay = $1;
+ 	    yyMonth = $2;
+ 	    yyYear = -$3;
++	    yyHaveYear++;
+ 	}
+ 	| tMONTH tUNUMBER {
+ 	    yyMonth = $1;
+@@ -314,6 +318,7 @@ date	: tUNUMBER '/' tUNUMBER {
+ 	    yyMonth = $1;
+ 	    yyDay = $2;
+ 	    yyYear = $4;
++	    yyHaveYear++;
+ 	}
+ 	| tUNUMBER tMONTH {
+ 	    yyMonth = $2;
+@@ -323,6 +328,7 @@ date	: tUNUMBER '/' tUNUMBER {
+ 	    yyMonth = $2;
+ 	    yyDay = $1;
+ 	    yyYear = $3;
++	    yyHaveYear++;
+ 	}
+ 	;
+ 
+@@ -395,7 +401,8 @@ relunit	: tUNUMBER tYEAR_UNIT {
+ 
+ number	: tUNUMBER
+           {
+-	    if ((yyHaveTime != 0) && (yyHaveDate != 0) && (yyHaveRel == 0))
++	    if ((yyHaveTime != 0 || $1 >= 100) && !yyHaveYear
++		&& (yyHaveDate != 0) && (yyHaveRel == 0))
+ 	      yyYear = $1;
+ 	    else
+ 	      {
+@@ -802,7 +809,7 @@ yylex (void)
+ 	  return LookupWord (buff);
+ 	}
+       if (c != '(')
+-	return *yyInput++;
++	return (unsigned char)*yyInput++;
+       Count = 0;
+       do
+ 	{
diff --git a/SOURCES/shadow-4.2.1-no-lock-dos.patch b/SOURCES/shadow-4.2.1-no-lock-dos.patch
new file mode 100644
index 0000000..c6873e9
--- /dev/null
+++ b/SOURCES/shadow-4.2.1-no-lock-dos.patch
@@ -0,0 +1,16 @@
+Index: shadow-4.5/lib/commonio.c
+===================================================================
+--- shadow-4.5.orig/lib/commonio.c
++++ shadow-4.5/lib/commonio.c
+@@ -140,7 +140,10 @@ static int do_lock_file (const char *fil
+ 	int retval;
+ 	char buf[32];
+ 
+-	fd = open (file, O_CREAT | O_EXCL | O_WRONLY, 0600);
++	/* We depend here on the fact, that the file name is pid-specific.
++	 * So no O_EXCL here and no DoS.
++	 */
++	fd = open (file, O_CREAT | O_TRUNC | O_WRONLY, 0600);
+ 	if (-1 == fd) {
+ 		if (log) {
+ 			(void) fprintf (stderr,
diff --git a/SOURCES/shadow-4.2.1-null-tm.patch b/SOURCES/shadow-4.2.1-null-tm.patch
new file mode 100644
index 0000000..b1dd1c4
--- /dev/null
+++ b/SOURCES/shadow-4.2.1-null-tm.patch
@@ -0,0 +1,91 @@
+Index: shadow-4.5/src/faillog.c
+===================================================================
+--- shadow-4.5.orig/src/faillog.c
++++ shadow-4.5/src/faillog.c
+@@ -163,10 +163,14 @@ static void print_one (/*@null@*/const s
+ 	}
+ 
+ 	tm = localtime (&fl.fail_time);
++	if (tm == NULL) {
++		cp = "(unknown)";
++	} else {
+ #ifdef HAVE_STRFTIME
+-	strftime (ptime, sizeof (ptime), "%D %H:%M:%S %z", tm);
+-	cp = ptime;
++		strftime (ptime, sizeof (ptime), "%D %H:%M:%S %z", tm);
++		cp = ptime;
+ #endif
++	}
+ 	printf ("%-9s   %5d    %5d   ",
+ 	        pw->pw_name, fl.fail_cnt, fl.fail_max);
+ 	/* FIXME: cp is not defined ifndef HAVE_STRFTIME */
+Index: shadow-4.5/src/chage.c
+===================================================================
+--- shadow-4.5.orig/src/chage.c
++++ shadow-4.5/src/chage.c
+@@ -168,6 +168,10 @@ static void date_to_str (char *buf, size
+ 	struct tm *tp;
+ 
+ 	tp = gmtime (&date);
++	if (tp == NULL) {
++		(void) snprintf (buf, maxsize, "(unknown)");
++		return;
++	}
+ #ifdef HAVE_STRFTIME
+ 	(void) strftime (buf, maxsize, "%Y-%m-%d", tp);
+ #else
+Index: shadow-4.5/src/lastlog.c
+===================================================================
+--- shadow-4.5.orig/src/lastlog.c
++++ shadow-4.5/src/lastlog.c
+@@ -158,13 +158,17 @@ static void print_one (/*@null@*/const s
+ 
+ 	ll_time = ll.ll_time;
+ 	tm = localtime (&ll_time);
++	if (tm == NULL) {
++		cp = "(unknown)";
++	} else {
+ #ifdef HAVE_STRFTIME
+-	strftime (ptime, sizeof (ptime), "%a %b %e %H:%M:%S %z %Y", tm);
+-	cp = ptime;
++		strftime (ptime, sizeof (ptime), "%a %b %e %H:%M:%S %z %Y", tm);
++		cp = ptime;
+ #else
+-	cp = asctime (tm);
+-	cp[24] = '\0';
++		cp = asctime (tm);
++		cp[24] = '\0';
+ #endif
++	}
+ 
+ 	if (ll.ll_time == (time_t) 0) {
+ 		cp = _("**Never logged in**\0");
+Index: shadow-4.5/src/passwd.c
+===================================================================
+--- shadow-4.5.orig/src/passwd.c
++++ shadow-4.5/src/passwd.c
+@@ -455,6 +455,9 @@ static /*@observer@*/const char *date_to
+ 	struct tm *tm;
+ 
+ 	tm = gmtime (&t);
++	if (tm == NULL) {
++		return "(unknown)";
++	}
+ #ifdef HAVE_STRFTIME
+ 	(void) strftime (buf, sizeof buf, "%m/%d/%Y", tm);
+ #else				/* !HAVE_STRFTIME */
+Index: shadow-4.5/src/usermod.c
+===================================================================
+--- shadow-4.5.orig/src/usermod.c
++++ shadow-4.5/src/usermod.c
+@@ -210,6 +210,10 @@ static void date_to_str (/*@unique@*//*@
+ 	} else {
+ 		time_t t = (time_t) date;
+ 		tp = gmtime (&t);
++		if (tp == NULL) {
++			strncpy (buf, "unknown", maxsize);
++			return;
++		}
+ #ifdef HAVE_STRFTIME
+ 		strftime (buf, maxsize, "%Y-%m-%d", tp);
+ #else
diff --git a/SOURCES/shadow-4.3.1-manfix.patch b/SOURCES/shadow-4.3.1-manfix.patch
new file mode 100644
index 0000000..bd1577e
--- /dev/null
+++ b/SOURCES/shadow-4.3.1-manfix.patch
@@ -0,0 +1,349 @@
+Index: shadow-4.5/man/groupmems.8.xml
+===================================================================
+--- shadow-4.5.orig/man/groupmems.8.xml
++++ shadow-4.5/man/groupmems.8.xml
+@@ -179,20 +179,10 @@
+   <refsect1 id='setup'>
+     <title>SETUP</title>
+     <para>
+-      The <command>groupmems</command> executable should be in mode
+-      <literal>2770</literal> as user <emphasis>root</emphasis> and in group
+-      <emphasis>groups</emphasis>. The system administrator can add users to
+-      group <emphasis>groups</emphasis> to allow or disallow them using the
+-      <command>groupmems</command> utility to manage their own group
+-      membership list.
++      In this operating system the <command>groupmems</command> executable
++      is not setuid and regular users cannot use it to manipulate
++      the membership of their own group.
+     </para>
+-
+-    <programlisting>
+-	$ groupadd -r groups
+-	$ chmod 2770 groupmems
+-	$ chown root.groups groupmems
+-	$ groupmems -g groups -a gk4
+-    </programlisting>
+   </refsect1>
+ 
+   <refsect1 id='configuration'>
+Index: shadow-4.5/man/chage.1.xml
+===================================================================
+--- shadow-4.5.orig/man/chage.1.xml
++++ shadow-4.5/man/chage.1.xml
+@@ -102,6 +102,9 @@
+ 	    Set the number of days since January 1st, 1970 when the password
+ 	    was last changed. The date may also be expressed in the format
+ 	    YYYY-MM-DD (or the format more commonly used in your area).
++	    If the <replaceable>LAST_DAY</replaceable> is set to
++	    <emphasis>0</emphasis> the user is forced to change his password
++	    on the next log on.
+ 	  </para>
+ 	</listitem>
+       </varlistentry>
+@@ -119,6 +122,13 @@
+ 	    system again.
+ 	  </para>
+ 	  <para>
++	    For example the following can be used to set an account to expire
++	    in 180 days:
++	  </para>
++	  <programlisting>
++	    chage -E $(date -d +180days +%Y-%m-%d)
++	  </programlisting>
++	  <para>
+ 	    Passing the number <emphasis remap='I'>-1</emphasis> as the
+ 	    <replaceable>EXPIRE_DATE</replaceable> will remove an account
+ 	    expiration date.
+@@ -233,6 +243,18 @@
+       The <command>chage</command> program requires a shadow password file to
+       be available.
+     </para>
++    <para>
++      The chage program will report only the information from the shadow
++      password file. This implies that configuration from other sources
++     (e.g. LDAP or empty password hash field from the passwd file) that
++     affect the user's login will not be shown in the chage output.
++    </para>
++    <para>
++      The <command>chage</command> program will also not report any
++      inconsistency between the shadow and passwd files (e.g. missing x in
++      the passwd file). The <command>pwck</command> can be used to check
++      for this kind of inconsistencies.
++    </para>
+     <para>The <command>chage</command> command is restricted to the root
+       user, except for the <option>-l</option> option, which may be used by
+       an unprivileged user to determine when their password or account is due
+Index: shadow-4.5/man/ja/man5/login.defs.5
+===================================================================
+--- shadow-4.5.orig/man/ja/man5/login.defs.5
++++ shadow-4.5/man/ja/man5/login.defs.5
+@@ -147,10 +147,6 @@ PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_
+ shadow パスワード機能のどのプログラムが
+ どのパラメータを使用するかを示したものである。
+ .na
+-.IP chfn 12
+-CHFN_AUTH CHFN_RESTRICT
+-.IP chsh 12
+-CHFN_AUTH
+ .IP groupadd 12
+ GID_MAX GID_MIN
+ .IP newusers 12
+Index: shadow-4.5/man/login.defs.5.xml
+===================================================================
+--- shadow-4.5.orig/man/login.defs.5.xml
++++ shadow-4.5/man/login.defs.5.xml
+@@ -162,6 +162,17 @@
+       long numeric parameters is machine-dependent.
+     </para>
+ 
++    <para>
++      Please note that the parameters in this configuration file control the
++      behavior of the tools from the shadow-utils component. None of these
++      tools uses the PAM mechanism, and the utilities that use PAM (such as the
++      passwd command) should be configured elsewhere. The only values that
++      affect PAM modules are <emphasis>ENCRYPT_METHOD</emphasis> and <emphasis>SHA_CRYPT_MAX_ROUNDS</emphasis>
++      for pam_unix module, <emphasis>FAIL_DELAY</emphasis> for pam_faildelay module,
++      and <emphasis>UMASK</emphasis> for pam_umask module. Refer to
++      pam(8) for more information.
++    </para>
++
+     <para>The following configuration items are provided:</para>
+ 
+     <variablelist remap='IP'>
+@@ -252,16 +263,6 @@
+ 	</listitem>
+       </varlistentry>
+       <varlistentry>
+-	<term>chfn</term>
+-	<listitem>
+-	  <para>
+-	    <phrase condition="no_pam">CHFN_AUTH</phrase>
+-	    CHFN_RESTRICT
+-	    <phrase condition="no_pam">LOGIN_STRING</phrase>
+-	  </para>
+-	</listitem>
+-      </varlistentry>
+-      <varlistentry>
+ 	<term>chgpasswd</term>
+ 	<listitem>
+ 	  <para>
+@@ -282,14 +283,6 @@
+ 	  </para>
+ 	</listitem>
+       </varlistentry>
+-      <varlistentry condition="no_pam">
+-	<term>chsh</term>
+-	<listitem>
+-	  <para>
+-	    CHSH_AUTH LOGIN_STRING
+-	  </para>
+-	</listitem>
+-      </varlistentry>
+       <!-- expiry: no variables (CONSOLE_GROUPS linked, but not used) -->
+       <!-- faillog: no variables -->
+       <varlistentry>
+@@ -350,34 +343,6 @@
+       </varlistentry>
+       <!-- id: no variables -->
+       <!-- lastlog: no variables -->
+-      <varlistentry>
+-	<term>login</term>
+-	<listitem>
+-	  <para>
+-	    <phrase condition="no_pam">CONSOLE</phrase>
+-	    CONSOLE_GROUPS DEFAULT_HOME
+-	    <phrase condition="no_pam">ENV_HZ ENV_PATH ENV_SUPATH
+-	    ENV_TZ ENVIRON_FILE</phrase>
+-	    ERASECHAR FAIL_DELAY
+-	    <phrase condition="no_pam">FAILLOG_ENAB</phrase>
+-	    FAKE_SHELL
+-	    <phrase condition="no_pam">FTMP_FILE</phrase>
+-	    HUSHLOGIN_FILE
+-	    <phrase condition="no_pam">ISSUE_FILE</phrase>
+-	    KILLCHAR
+-	    <phrase condition="no_pam">LASTLOG_ENAB</phrase>
+-	    LOGIN_RETRIES
+-	    <phrase condition="no_pam">LOGIN_STRING</phrase>
+-	    LOGIN_TIMEOUT LOG_OK_LOGINS LOG_UNKFAIL_ENAB
+-	    <phrase condition="no_pam">MAIL_CHECK_ENAB MAIL_DIR MAIL_FILE
+-	    MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB
+-	    QUOTAS_ENAB</phrase>
+-	    TTYGROUP TTYPERM TTYTYPE_FILE
+-	    <phrase condition="no_pam">ULIMIT UMASK</phrase>
+-	    USERGROUPS_ENAB
+-	  </para>
+-	</listitem>
+-      </varlistentry>
+       <!-- logoutd: no variables -->
+       <varlistentry>
+ 	<term>newgrp / sg</term>
+@@ -405,17 +370,6 @@
+ 	</listitem>
+       </varlistentry>
+       <!-- nologin: no variables -->
+-      <varlistentry condition="no_pam">
+-	<term>passwd</term>
+-	<listitem>
+-	  <para>
+-	    ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB
+-	    PASS_ALWAYS_WARN PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN
+-	    <phrase condition="sha_crypt">SHA_CRYPT_MAX_ROUNDS
+-	    SHA_CRYPT_MIN_ROUNDS</phrase>
+-	  </para>
+-	</listitem>
+-      </varlistentry>
+       <varlistentry>
+ 	<term>pwck</term>
+ 	<listitem>
+@@ -442,32 +396,6 @@
+ 	  </para>
+ 	</listitem>
+       </varlistentry>
+-      <varlistentry>
+-	<term>su</term>
+-	<listitem>
+-	  <para>
+-	    <phrase condition="no_pam">CONSOLE</phrase>
+-	    CONSOLE_GROUPS DEFAULT_HOME
+-	    <phrase condition="no_pam">ENV_HZ ENVIRON_FILE</phrase>
+-	    ENV_PATH ENV_SUPATH
+-	    <phrase condition="no_pam">ENV_TZ LOGIN_STRING MAIL_CHECK_ENAB
+-	    MAIL_DIR MAIL_FILE QUOTAS_ENAB</phrase>
+-	    SULOG_FILE SU_NAME
+-	    <phrase condition="no_pam">SU_WHEEL_ONLY</phrase>
+-	    SYSLOG_SU_ENAB
+-	    <phrase condition="no_pam">USERGROUPS_ENAB</phrase>
+-	  </para>
+-	</listitem>
+-      </varlistentry>
+-      <varlistentry>
+-	<term>sulogin</term>
+-	<listitem>
+-	  <para>
+-	    ENV_HZ
+-	    <phrase condition="no_pam">ENV_TZ</phrase>
+-	  </para>
+-	</listitem>
+-      </varlistentry>
+       <varlistentry>
+ 	<term>useradd</term>
+ 	<listitem>
+Index: shadow-4.5/man/shadow.5.xml
+===================================================================
+--- shadow-4.5.orig/man/shadow.5.xml
++++ shadow-4.5/man/shadow.5.xml
+@@ -129,7 +129,7 @@
+ 	<listitem>
+ 	  <para>
+ 	    The date of the last password change, expressed as the number
+-	    of days since Jan 1, 1970.
++	    of days since Jan 1, 1970 00:00 UTC.
+ 	  </para>
+ 	  <para>
+ 	    The value 0 has a special meaning, which is that the user
+@@ -208,8 +208,8 @@
+ 	  </para>
+ 	  <para>
+ 	    After expiration of the password and this expiration period is
+-	    elapsed, no login is possible using the current user's
+-	    password.  The user should contact her administrator.
++	    elapsed, no login is possible for the user.
++	    The user should contact her administrator.
+ 	  </para>
+ 	  <para>
+ 	    An empty field means that there are no enforcement of an
+@@ -224,7 +224,7 @@
+ 	<listitem>
+ 	  <para>
+ 	    The date of expiration of the account, expressed as the number
+-	    of days since Jan 1, 1970.
++	    of days since Jan 1, 1970 00:00 UTC.
+ 	  </para>
+ 	  <para>
+ 	    Note that an account expiration differs from a password
+Index: shadow-4.5/man/useradd.8.xml
+===================================================================
+--- shadow-4.5.orig/man/useradd.8.xml
++++ shadow-4.5/man/useradd.8.xml
+@@ -347,6 +347,11 @@
+ 	    <option>CREATE_HOME</option> is not enabled, no home
+ 	    directories are created.
+ 	  </para>
++	  <para>
++	    The directory where the user's home directory is created must
++	    exist and have proper SELinux context and permissions. Otherwise
++	    the user's home directory cannot be created or accessed.
++	  </para>
+ 	</listitem>
+       </varlistentry>
+       <varlistentry>
+Index: shadow-4.5/man/usermod.8.xml
+===================================================================
+--- shadow-4.5.orig/man/usermod.8.xml
++++ shadow-4.5/man/usermod.8.xml
+@@ -132,7 +132,8 @@
+ 	    If the <option>-m</option>
+ 	    option is given, the contents of the current home directory will
+ 	    be moved to the new home directory, which is created if it does
+-	    not already exist.
++	    not already exist. If the current home directory does not exist
++	    the new home directory will not be created.
+ 	  </para>
+ 	</listitem>
+       </varlistentry>
+@@ -256,7 +257,8 @@
+ 	<listitem>
+ 	  <para>
+ 	    Move the content of the user's home directory to the new
+-	    location.
++	    location. If the current home directory does not exist
++	    the new home directory will not be created.
+ 	  </para>
+ 	  <para>
+ 	    This option is only valid in combination with the
+diff --git a/man/login.defs.d/SUB_GID_COUNT.xml b/man/login.defs.d/SUB_GID_COUNT.xml
+index 01ace007..93fe7421 100644
+--- a/man/login.defs.d/SUB_GID_COUNT.xml
++++ b/man/login.defs.d/SUB_GID_COUNT.xml
+@@ -42,7 +42,7 @@
+     <para>
+       The default values for <option>SUB_GID_MIN</option>,
+       <option>SUB_GID_MAX</option>, <option>SUB_GID_COUNT</option>
+-      are respectively 100000, 600100000 and 10000.
++      are respectively 100000, 600100000 and 65536.
+     </para>
+   </listitem>
+ </varlistentry>
+diff --git a/man/login.defs.d/SUB_UID_COUNT.xml b/man/login.defs.d/SUB_UID_COUNT.xml
+index 5ad812f7..516417b7 100644
+--- a/man/login.defs.d/SUB_UID_COUNT.xml
++++ b/man/login.defs.d/SUB_UID_COUNT.xml
+@@ -42,7 +42,7 @@
+     <para>
+       The default values for <option>SUB_UID_MIN</option>,
+       <option>SUB_UID_MAX</option>, <option>SUB_UID_COUNT</option>
+-      are respectively 100000, 600100000 and 10000.
++      are respectively 100000, 600100000 and 65536.
+     </para>
+   </listitem>
+ </varlistentry>
+diff -up shadow-4.6/man/groupadd.8.xml.manfix shadow-4.6/man/groupadd.8.xml
+--- shadow-4.6/man/groupadd.8.xml.manfix	2019-04-02 16:35:52.096637444 +0200
++++ shadow-4.6/man/groupadd.8.xml	2019-06-07 14:23:57.477602106 +0200
+@@ -320,13 +320,13 @@
+ 	<varlistentry>
+ 	  <term><replaceable>4</replaceable></term>
+ 	  <listitem>
+-	    <para>GID not unique (when <option>-o</option> not used)</para>
++	    <para>GID is already used (when called without <option>-o</option>)</para>
+ 	  </listitem>
+ 	</varlistentry>
+ 	<varlistentry>
+ 	  <term><replaceable>9</replaceable></term>
+ 	  <listitem>
+-	    <para>group name not unique</para>
++	    <para>group name is already used</para>
+ 	  </listitem>
+ 	</varlistentry>
+ 	<varlistentry>
+
diff --git a/SOURCES/shadow-4.3.1-selinux-perms.patch b/SOURCES/shadow-4.3.1-selinux-perms.patch
new file mode 100644
index 0000000..8550150
--- /dev/null
+++ b/SOURCES/shadow-4.3.1-selinux-perms.patch
@@ -0,0 +1,277 @@
+Index: shadow-4.5/src/chgpasswd.c
+===================================================================
+--- shadow-4.5.orig/src/chgpasswd.c
++++ shadow-4.5/src/chgpasswd.c
+@@ -39,6 +39,13 @@
+ #include <pwd.h>
+ #include <stdio.h>
+ #include <stdlib.h>
++#ifdef WITH_SELINUX
++#include <selinux/selinux.h>
++#include <selinux/avc.h>
++#endif
++#ifdef WITH_LIBAUDIT
++#include <libaudit.h>
++#endif
+ #ifdef ACCT_TOOLS_SETUID
+ #ifdef USE_PAM
+ #include "pam_defs.h"
+@@ -76,6 +83,9 @@ static bool sgr_locked = false;
+ #endif
+ static bool gr_locked = false;
+ 
++/* The name of the caller */
++static char *myname = NULL;
++
+ /* local function prototypes */
+ static void fail_exit (int code);
+ static /*@noreturn@*/void usage (int status);
+@@ -300,6 +310,63 @@ static void check_perms (void)
+ #endif				/* ACCT_TOOLS_SETUID */
+ }
+ 
++#ifdef WITH_SELINUX
++static int
++log_callback (int type, const char *fmt, ...)
++{
++    int audit_fd;
++    va_list ap;
++
++    va_start(ap, fmt);
++#ifdef WITH_AUDIT
++    audit_fd = audit_open();
++
++    if (audit_fd >= 0) {
++	char *buf;
++
++	if (vasprintf (&buf, fmt, ap) < 0)
++		goto ret;
++	audit_log_user_avc_message(audit_fd, AUDIT_USER_AVC, buf, NULL, NULL,
++				   NULL, 0);
++	audit_close(audit_fd);
++	free(buf);
++	goto ret;
++    }
++
++#endif
++    vsyslog (LOG_USER | LOG_INFO, fmt, ap);
++ret:
++    va_end(ap);
++    return 0;
++}
++
++static void
++selinux_check_root (void)
++{
++    int status = -1;
++    security_context_t user_context;
++    union selinux_callback old_callback;
++
++    if (is_selinux_enabled() < 1)
++	return;
++
++    old_callback = selinux_get_callback(SELINUX_CB_LOG);
++    /* setup callbacks */
++    selinux_set_callback(SELINUX_CB_LOG, (union selinux_callback) &log_callback);
++    if ((status = getprevcon(&user_context)) < 0) {
++	selinux_set_callback(SELINUX_CB_LOG, old_callback);
++	exit(1);
++    }
++
++    status = selinux_check_access(user_context, user_context, "passwd", "passwd", NULL);
++
++    selinux_set_callback(SELINUX_CB_LOG, old_callback);
++    freecon(user_context);
++    if (status != 0 && security_getenforce() != 0)
++	exit(1);
++}
++#endif
++
+ /*
+  * open_files - lock and open the group databases
+  */
+@@ -393,6 +460,7 @@ int main (int argc, char **argv)
+ 
+ 	const struct group *gr;
+ 	struct group newgr;
++	struct passwd *pw = NULL;
+ 	int errors = 0;
+ 	int line = 0;
+ 
+@@ -408,8 +476,33 @@ int main (int argc, char **argv)
+ 
+ 	OPENLOG ("chgpasswd");
+ 
++#ifdef WITH_AUDIT
++	audit_help_open ();
++#endif
++
++	/*
++	 * Determine the name of the user that invoked this command. This
++	 * is really hit or miss because there are so many ways that command
++	 * can be executed and so many ways to trip up the routines that
++	 * report the user name.
++	 */
++	pw = get_my_pwent ();
++	if (NULL == pw) {
++		fprintf (stderr, _("%s: Cannot determine your user name.\n"),
++		         Prog);
++		SYSLOG ((LOG_WARN,
++		         "Cannot determine the user name of the caller (UID %lu)",
++		         (unsigned long) getuid ()));
++		exit (E_NOPERM);
++	}
++	myname = xstrdup (pw->pw_name);
++
+ 	check_perms ();
+ 
++#ifdef WITH_SELINUX
++	selinux_check_root ();
++#endif
++
+ #ifdef SHADOWGRP
+ 	is_shadow_grp = sgr_file_present ();
+ #endif
+@@ -536,6 +629,15 @@ int main (int argc, char **argv)
+ 			newgr.gr_passwd = cp;
+ 		}
+ 
++#ifdef WITH_AUDIT
++		{
++
++			audit_logger_with_group (AUDIT_GRP_CHAUTHTOK, Prog,
++		              "change-password",
++		              myname, AUDIT_NO_ID, gr->gr_name,
++		              SHADOW_AUDIT_SUCCESS);
++		}
++#endif
+ 		/* 
+ 		 * The updated group file entry is then put back and will
+ 		 * be written to the group file later, after all the
+Index: shadow-4.5/src/chpasswd.c
+===================================================================
+--- shadow-4.5.orig/src/chpasswd.c
++++ shadow-4.5/src/chpasswd.c
+@@ -39,6 +39,13 @@
+ #include <pwd.h>
+ #include <stdio.h>
+ #include <stdlib.h>
++#ifdef WITH_SELINUX
++#include <selinux/selinux.h>
++#include <selinux/avc.h>
++#endif
++#ifdef WITH_LIBAUDIT
++#include <libaudit.h>
++#endif
+ #ifdef USE_PAM
+ #include "pam_defs.h"
+ #endif				/* USE_PAM */
+@@ -297,6 +304,63 @@ static void check_perms (void)
+ #endif				/* USE_PAM */
+ }
+ 
++#ifdef WITH_SELINUX
++static int
++log_callback (int type, const char *fmt, ...)
++{
++    int audit_fd;
++    va_list ap;
++
++    va_start(ap, fmt);
++#ifdef WITH_AUDIT
++    audit_fd = audit_open();
++
++    if (audit_fd >= 0) {
++	char *buf;
++
++	if (vasprintf (&buf, fmt, ap) < 0)
++		goto ret;
++	audit_log_user_avc_message(audit_fd, AUDIT_USER_AVC, buf, NULL, NULL,
++				   NULL, 0);
++	audit_close(audit_fd);
++	free(buf);
++	goto ret;
++    }
++
++#endif
++    vsyslog (LOG_USER | LOG_INFO, fmt, ap);
++ret:
++    va_end(ap);
++    return 0;
++}
++
++static void
++selinux_check_root (void)
++{
++    int status = -1;
++    security_context_t user_context;
++    union selinux_callback old_callback;
++
++    if (is_selinux_enabled() < 1)
++	return;
++
++    old_callback = selinux_get_callback(SELINUX_CB_LOG);
++    /* setup callbacks */
++    selinux_set_callback(SELINUX_CB_LOG, (union selinux_callback) &log_callback);
++    if ((status = getprevcon(&user_context)) < 0) {
++	selinux_set_callback(SELINUX_CB_LOG, old_callback);
++	exit(1);
++    }
++
++    status = selinux_check_access(user_context, user_context, "passwd", "passwd", NULL);
++
++    selinux_set_callback(SELINUX_CB_LOG, old_callback);
++    freecon(user_context);
++    if (status != 0 && security_getenforce() != 0)
++	exit(1);
++}
++#endif
++
+ /*
+  * open_files - lock and open the password databases
+  */
+@@ -405,8 +469,16 @@ int main (int argc, char **argv)
+ 
+ 	OPENLOG ("chpasswd");
+ 
++#ifdef WITH_AUDIT
++	audit_help_open ();
++#endif
++
+ 	check_perms ();
+ 
++#ifdef WITH_SELINUX
++	selinux_check_root ();
++#endif
++
+ #ifdef USE_PAM
+ 	if (!use_pam)
+ #endif				/* USE_PAM */
+@@ -566,6 +638,11 @@ int main (int argc, char **argv)
+ 			newpw.pw_passwd = cp;
+ 		}
+ 
++#ifdef WITH_AUDIT
++		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
++		              "updating-password",
++		              pw->pw_name, (unsigned int) pw->pw_uid, 1);
++#endif
+ 		/* 
+ 		 * The updated password file entry is then put back and will
+ 		 * be written to the password file later, after all the
+Index: shadow-4.5/src/Makefile.am
+===================================================================
+--- shadow-4.5.orig/src/Makefile.am
++++ shadow-4.5/src/Makefile.am
+@@ -87,9 +87,9 @@ chage_LDADD    = $(LDADD) $(LIBPAM_SUID)
+ newuidmap_LDADD    = $(LDADD) $(LIBSELINUX)
+ newgidmap_LDADD    = $(LDADD) $(LIBSELINUX)
+ chfn_LDADD     = $(LDADD) $(LIBPAM) $(LIBSELINUX) $(LIBCRYPT_NOPAM) $(LIBSKEY) $(LIBMD)
+-chgpasswd_LDADD = $(LDADD) $(LIBPAM_SUID) $(LIBSELINUX) $(LIBCRYPT)
++chgpasswd_LDADD = $(LDADD) $(LIBPAM_SUID) $(LIBSELINUX) $(LIBAUDIT) $(LIBCRYPT)
+ chsh_LDADD     = $(LDADD) $(LIBPAM) $(LIBSELINUX) $(LIBCRYPT_NOPAM) $(LIBSKEY) $(LIBMD)
+-chpasswd_LDADD = $(LDADD) $(LIBPAM) $(LIBSELINUX) $(LIBCRYPT)
++chpasswd_LDADD = $(LDADD) $(LIBPAM) $(LIBSELINUX) $(LIBAUDIT) $(LIBCRYPT)
+ gpasswd_LDADD  = $(LDADD) $(LIBAUDIT) $(LIBSELINUX) $(LIBCRYPT)
+ groupadd_LDADD = $(LDADD) $(LIBPAM_SUID) $(LIBAUDIT) $(LIBSELINUX)
+ groupdel_LDADD = $(LDADD) $(LIBPAM_SUID) $(LIBAUDIT) $(LIBSELINUX)
diff --git a/SOURCES/shadow-4.5-crypt_h.patch b/SOURCES/shadow-4.5-crypt_h.patch
new file mode 100644
index 0000000..c8d19e4
--- /dev/null
+++ b/SOURCES/shadow-4.5-crypt_h.patch
@@ -0,0 +1,41 @@
+Index: shadow-4.5/configure.ac
+===================================================================
+--- shadow-4.5.orig/configure.ac
++++ shadow-4.5/configure.ac
+@@ -32,9 +32,9 @@ AC_HEADER_STDC
+ AC_HEADER_SYS_WAIT
+ AC_HEADER_STDBOOL
+ 
+-AC_CHECK_HEADERS(errno.h fcntl.h limits.h unistd.h sys/time.h utmp.h \
+-	utmpx.h termios.h termio.h sgtty.h sys/ioctl.h syslog.h paths.h \
+-	utime.h ulimit.h sys/resource.h gshadow.h lastlog.h \
++AC_CHECK_HEADERS(crypt.h errno.h fcntl.h limits.h unistd.h sys/time.h \
++	utmp.h utmpx.h termios.h termio.h sgtty.h sys/ioctl.h syslog.h \
++	paths.h utime.h ulimit.h sys/resource.h gshadow.h lastlog.h \
+ 	locale.h rpc/key_prot.h netdb.h acl/libacl.h attr/libattr.h \
+ 	attr/error_context.h)
+ 
+Index: shadow-4.5/lib/defines.h
+===================================================================
+--- shadow-4.5.orig/lib/defines.h
++++ shadow-4.5/lib/defines.h
+@@ -4,6 +4,8 @@
+ #ifndef _DEFINES_H_
+ #define _DEFINES_H_
+ 
++#include "config.h"
++
+ #if HAVE_STDBOOL_H
+ # include <stdbool.h>
+ #else
+@@ -94,6 +96,10 @@ char *strchr (), *strrchr (), *strtok ()
+ # include <unistd.h>
+ #endif
+ 
++#if HAVE_CRYPT_H
++# include <crypt.h>		/* crypt(3) may be defined in here */
++#endif
++
+ #if TIME_WITH_SYS_TIME
+ # include <sys/time.h>
+ # include <time.h>
diff --git a/SOURCES/shadow-4.5-goodname.patch b/SOURCES/shadow-4.5-goodname.patch
new file mode 100644
index 0000000..2f82828
--- /dev/null
+++ b/SOURCES/shadow-4.5-goodname.patch
@@ -0,0 +1,110 @@
+Index: shadow-4.5/libmisc/chkname.c
+===================================================================
+--- shadow-4.5.orig/libmisc/chkname.c
++++ shadow-4.5/libmisc/chkname.c
+@@ -47,27 +47,46 @@
+ #include "chkname.h"
+ 
+ static bool is_valid_name (const char *name)
+-{
++{      
+ 	/*
+-	 * User/group names must match [a-z_][a-z0-9_-]*[$]
+-	 */
+-	if (('\0' == *name) ||
+-	    !((('a' <= *name) && ('z' >= *name)) || ('_' == *name))) {
++         * User/group names must match gnu e-regex:
++         *    [a-zA-Z0-9_.][a-zA-Z0-9_.-]{0,30}[a-zA-Z0-9_.$-]?
++         *
++         * as a non-POSIX, extension, allow "$" as the last char for
++         * sake of Samba 3.x "add machine script"
++         *
++         * Also do not allow fully numeric names or just "." or "..".
++         */
++	int numeric;
++
++	if ('\0' == *name ||
++	    ('.' == *name && (('.' == name[1] && '\0' == name[2]) ||
++			      '\0' == name[1])) ||
++	    !((*name >= 'a' && *name <= 'z') ||
++	      (*name >= 'A' && *name <= 'Z') ||
++	      (*name >= '0' && *name <= '9') ||
++	      *name == '_' ||
++	      *name == '.')) {
+ 		return false;
+ 	}
+ 
++	numeric = isdigit(*name);
++
+ 	while ('\0' != *++name) {
+-		if (!(( ('a' <= *name) && ('z' >= *name) ) ||
+-		      ( ('0' <= *name) && ('9' >= *name) ) ||
+-		      ('_' == *name) ||
+-		      ('-' == *name) ||
+-		      ( ('$' == *name) && ('\0' == *(name + 1)) )
++		if (!((*name >= 'a' && *name <= 'z') ||
++		      (*name >= 'A' && *name <= 'Z') ||
++		      (*name >= '0' && *name <= '9') ||
++		      *name == '_' ||
++		      *name == '.' ||
++		      *name == '-' ||
++		      (*name == '$' && name[1] == '\0')
+ 		     )) {
+ 			return false;
+ 		}
++		numeric &= isdigit(*name);
+ 	}
+ 
+-	return true;
++	return !numeric;
+ }
+ 
+ bool is_valid_user_name (const char *name)
+Index: shadow-4.5/man/groupadd.8.xml
+===================================================================
+--- shadow-4.5.orig/man/groupadd.8.xml
++++ shadow-4.5/man/groupadd.8.xml
+@@ -256,10 +256,14 @@
+    <refsect1 id='caveats'>
+      <title>CAVEATS</title>
+      <para>
+-       Groupnames must start with a lower case letter or an underscore,
+-       followed by lower case letters, digits, underscores, or dashes.
+-       They can end with a dollar sign.
+-       In regular expression terms: [a-z_][a-z0-9_-]*[$]?
++       Groupnames may contain only lower and upper case letters, digits,
++       underscores, or dashes. They can end with a dollar sign.
++
++       Dashes are not allowed at the beginning of the groupname.
++       Fully numeric groupnames and groupnames . or .. are
++       also disallowed.
++
++       In regular expression terms: [a-zA-Z0-9_.][a-zA-Z0-9_.-]*[$]?
+      </para>
+      <para>
+        Groupnames may only be up to &GROUP_NAME_MAX_LENGTH; characters long.
+Index: shadow-4.5/man/useradd.8.xml
+===================================================================
+--- shadow-4.5.orig/man/useradd.8.xml
++++ shadow-4.5/man/useradd.8.xml
+@@ -633,10 +633,16 @@
+     </para>
+ 
+     <para>
+-      Usernames must start with a lower case letter or an underscore,
+-      followed by lower case letters, digits, underscores, or dashes.
+-      They can end with a dollar sign.
+-      In regular expression terms: [a-z_][a-z0-9_-]*[$]?
++      Usernames may contain only lower and upper case letters, digits,
++      underscores, or dashes. They can end with a dollar sign.
++
++      Dashes are not allowed at the beginning of the username.
++      Fully numeric usernames and usernames . or .. are
++      also disallowed. It is not recommended to use usernames beginning
++      with . character as their home directories will be hidden in
++      the <command>ls</command> output.
++
++      In regular expression terms: [a-zA-Z0-9_.][a-zA-Z0-9_.-]*[$]?
+     </para>
+     <para>
+       Usernames may only be up to 32 characters long.
diff --git a/SOURCES/shadow-4.5-long-entry.patch b/SOURCES/shadow-4.5-long-entry.patch
new file mode 100644
index 0000000..8670e75
--- /dev/null
+++ b/SOURCES/shadow-4.5-long-entry.patch
@@ -0,0 +1,84 @@
+diff -up shadow-4.5/lib/defines.h.long-entry shadow-4.5/lib/defines.h
+--- shadow-4.5/lib/defines.h.long-entry	2014-09-01 16:36:40.000000000 +0200
++++ shadow-4.5/lib/defines.h	2018-04-20 11:53:07.419308212 +0200
+@@ -382,4 +382,7 @@ extern char *strerror ();
+ # endif
+ #endif
+ 
++/* Maximum length of passwd entry */
++#define PASSWD_ENTRY_MAX_LENGTH 32768
++
+ #endif				/* _DEFINES_H_ */
+diff -up shadow-4.5/lib/pwio.c.long-entry shadow-4.5/lib/pwio.c
+--- shadow-4.5/lib/pwio.c.long-entry	2015-11-17 17:45:15.000000000 +0100
++++ shadow-4.5/lib/pwio.c	2018-04-20 12:10:24.400837235 +0200
+@@ -79,7 +79,10 @@ static int passwd_put (const void *ent,
+ 	    || (pw->pw_gid == (gid_t)-1)
+ 	    || (valid_field (pw->pw_gecos, ":\n") == -1)
+ 	    || (valid_field (pw->pw_dir, ":\n") == -1)
+-	    || (valid_field (pw->pw_shell, ":\n") == -1)) {
++	    || (valid_field (pw->pw_shell, ":\n") == -1)
++	    || (strlen (pw->pw_name) + strlen (pw->pw_passwd) +
++	        strlen (pw->pw_gecos) + strlen (pw->pw_dir) +
++	        strlen (pw->pw_shell) + 100 > PASSWD_ENTRY_MAX_LENGTH)) {
+ 		return -1;
+ 	}
+ 
+diff -up shadow-4.5/lib/sgetpwent.c.long-entry shadow-4.5/lib/sgetpwent.c
+--- shadow-4.5/lib/sgetpwent.c.long-entry	2014-09-01 16:36:40.000000000 +0200
++++ shadow-4.5/lib/sgetpwent.c	2018-04-20 12:16:31.911513808 +0200
+@@ -57,7 +57,7 @@
+ struct passwd *sgetpwent (const char *buf)
+ {
+ 	static struct passwd pwent;
+-	static char pwdbuf[1024];
++	static char pwdbuf[PASSWD_ENTRY_MAX_LENGTH];
+ 	register int i;
+ 	register char *cp;
+ 	char *fields[NFIELDS];
+@@ -67,8 +67,10 @@ struct passwd *sgetpwent (const char *bu
+ 	 * the password structure remain valid.
+ 	 */
+ 
+-	if (strlen (buf) >= sizeof pwdbuf)
++	if (strlen (buf) >= sizeof pwdbuf) {
++		fprintf (stderr, "Too long passwd entry encountered, file corruption?\n");
+ 		return 0;	/* fail if too long */
++	}
+ 	strcpy (pwdbuf, buf);
+ 
+ 	/*
+diff -up shadow-4.5/lib/sgetspent.c.long-entry shadow-4.5/lib/sgetspent.c
+--- shadow-4.5/lib/sgetspent.c.long-entry	2014-09-01 16:36:40.000000000 +0200
++++ shadow-4.5/lib/sgetspent.c	2018-04-20 12:16:54.505056257 +0200
+@@ -48,7 +48,7 @@
+  */
+ struct spwd *sgetspent (const char *string)
+ {
+-	static char spwbuf[1024];
++	static char spwbuf[PASSWD_ENTRY_MAX_LENGTH];
+ 	static struct spwd spwd;
+ 	char *fields[FIELDS];
+ 	char *cp;
+@@ -61,6 +61,7 @@ struct spwd *sgetspent (const char *stri
+ 	 */
+ 
+ 	if (strlen (string) >= sizeof spwbuf) {
++		fprintf (stderr, "Too long shadow entry encountered, file corruption?\n");
+ 		return 0;	/* fail if too long */
+ 	}
+ 	strcpy (spwbuf, string);
+diff -up shadow-4.5/lib/shadowio.c.long-entry shadow-4.5/lib/shadowio.c
+--- shadow-4.5/lib/shadowio.c.long-entry	2016-12-07 06:30:41.000000001 +0100
++++ shadow-4.5/lib/shadowio.c	2018-04-20 12:12:03.292171667 +0200
+@@ -79,7 +79,9 @@ static int shadow_put (const void *ent,
+ 
+ 	if (   (NULL == sp)
+ 	    || (valid_field (sp->sp_namp, ":\n") == -1)
+-	    || (valid_field (sp->sp_pwdp, ":\n") == -1)) {
++	    || (valid_field (sp->sp_pwdp, ":\n") == -1)
++	    || (strlen (sp->sp_namp) + strlen (sp->sp_pwdp) +
++	        1000 > PASSWD_ENTRY_MAX_LENGTH)) {
+ 		return -1;
+ 	}
+ 
diff --git a/SOURCES/shadow-4.5-usermod-unlock.patch b/SOURCES/shadow-4.5-usermod-unlock.patch
new file mode 100644
index 0000000..e2d70b5
--- /dev/null
+++ b/SOURCES/shadow-4.5-usermod-unlock.patch
@@ -0,0 +1,64 @@
+Index: shadow-4.5/src/usermod.c
+===================================================================
+--- shadow-4.5.orig/src/usermod.c
++++ shadow-4.5/src/usermod.c
+@@ -455,14 +455,17 @@ static char *new_pw_passwd (char *pw_pas
+ 		strcat (buf, pw_pass);
+ 		pw_pass = buf;
+ 	} else if (Uflg && pw_pass[0] == '!') {
+-		char *s;
++		char *s = pw_pass;
+ 
+-		if (pw_pass[1] == '\0') {
++		while ('!' == *s)
++			++s;
++
++		if (*s == '\0') {
+ 			fprintf (stderr,
+ 			         _("%s: unlocking the user's password would result in a passwordless account.\n"
+ 			           "You should set a password with usermod -p to unlock this user's password.\n"),
+ 			         Prog);
+-			return pw_pass;
++			return NULL;
+ 		}
+ 
+ #ifdef WITH_AUDIT
+@@ -471,12 +474,15 @@ static char *new_pw_passwd (char *pw_pas
+ 		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO, "unlock user '%s' password", user_newname));
+-		s = pw_pass;
+-		while ('\0' != *s) {
+-			*s = *(s + 1);
+-			s++;
+-		}
++		memmove (pw_pass, s, strlen (s) + 1);
+ 	} else if (pflg) {
++		if (strchr (user_pass, ':') != NULL) {
++			fprintf (stderr,
++			         _("%s: The password field cannot contain a colon character.\n"),
++			         Prog);
++			return NULL;
++
++		}
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+ 		              "updating-password",
+@@ -525,6 +531,8 @@ static void new_pwent (struct passwd *pw
+ 	if (   (!is_shadow_pwd)
+ 	    || (strcmp (pwent->pw_passwd, SHADOW_PASSWD_STRING) != 0)) {
+ 		pwent->pw_passwd = new_pw_passwd (pwent->pw_passwd);
++		if (pwent->pw_passwd == NULL)
++			fail_exit (E_PW_UPDATE);
+ 	}
+ 
+ 	if (uflg) {
+@@ -639,6 +647,8 @@ static void new_spent (struct spwd *spen
+ 	 *  + aging has been requested
+ 	 */
+ 	spent->sp_pwdp = new_pw_passwd (spent->sp_pwdp);
++	if (spent->sp_pwdp == NULL)
++		fail_exit(E_PW_UPDATE);
+ 
+ 	if (pflg) {
+ 		spent->sp_lstchg = (long) gettime () / SCALE;
diff --git a/SOURCES/shadow-4.6-audit-update.patch b/SOURCES/shadow-4.6-audit-update.patch
new file mode 100644
index 0000000..4237739
--- /dev/null
+++ b/SOURCES/shadow-4.6-audit-update.patch
@@ -0,0 +1,2365 @@
+diff -up shadow-4.6/libmisc/audit_help.c.audit-update shadow-4.6/libmisc/audit_help.c
+--- shadow-4.6/libmisc/audit_help.c.audit-update	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/libmisc/audit_help.c	2018-05-28 15:01:09.913717564 +0200
+@@ -68,7 +68,7 @@ void audit_help_open (void)
+  * This function will log a message to the audit system using a predefined
+  * message format. Parameter usage is as follows:
+  *
+- * type - type of message: AUDIT_USER_CHAUTHTOK for changing any account 
++ * type - type of message: AUDIT_USER_MGMT for changing any account 
+  *	  attributes.
+  * pgname - program's name
+  * op  -  operation. "adding user", "changing finger info", "deleting group"
+@@ -88,6 +88,39 @@ void audit_logger (int type, unused cons
+ 	}
+ }
+ 
++/*
++ * This function will log a message to the audit system using a predefined
++ * message format. Parameter usage is as follows:
++ *
++ * type - type of message: AUDIT_USER_MGMT for changing any account 
++ *	  attributes.
++ * pgname - program's name
++ * op  -  operation. "adding user", "changing finger info", "deleting group"
++ * name - user's account or group name. If not available use NULL.
++ * id  -  uid or gid that the operation is being performed on. This is used
++ *	  only when user is NULL.
++ * grp - group name associated with event
++ */
++void audit_logger_with_group (int type, unused const char *pgname,
++		const char *op, const char *name, unsigned int id,
++		const char *grp, shadow_audit_result result)
++{
++	int len;
++	char enc_group[(GROUP_NAME_MAX_LENGTH*2)+1], buf[1024];
++	if (audit_fd < 0) {
++		return;
++	}
++	len = strnlen(grp, sizeof(enc_group)/2);
++	if (audit_value_needs_encoding(grp, len)) {
++		snprintf(buf, sizeof(buf), "%s grp=%s", op,
++			audit_encode_value(enc_group, grp, len));
++	} else {
++		snprintf(buf, sizeof(buf), "%s grp=\"%s\"", op, grp);
++	}
++	audit_log_acct_message (audit_fd, type, NULL, buf, name, id,
++		                        NULL, NULL, NULL, (int) result);
++}
++
+ void audit_logger_message (const char *message, shadow_audit_result result)
+ {
+ 	if (audit_fd < 0) {
+diff -up shadow-4.6/libmisc/cleanup_group.c.audit-update shadow-4.6/libmisc/cleanup_group.c
+--- shadow-4.6/libmisc/cleanup_group.c.audit-update	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/libmisc/cleanup_group.c	2018-05-28 15:01:09.913717564 +0200
+@@ -83,7 +83,7 @@ void cleanup_report_mod_group (void *cle
+ 	         gr_dbname (),
+ 	         info->action));
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_USER_ACCT, Prog,
++	audit_logger (AUDIT_GRP_MGMT, Prog,
+ 	              info->audit_msg,
+ 	              info->name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+@@ -101,7 +101,7 @@ void cleanup_report_mod_gshadow (void *c
+ 	         sgr_dbname (),
+ 	         info->action));
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_USER_ACCT, Prog,
++	audit_logger (AUDIT_GRP_MGMT, Prog,
+ 	              info->audit_msg,
+ 	              info->name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+@@ -122,7 +122,7 @@ void cleanup_report_add_group_group (voi
+ 	SYSLOG ((LOG_ERR, "failed to add group %s to %s", name, gr_dbname ()));
+ #ifdef WITH_AUDIT
+ 	audit_logger (AUDIT_ADD_GROUP, Prog,
+-	              "adding group to /etc/group",
++	              "adding-group",
+ 	              name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -141,8 +141,8 @@ void cleanup_report_add_group_gshadow (v
+ 
+ 	SYSLOG ((LOG_ERR, "failed to add group %s to %s", name, sgr_dbname ()));
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_ADD_GROUP, Prog,
+-	              "adding group to /etc/gshadow",
++	audit_logger (AUDIT_GRP_MGMT, Prog,
++	              "adding-shadow-group",
+ 	              name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -164,8 +164,8 @@ void cleanup_report_del_group_group (voi
+ 	         "failed to remove group %s from %s",
+ 	         name, gr_dbname ()));
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_ADD_GROUP, Prog,
+-	              "removing group from /etc/group",
++	audit_logger (AUDIT_DEL_GROUP, Prog,
++	              "removing-group",
+ 	              name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -187,8 +187,8 @@ void cleanup_report_del_group_gshadow (v
+ 	         "failed to remove group %s from %s",
+ 	         name, sgr_dbname ()));
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_ADD_GROUP, Prog,
+-	              "removing group from /etc/gshadow",
++	audit_logger (AUDIT_GRP_MGMT, Prog,
++	              "removing-shadow-group",
+ 	              name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -208,7 +208,7 @@ void cleanup_unlock_group (unused void *
+ 		         Prog, gr_dbname ());
+ 		SYSLOG ((LOG_ERR, "failed to unlock %s", gr_dbname ()));
+ #ifdef WITH_AUDIT
+-		audit_logger_message ("unlocking group file",
++		audit_logger_message ("unlocking-group",
+ 		                      SHADOW_AUDIT_FAILURE);
+ #endif
+ 	}
+@@ -228,7 +228,7 @@ void cleanup_unlock_gshadow (unused void
+ 		         Prog, sgr_dbname ());
+ 		SYSLOG ((LOG_ERR, "failed to unlock %s", sgr_dbname ()));
+ #ifdef WITH_AUDIT
+-		audit_logger_message ("unlocking gshadow file",
++		audit_logger_message ("unlocking-gshadow",
+ 		                      SHADOW_AUDIT_FAILURE);
+ #endif
+ 	}
+diff -up shadow-4.6/libmisc/cleanup_user.c.audit-update shadow-4.6/libmisc/cleanup_user.c
+--- shadow-4.6/libmisc/cleanup_user.c.audit-update	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/libmisc/cleanup_user.c	2018-05-28 15:01:09.913717564 +0200
+@@ -65,7 +65,7 @@ void cleanup_report_mod_passwd (void *cl
+ 	         pw_dbname (),
+ 	         info->action));
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_USER_ACCT, Prog,
++	audit_logger (AUDIT_USER_MGMT, Prog,
+ 	              info->audit_msg,
+ 	              info->name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+@@ -86,7 +86,7 @@ void cleanup_report_add_user_passwd (voi
+ 	SYSLOG ((LOG_ERR, "failed to add user %s to %s", name, pw_dbname ()));
+ #ifdef WITH_AUDIT
+ 	audit_logger (AUDIT_ADD_USER, Prog,
+-	              "adding user to /etc/passwd",
++	              "adding-user",
+ 	              name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -105,8 +105,8 @@ void cleanup_report_add_user_shadow (voi
+ 
+ 	SYSLOG ((LOG_ERR, "failed to add user %s to %s", name, spw_dbname ()));
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_ADD_USER, Prog,
+-	              "adding user to /etc/shadow",
++	audit_logger (AUDIT_USER_MGMT, Prog,
++	              "adding-shadow-user",
+ 	              name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -125,7 +125,7 @@ void cleanup_unlock_passwd (unused void
+ 		         Prog, pw_dbname ());
+ 		SYSLOG ((LOG_ERR, "failed to unlock %s", pw_dbname ()));
+ #ifdef WITH_AUDIT
+-		audit_logger_message ("unlocking passwd file",
++		audit_logger_message ("unlocking-passwd",
+ 		                      SHADOW_AUDIT_FAILURE);
+ #endif
+ 	}
+@@ -144,7 +144,7 @@ void cleanup_unlock_shadow (unused void
+ 		         Prog, spw_dbname ());
+ 		SYSLOG ((LOG_ERR, "failed to unlock %s", spw_dbname ()));
+ #ifdef WITH_AUDIT
+-		audit_logger_message ("unlocking shadow file",
++		audit_logger_message ("unlocking-shadow",
+ 		                      SHADOW_AUDIT_FAILURE);
+ #endif
+ 	}
+diff -up shadow-4.6/lib/prototypes.h.audit-update shadow-4.6/lib/prototypes.h
+--- shadow-4.6/lib/prototypes.h.audit-update	2018-05-28 15:01:09.901717309 +0200
++++ shadow-4.6/lib/prototypes.h	2018-05-28 15:01:09.913717564 +0200
+@@ -211,12 +211,21 @@ extern int audit_fd;
+ extern void audit_help_open (void);
+ /* Use AUDIT_NO_ID when a name is provided to audit_logger instead of an ID */
+ #define AUDIT_NO_ID	((unsigned int) -1)
++#ifndef AUDIT_GRP_MGMT
++#define AUDIT_GRP_MGMT          1132    /* Group account was modified */
++#endif
++#ifndef AUDIT_GRP_CHAUTHTOK
++#define AUDIT_GRP_CHAUTHTOK     1133    /* Group account password was changed */
++#endif
+ typedef enum {
+ 	SHADOW_AUDIT_FAILURE = 0,
+ 	SHADOW_AUDIT_SUCCESS = 1} shadow_audit_result;
+ extern void audit_logger (int type, const char *pgname, const char *op,
+                           const char *name, unsigned int id,
+                           shadow_audit_result result);
++void audit_logger_with_group (int type, unused const char *pgname,
++                const char *op, const char *name, unsigned int id, 
++                const char *grp, shadow_audit_result result);
+ void audit_logger_message (const char *message, shadow_audit_result result);
+ #endif
+ 
+diff -up shadow-4.6/src/gpasswd.c.audit-update shadow-4.6/src/gpasswd.c
+--- shadow-4.6/src/gpasswd.c.audit-update	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/src/gpasswd.c	2018-05-28 15:01:09.914717585 +0200
+@@ -137,7 +137,7 @@ static void usage (int status)
+ 	(void) fputs (_("  -d, --delete USER             remove USER from GROUP\n"), usageout);
+ 	(void) fputs (_("  -h, --help                    display this help message and exit\n"), usageout);
+ 	(void) fputs (_("  -Q, --root CHROOT_DIR         directory to chroot into\n"), usageout);
+-	(void) fputs (_("  -r, --remove-password         remove the GROUP's password\n"), usageout);
++	(void) fputs (_("  -r, --delete-password         remove the GROUP's password\n"), usageout);
+ 	(void) fputs (_("  -R, --restrict                restrict access to GROUP to its members\n"), usageout);
+ 	(void) fputs (_("  -M, --members USER,...        set the list of members of GROUP\n"), usageout);
+ #ifdef SHADOWGRP
+@@ -396,21 +396,14 @@ static void open_files (void)
+ 
+ static void log_gpasswd_failure (const char *suffix)
+ {
+-#ifdef WITH_AUDIT
+-	char buf[1024];
+-#endif
+ 	if (aflg) {
+ 		SYSLOG ((LOG_ERR,
+ 		         "%s failed to add user %s to group %s%s",
+ 		         myname, user, group, suffix));
+ #ifdef WITH_AUDIT
+-		snprintf (buf, 1023,
+-		          "%s failed to add user %s to group %s%s",
+-		          myname, user, group, suffix);
+-		buf[1023] = '\0';
+-		audit_logger (AUDIT_USER_ACCT, Prog,
+-		              buf,
+-		              group, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++		              "add-user-to-group",
++		              user, AUDIT_NO_ID, group,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif
+ 	} else if (dflg) {
+@@ -418,13 +411,9 @@ static void log_gpasswd_failure (const c
+ 		         "%s failed to remove user %s from group %s%s",
+ 		         myname, user, group, suffix));
+ #ifdef WITH_AUDIT
+-		snprintf (buf, 1023,
+-		          "%s failed to remove user %s from group %s%s",
+-		          myname, user, group, suffix);
+-		buf[1023] = '\0';
+-		audit_logger (AUDIT_USER_ACCT, Prog,
+-		              buf,
+-		              group, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++		              "delete-user-from-group",
++		              user, AUDIT_NO_ID, group,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif
+ 	} else if (rflg) {
+@@ -432,13 +421,9 @@ static void log_gpasswd_failure (const c
+ 		         "%s failed to remove password of group %s%s",
+ 		         myname, group, suffix));
+ #ifdef WITH_AUDIT
+-		snprintf (buf, 1023,
+-		          "%s failed to remove password of group %s%s",
+-		          myname, group, suffix);
+-		buf[1023] = '\0';
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              buf,
+-		              group, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_GRP_CHAUTHTOK, Prog,
++		              "delete-group-password",
++		              myname, AUDIT_NO_ID, group,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif
+ 	} else if (Rflg) {
+@@ -446,13 +431,9 @@ static void log_gpasswd_failure (const c
+ 		         "%s failed to restrict access to group %s%s",
+ 		         myname, group, suffix));
+ #ifdef WITH_AUDIT
+-		snprintf (buf, 1023,
+-		          "%s failed to restrict access to group %s%s",
+-		          myname, group, suffix);
+-		buf[1023] = '\0';
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              buf,
+-		              group, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_GRP_MGMT, Prog,
++		              "restrict-group",
++		              myname, AUDIT_NO_ID, group,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif
+ 	} else if (Aflg || Mflg) {
+@@ -462,13 +443,9 @@ static void log_gpasswd_failure (const c
+ 			         "%s failed to set the administrators of group %s to %s%s",
+ 			         myname, group, admins, suffix));
+ #ifdef WITH_AUDIT
+-			snprintf (buf, 1023,
+-			          "%s failed to set the administrators of group %s to %s%s",
+-			          myname, group, admins, suffix);
+-			buf[1023] = '\0';
+-			audit_logger (AUDIT_USER_ACCT, Prog,
+-			              buf,
+-			              group, AUDIT_NO_ID,
++			audit_logger_with_group (AUDIT_GRP_MGMT, Prog,
++			              "set-admins-of-group",
++			              admins, AUDIT_NO_ID, group,
+ 			              SHADOW_AUDIT_FAILURE);
+ #endif
+ 		}
+@@ -478,13 +455,9 @@ static void log_gpasswd_failure (const c
+ 			         "%s failed to set the members of group %s to %s%s",
+ 			         myname, group, members, suffix));
+ #ifdef WITH_AUDIT
+-			snprintf (buf, 1023,
+-			          "%s failed to set the members of group %s to %s%s",
+-			          myname, group, members, suffix);
+-			buf[1023] = '\0';
+-			audit_logger (AUDIT_USER_ACCT, Prog,
+-			              buf,
+-			              group, AUDIT_NO_ID,
++			audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++			              "add-users-to-group",
++			              members, AUDIT_NO_ID, group,
+ 			              SHADOW_AUDIT_FAILURE);
+ #endif
+ 		}
+@@ -493,13 +466,9 @@ static void log_gpasswd_failure (const c
+ 		         "%s failed to change password of group %s%s",
+ 		         myname, group, suffix));
+ #ifdef WITH_AUDIT
+-		snprintf (buf, 1023,
+-		          "%s failed to change password of group %s%s",
+-		          myname, group, suffix);
+-		buf[1023] = '\0';
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              buf,
+-		              group, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_GRP_CHAUTHTOK, Prog,
++		              "change-password",
++		              myname, AUDIT_NO_ID, group,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif
+ 	}
+@@ -530,21 +499,14 @@ static void log_gpasswd_failure_gshadow
+ 
+ static void log_gpasswd_success (const char *suffix)
+ {
+-#ifdef WITH_AUDIT
+-	char buf[1024];
+-#endif
+ 	if (aflg) {
+ 		SYSLOG ((LOG_INFO,
+ 		         "user %s added by %s to group %s%s",
+ 		         user, myname, group, suffix));
+ #ifdef WITH_AUDIT
+-		snprintf (buf, 1023,
+-		          "user %s added by %s to group %s%s",
+-		          user, myname, group, suffix);
+-		buf[1023] = '\0';
+-		audit_logger (AUDIT_USER_ACCT, Prog,
+-		              buf,
+-		              group, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++		              "add-user-to-group",
++		              user, AUDIT_NO_ID, group,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 	} else if (dflg) {
+@@ -552,13 +514,9 @@ static void log_gpasswd_success (const c
+ 		         "user %s removed by %s from group %s%s",
+ 		         user, myname, group, suffix));
+ #ifdef WITH_AUDIT
+-		snprintf (buf, 1023,
+-		          "user %s removed by %s from group %s%s",
+-		          user, myname, group, suffix);
+-		buf[1023] = '\0';
+-		audit_logger (AUDIT_USER_ACCT, Prog,
+-		              buf,
+-		              group, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++		              "delete-user-from-group",
++		              user, AUDIT_NO_ID, group,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 	} else if (rflg) {
+@@ -566,13 +524,9 @@ static void log_gpasswd_success (const c
+ 		         "password of group %s removed by %s%s",
+ 		         group, myname, suffix));
+ #ifdef WITH_AUDIT
+-		snprintf (buf, 1023,
+-		          "password of group %s removed by %s%s",
+-		          group, myname, suffix);
+-		buf[1023] = '\0';
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              buf,
+-		              group, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_GRP_CHAUTHTOK, Prog,
++		              "delete-group-password",
++		              myname, AUDIT_NO_ID, group,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 	} else if (Rflg) {
+@@ -580,13 +534,9 @@ static void log_gpasswd_success (const c
+ 		         "access to group %s restricted by %s%s",
+ 		         group, myname, suffix));
+ #ifdef WITH_AUDIT
+-		snprintf (buf, 1023,
+-		          "access to group %s restricted by %s%s",
+-		          group, myname, suffix);
+-		buf[1023] = '\0';
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              buf,
+-		              group, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_GRP_MGMT, Prog,
++		              "restrict-group",
++		              myname, AUDIT_NO_ID, group,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 	} else if (Aflg || Mflg) {
+@@ -596,13 +546,9 @@ static void log_gpasswd_success (const c
+ 			         "administrators of group %s set by %s to %s%s",
+ 			         group, myname, admins, suffix));
+ #ifdef WITH_AUDIT
+-			snprintf (buf, 1023,
+-			          "administrators of group %s set by %s to %s%s",
+-			          group, myname, admins, suffix);
+-			buf[1023] = '\0';
+-			audit_logger (AUDIT_USER_ACCT, Prog,
+-			              buf,
+-			              group, AUDIT_NO_ID,
++			audit_logger_with_group (AUDIT_GRP_MGMT, Prog,
++			              "set-admins-of-group",
++			              admins, AUDIT_NO_ID, group,
+ 			              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 		}
+@@ -612,13 +558,9 @@ static void log_gpasswd_success (const c
+ 			         "members of group %s set by %s to %s%s",
+ 			         group, myname, members, suffix));
+ #ifdef WITH_AUDIT
+-			snprintf (buf, 1023,
+-			          "members of group %s set by %s to %s%s",
+-			          group, myname, members, suffix);
+-			buf[1023] = '\0';
+-			audit_logger (AUDIT_USER_ACCT, Prog,
+-			              buf,
+-			              group, AUDIT_NO_ID,
++			audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++			              "add-users-to-group",
++			              members, AUDIT_NO_ID, group,
+ 			              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 		}
+@@ -627,13 +569,9 @@ static void log_gpasswd_success (const c
+ 		         "password of group %s changed by %s%s",
+ 		         group, myname, suffix));
+ #ifdef WITH_AUDIT
+-		snprintf (buf, 1023,
+-		          "password of group %s changed by %s%s",
+-		          group, myname, suffix);
+-		buf[1023] = '\0';
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              buf,
+-		              group, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_GRP_CHAUTHTOK, Prog,
++		              "change-password",
++		              myname, AUDIT_NO_ID, group,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 	}
+diff -up shadow-4.6/src/groupadd.c.audit-update shadow-4.6/src/groupadd.c
+--- shadow-4.6/src/groupadd.c.audit-update	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/src/groupadd.c	2018-05-28 15:02:53.137910337 +0200
+@@ -130,6 +130,15 @@ static /*@noreturn@*/void usage (int sta
+ 	exit (status);
+ }
+ 
++static void fail_exit(int status)
++{
++#ifdef WITH_AUDIT
++	audit_logger(AUDIT_ADD_GROUP, Prog, "add-group", group_name,
++			AUDIT_NO_ID, SHADOW_AUDIT_FAILURE);
++#endif
++	exit (status);
++}
++
+ /*
+  * new_grent - initialize the values in a group file entry
+  *
+@@ -213,7 +222,7 @@ static void grp_update (void)
+ 		fprintf (stderr,
+ 		         _("%s: failed to prepare the new %s entry '%s'\n"),
+ 		         Prog, gr_dbname (), grp.gr_name);
+-		exit (E_GRP_UPDATE);
++		fail_exit (E_GRP_UPDATE);
+ 	}
+ #ifdef	SHADOWGRP
+ 	/*
+@@ -223,7 +232,7 @@ static void grp_update (void)
+ 		fprintf (stderr,
+ 		         _("%s: failed to prepare the new %s entry '%s'\n"),
+ 		         Prog, sgr_dbname (), sgrp.sg_name);
+-		exit (E_GRP_UPDATE);
++		fail_exit (E_GRP_UPDATE);
+ 	}
+ #endif				/* SHADOWGRP */
+ }
+@@ -247,7 +256,7 @@ static void check_new_name (void)
+ 	fprintf (stderr, _("%s: '%s' is not a valid group name\n"),
+ 	         Prog, group_name);
+ 
+-	exit (E_BAD_ARG);
++	fail_exit (E_BAD_ARG);
+ }
+ 
+ /*
+@@ -263,11 +272,11 @@ static void close_files (void)
+ 		fprintf (stderr,
+ 		         _("%s: failure while writing changes to %s\n"),
+ 		         Prog, gr_dbname ());
+-		exit (E_GRP_UPDATE);
++		fail_exit (E_GRP_UPDATE);
+ 	}
+ #ifdef WITH_AUDIT
+ 	audit_logger (AUDIT_ADD_GROUP, Prog,
+-	              "adding group to /etc/group",
++	              "add-group",
+ 	              group_name, (unsigned int) group_id,
+ 	              SHADOW_AUDIT_SUCCESS);
+ #endif
+@@ -285,11 +294,11 @@ static void close_files (void)
+ 			fprintf (stderr,
+ 			         _("%s: failure while writing changes to %s\n"),
+ 			         Prog, sgr_dbname ());
+-			exit (E_GRP_UPDATE);
++			fail_exit (E_GRP_UPDATE);
+ 		}
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_ADD_GROUP, Prog,
+-		              "adding group to /etc/gshadow",
++		audit_logger (AUDIT_GRP_MGMT, Prog,
++		              "add-shadow-group",
+ 		              group_name, (unsigned int) group_id,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif
+@@ -303,12 +312,6 @@ static void close_files (void)
+ #endif				/* SHADOWGRP */
+ 
+ 	/* Report success at the system level */
+-#ifdef WITH_AUDIT
+-	audit_logger (AUDIT_ADD_GROUP, Prog,
+-	              "",
+-	              group_name, (unsigned int) group_id,
+-	              SHADOW_AUDIT_SUCCESS);
+-#endif
+ 	SYSLOG ((LOG_INFO, "new group: name=%s, GID=%u",
+ 	         group_name, (unsigned int) group_id));
+ 	del_cleanup (cleanup_report_add_group);
+@@ -326,7 +329,7 @@ static void open_files (void)
+ 		fprintf (stderr,
+ 		         _("%s: cannot lock %s; try again later.\n"),
+ 		         Prog, gr_dbname ());
+-		exit (E_GRP_UPDATE);
++		fail_exit (E_GRP_UPDATE);
+ 	}
+ 	add_cleanup (cleanup_unlock_group, NULL);
+ 
+@@ -336,7 +339,7 @@ static void open_files (void)
+ 			fprintf (stderr,
+ 			         _("%s: cannot lock %s; try again later.\n"),
+ 			         Prog, sgr_dbname ());
+-			exit (E_GRP_UPDATE);
++			fail_exit (E_GRP_UPDATE);
+ 		}
+ 		add_cleanup (cleanup_unlock_gshadow, NULL);
+ 	}
+@@ -352,7 +355,7 @@ static void open_files (void)
+ 	if (gr_open (O_CREAT | O_RDWR) == 0) {
+ 		fprintf (stderr, _("%s: cannot open %s\n"), Prog, gr_dbname ());
+ 		SYSLOG ((LOG_WARN, "cannot open %s", gr_dbname ()));
+-		exit (E_GRP_UPDATE);
++		fail_exit (E_GRP_UPDATE);
+ 	}
+ 
+ #ifdef	SHADOWGRP
+@@ -362,7 +365,7 @@ static void open_files (void)
+ 			         _("%s: cannot open %s\n"),
+ 			         Prog, sgr_dbname ());
+ 			SYSLOG ((LOG_WARN, "cannot open %s", sgr_dbname ()));
+-			exit (E_GRP_UPDATE);
++			fail_exit (E_GRP_UPDATE);
+ 		}
+ 	}
+ #endif				/* SHADOWGRP */
+@@ -495,7 +498,7 @@ static void check_flags (void)
+ 		fprintf (stderr,
+ 		         _("%s: group '%s' already exists\n"),
+ 		         Prog, group_name);
+-		exit (E_NAME_IN_USE);
++		fail_exit (E_NAME_IN_USE);
+ 	}
+ 
+ 	if (gflg && (prefix_getgrgid (group_id) != NULL)) {
+@@ -514,7 +517,7 @@ static void check_flags (void)
+ 			fprintf (stderr,
+ 			         _("%s: GID '%lu' already exists\n"),
+ 			         Prog, (unsigned long int) group_id);
+-			exit (E_GID_IN_USE);
++			fail_exit (E_GID_IN_USE);
+ 		}
+ 	}
+ }
+@@ -542,7 +545,7 @@ static void check_perms (void)
+ 		fprintf (stderr,
+ 		         _("%s: Cannot determine your user name.\n"),
+ 		         Prog);
+-		exit (1);
++		fail_exit (1);
+ 	}
+ 
+ 	retval = pam_start ("groupadd", pampw->pw_name, &conv, &pamh);
+@@ -562,7 +565,7 @@ static void check_perms (void)
+ 		if (NULL != pamh) {
+ 			(void) pam_end (pamh, retval);
+ 		}
+-		exit (1);
++		fail_exit (1);
+ 	}
+ 	(void) pam_end (pamh, retval);
+ #endif				/* USE_PAM */
+@@ -595,7 +598,7 @@ int main (int argc, char **argv)
+ 		fprintf (stderr,
+ 		         _("%s: Cannot setup cleanup service.\n"),
+ 		         Prog);
+-		exit (1);
++		fail_exit (1);
+ 	}
+ 
+ 	/*
+@@ -617,7 +620,7 @@ int main (int argc, char **argv)
+ 
+ 	if (!gflg) {
+ 		if (find_new_gid (rflg, &group_id, NULL) < 0) {
+-			exit (E_GID_IN_USE);
++			fail_exit (E_GID_IN_USE);
+ 		}
+ 	}
+ 
+diff -up shadow-4.6/src/groupdel.c.audit-update shadow-4.6/src/groupdel.c
+--- shadow-4.6/src/groupdel.c.audit-update	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/src/groupdel.c	2018-05-28 15:01:09.914717585 +0200
+@@ -105,6 +105,15 @@ static /*@noreturn@*/void usage (int sta
+ 	exit (status);
+ }
+ 
++static void fail_exit(int status)
++{
++#ifdef WITH_AUDIT
++	audit_logger(AUDIT_GRP_MGMT, Prog, "delete-group", group_name,
++                        AUDIT_NO_ID, SHADOW_AUDIT_FAILURE);
++#endif
++	exit (status);
++}
++
+ /*
+  * grp_update - update group file entries
+  *
+@@ -131,7 +140,7 @@ static void grp_update (void)
+ 		fprintf (stderr,
+ 		         _("%s: cannot remove entry '%s' from %s\n"),
+ 		         Prog, group_name, gr_dbname ());
+-		exit (E_GRP_UPDATE);
++		fail_exit (E_GRP_UPDATE);
+ 	}
+ 
+ #ifdef	SHADOWGRP
+@@ -143,7 +152,7 @@ static void grp_update (void)
+ 			fprintf (stderr,
+ 			         _("%s: cannot remove entry '%s' from %s\n"),
+ 			         Prog, group_name, sgr_dbname ());
+-			exit (E_GRP_UPDATE);
++			fail_exit (E_GRP_UPDATE);
+ 		}
+ 	}
+ #endif				/* SHADOWGRP */
+@@ -162,12 +171,12 @@ static void close_files (void)
+ 		fprintf (stderr,
+ 		         _("%s: failure while writing changes to %s\n"),
+ 		         Prog, gr_dbname ());
+-		exit (E_GRP_UPDATE);
++		fail_exit (E_GRP_UPDATE);
+ 	}
+ 
+ #ifdef WITH_AUDIT
+ 	audit_logger (AUDIT_DEL_GROUP, Prog,
+-	              "removing group from /etc/group",
++	              "delete-group",
+ 	              group_name, (unsigned int) group_id,
+ 	              SHADOW_AUDIT_SUCCESS);
+ #endif
+@@ -187,12 +196,12 @@ static void close_files (void)
+ 			fprintf (stderr,
+ 			         _("%s: failure while writing changes to %s\n"),
+ 			         Prog, sgr_dbname ());
+-			exit (E_GRP_UPDATE);
++			fail_exit (E_GRP_UPDATE);
+ 		}
+ 
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_DEL_GROUP, Prog,
+-		              "removing group from /etc/gshadow",
++		audit_logger (AUDIT_GRP_MGMT, Prog,
++		              "delete-shadow-group",
+ 		              group_name, (unsigned int) group_id,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif
+@@ -206,13 +215,6 @@ static void close_files (void)
+ 	}
+ #endif				/* SHADOWGRP */
+ 
+-	/* Report success at the system level */
+-#ifdef WITH_AUDIT
+-	audit_logger (AUDIT_DEL_GROUP, Prog,
+-	              "",
+-	              group_name, (unsigned int) group_id,
+-	              SHADOW_AUDIT_SUCCESS);
+-#endif
+ 	SYSLOG ((LOG_INFO, "group '%s' removed\n", group_name));
+ 	del_cleanup (cleanup_report_del_group);
+ }
+@@ -229,7 +231,7 @@ static void open_files (void)
+ 		fprintf (stderr,
+ 		         _("%s: cannot lock %s; try again later.\n"),
+ 		         Prog, gr_dbname ());
+-		exit (E_GRP_UPDATE);
++		fail_exit (E_GRP_UPDATE);
+ 	}
+ 	add_cleanup (cleanup_unlock_group, NULL);
+ #ifdef	SHADOWGRP
+@@ -238,7 +240,7 @@ static void open_files (void)
+ 			fprintf (stderr,
+ 			         _("%s: cannot lock %s; try again later.\n"),
+ 			         Prog, sgr_dbname ());
+-			exit (E_GRP_UPDATE);
++			fail_exit (E_GRP_UPDATE);
+ 		}
+ 		add_cleanup (cleanup_unlock_gshadow, NULL);
+ 	}
+@@ -256,7 +258,7 @@ static void open_files (void)
+ 		         _("%s: cannot open %s\n"),
+ 		         Prog, gr_dbname ());
+ 		SYSLOG ((LOG_WARN, "cannot open %s", gr_dbname ()));
+-		exit (E_GRP_UPDATE);
++		fail_exit (E_GRP_UPDATE);
+ 	}
+ #ifdef	SHADOWGRP
+ 	if (is_shadow_grp) {
+@@ -265,7 +267,7 @@ static void open_files (void)
+ 			         _("%s: cannot open %s\n"),
+ 			         Prog, sgr_dbname ());
+ 			SYSLOG ((LOG_WARN, "cannot open %s", sgr_dbname ()));
+-			exit (E_GRP_UPDATE);
++			fail_exit (E_GRP_UPDATE);
+ 		}
+ 	}
+ #endif				/* SHADOWGRP */
+@@ -306,7 +308,7 @@ static void group_busy (gid_t gid)
+ 	fprintf (stderr,
+ 	         _("%s: cannot remove the primary group of user '%s'\n"),
+ 	         Prog, pwd->pw_name);
+-	exit (E_GROUP_BUSY);
++	fail_exit (E_GROUP_BUSY);
+ }
+ 
+ /*
+@@ -391,7 +393,7 @@ int main (int argc, char **argv)
+ 		fprintf (stderr,
+ 		         _("%s: Cannot setup cleanup service.\n"),
+ 		         Prog);
+-		exit (1);
++		fail_exit (1);
+ 	}
+ 
+ 	process_flags (argc, argv);
+@@ -405,7 +407,7 @@ int main (int argc, char **argv)
+ 			fprintf (stderr,
+ 			         _("%s: Cannot determine your user name.\n"),
+ 			         Prog);
+-			exit (1);
++			fail_exit (1);
+ 		}
+ 
+ 		retval = pam_start ("groupdel", pampw->pw_name, &conv, &pamh);
+@@ -426,7 +428,7 @@ int main (int argc, char **argv)
+ 		if (NULL != pamh) {
+ 			(void) pam_end (pamh, retval);
+ 		}
+-		exit (1);
++		fail_exit (1);
+ 	}
+ 	(void) pam_end (pamh, retval);
+ #endif				/* USE_PAM */
+@@ -446,7 +448,7 @@ int main (int argc, char **argv)
+ 			fprintf (stderr,
+ 			         _("%s: group '%s' does not exist\n"),
+ 			         Prog, group_name);
+-			exit (E_NOTFOUND);
++			fail_exit (E_NOTFOUND);
+ 		}
+ 
+ 		group_id = grp->gr_gid;
+@@ -470,7 +472,7 @@ int main (int argc, char **argv)
+ 			         _("%s: %s is the NIS master\n"),
+ 			         Prog, nis_master);
+ 		}
+-		exit (E_NOTFOUND);
++		fail_exit (E_NOTFOUND);
+ 	}
+ #endif
+ 
+diff -up shadow-4.6/src/groupmod.c.audit-update shadow-4.6/src/groupmod.c
+--- shadow-4.6/src/groupmod.c.audit-update	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/src/groupmod.c	2018-05-28 15:01:09.915717607 +0200
+@@ -449,7 +449,7 @@ static void close_files (void)
+ 		exit (E_GRP_UPDATE);
+ 	}
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_USER_ACCT, Prog,
++	audit_logger (AUDIT_GRP_MGMT, Prog,
+ 	              info_group.audit_msg,
+ 	              group_name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_SUCCESS);
+@@ -472,7 +472,14 @@ static void close_files (void)
+ 			exit (E_GRP_UPDATE);
+ 		}
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_ACCT, Prog,
++		/* If both happened, log password change as its more important */
++		if (pflg)
++			audit_logger (AUDIT_GRP_CHAUTHTOK, Prog,
++		              info_gshadow.audit_msg,
++		              group_name, AUDIT_NO_ID,
++		              SHADOW_AUDIT_SUCCESS);
++		else
++			audit_logger (AUDIT_GRP_MGMT, Prog,
+ 		              info_gshadow.audit_msg,
+ 		              group_name, AUDIT_NO_ID,
+ 		              SHADOW_AUDIT_SUCCESS);
+@@ -495,7 +502,7 @@ static void close_files (void)
+ 			exit (E_GRP_UPDATE);
+ 		}
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_ACCT, Prog,
++		audit_logger (AUDIT_GRP_MGMT, Prog,
+ 		              info_passwd.audit_msg,
+ 		              group_name, AUDIT_NO_ID,
+ 		              SHADOW_AUDIT_SUCCESS);
+@@ -510,8 +517,8 @@ static void close_files (void)
+ 	}
+ 
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_USER_ACCT, Prog,
+-	              "modifying group",
++	audit_logger (AUDIT_GRP_MGMT, Prog,
++	              "modify-group",
+ 	              group_name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_SUCCESS);
+ #endif
+@@ -523,6 +530,8 @@ static void close_files (void)
+  */
+ static void prepare_failure_reports (void)
+ {
++	char *nv_pair, nv[64];
++
+ 	info_group.name   = group_name;
+ #ifdef	SHADOWGRP
+ 	info_gshadow.name = group_name;
+@@ -535,76 +544,109 @@ static void prepare_failure_reports (voi
+ #endif
+ 	info_passwd.audit_msg  = xmalloc (512);
+ 
+-	(void) snprintf (info_group.audit_msg, 511,
+-	                 "changing %s; ", gr_dbname ());
++	info_group.action   = xmalloc (512);
+ #ifdef	SHADOWGRP
+-	(void) snprintf (info_gshadow.audit_msg, 511,
+-	                 "changing %s; ", sgr_dbname ());
++	info_gshadow.action = xmalloc (512);
+ #endif
+-	(void) snprintf (info_passwd.audit_msg, 511,
+-	                 "changing %s; ", pw_dbname ());
++	info_passwd.action  = xmalloc (512);
+ 
+-	info_group.action   =   info_group.audit_msg
+-	                      + strlen (info_group.audit_msg);
++	(void) snprintf (info_group.audit_msg, 511,
++	                 "changing-group");
+ #ifdef	SHADOWGRP
+-	info_gshadow.action =   info_gshadow.audit_msg
+-	                      + strlen (info_gshadow.audit_msg);
++	(void) snprintf (info_gshadow.audit_msg, 511,
++	                 "changing-shadow-group");
+ #endif
+-	info_passwd.action  =   info_passwd.audit_msg
+-	                      + strlen (info_passwd.audit_msg);
++	(void) snprintf (info_passwd.audit_msg, 511,
++	                 "changing-group-passwd");
+ 
++	nv_pair = audit_encode_nv_string(" grp", group_name,
++			strlen(group_name));
++	if(nv_pair) {
++		strncat(info_group.audit_msg, nv_pair,
++			511 - strlen(info_group.audit_msg));
++#ifdef	SHADOWGRP
++		strncat(info_gshadow.audit_msg, nv_pair,
++			511 - strlen(info_gshadow.audit_msg));
++#endif
++		strncat(info_passwd.audit_msg, nv_pair,
++			511 - strlen(info_passwd.audit_msg));
++		free(nv_pair);
++	}
++	snprintf(nv, sizeof(nv), " gid=%lu", (unsigned long)group_id);
++	strncat(info_group.audit_msg, nv, 511 - strlen(info_group.audit_msg));
++	strncat(info_passwd.audit_msg, nv, 511 - strlen(info_passwd.audit_msg));
++	
+ 	(void) snprintf (info_group.action,
+-	                 511 - strlen (info_group.audit_msg),
++	                 511,
+ 	                 "group %s/%lu",
+ 	                 group_name, (unsigned long int) group_id);
+ #ifdef	SHADOWGRP
+ 	(void) snprintf (info_gshadow.action,
+-	                 511 - strlen (info_group.audit_msg),
++	                 511,
+ 	                 "group %s", group_name);
+ #endif
+ 	(void) snprintf (info_passwd.action,
+-	                 511 - strlen (info_group.audit_msg),
++	                 511,
+ 	                 "group %s/%lu",
+ 	                 group_name, (unsigned long int) group_id);
+ 
+ 	if (nflg) {
++		nv_pair = audit_encode_nv_string(" new_group", group_newname,
++				strlen(group_newname));
++		strncat(info_group.audit_msg, nv_pair,
++				511 - strlen(info_group.audit_msg));
+ 		strncat (info_group.action, ", new name: ",
+-		         511 - strlen (info_group.audit_msg));
++		         511 - strlen (info_group.action));
+ 		strncat (info_group.action, group_newname,
+-		         511 - strlen (info_group.audit_msg));
++		         511 - strlen (info_group.action));
+ 
+ #ifdef	SHADOWGRP
++		strncat(info_gshadow.audit_msg, nv_pair,
++				511 - strlen(info_gshadow.audit_msg));
+ 		strncat (info_gshadow.action, ", new name: ",
+-		         511 - strlen (info_gshadow.audit_msg));
++		         511 - strlen (info_gshadow.action));
+ 		strncat (info_gshadow.action, group_newname,
+-		         511 - strlen (info_gshadow.audit_msg));
++		         511 - strlen (info_gshadow.action));
+ #endif
+ 
++		strncat(info_passwd.audit_msg, nv_pair,
++				511 - strlen(info_passwd.audit_msg));
+ 		strncat (info_passwd.action, ", new name: ",
+-		         511 - strlen (info_passwd.audit_msg));
++		         511 - strlen (info_passwd.action));
+ 		strncat (info_passwd.action, group_newname,
+-		         511 - strlen (info_passwd.audit_msg));
++		         511 - strlen (info_passwd.action));
++		free(nv_pair);
+ 	}
+ 	if (pflg) {
++		strncat(info_passwd.audit_msg, "op=change-password",
++			511 - strlen (info_passwd.action));
++
++		/* Note: audit doesn't want this value recorded */
+ 		strncat (info_group.action, ", new password",
+-		         511 - strlen (info_group.audit_msg));
++		         511 - strlen (info_group.action));
+ 
+ #ifdef	SHADOWGRP
+ 		strncat (info_gshadow.action, ", new password",
+-		         511 - strlen (info_gshadow.audit_msg));
++		         511 - strlen (info_gshadow.action));
+ #endif
+ 	}
+ 	if (gflg) {
++		snprintf(nv, sizeof(nv), " new_gid=%lu", (unsigned long)group_newid);
++		strncat(info_group.audit_msg, nv,
++				511 - strlen(info_group.audit_msg));
++		strncat(info_passwd.audit_msg, nv,
++				511 - strlen(info_passwd.audit_msg));
++
+ 		strncat (info_group.action, ", new gid: ",
+-		         511 - strlen (info_group.audit_msg));
++		         511 - strlen (info_group.action));
+ 		(void) snprintf (info_group.action+strlen (info_group.action),
+-		                 511 - strlen (info_group.audit_msg),
++		                 511 - strlen (info_group.action),
+ 		                 "%lu", (unsigned long int) group_newid);
+ 
+ 		strncat (info_passwd.action, ", new gid: ",
+-		         511 - strlen (info_passwd.audit_msg));
++		         511 - strlen (info_passwd.action));
+ 		(void) snprintf (info_passwd.action+strlen (info_passwd.action),
+-		                 511 - strlen (info_passwd.audit_msg),
++		                 511 - strlen (info_passwd.action),
+ 		                 "%lu", (unsigned long int) group_newid);
+ 	}
+ 	info_group.audit_msg[511]   = '\0';
+@@ -612,6 +654,11 @@ static void prepare_failure_reports (voi
+ 	info_gshadow.audit_msg[511] = '\0';
+ #endif
+ 	info_passwd.audit_msg[511]  = '\0';
++	info_group.action[511]   = '\0';
++#ifdef	SHADOWGRP
++	info_gshadow.action[511] = '\0';
++#endif
++	info_passwd.action[511]  = '\0';
+ 
+ // FIXME: add a system cleanup
+ 	add_cleanup (cleanup_report_mod_group, &info_group);
+diff -up shadow-4.6/src/chage.c.audit-update shadow-4.6/src/chage.c
+--- shadow-4.6/src/chage.c.audit-update	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/src/chage.c	2018-05-28 15:01:09.915717607 +0200
+@@ -126,9 +126,10 @@ static /*@noreturn@*/void fail_exit (int
+ 
+ #ifdef WITH_AUDIT
+ 	if (E_SUCCESS != code) {
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "change age",
+-		              user_name, (unsigned int) user_uid, 0);
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "change-age",
++		              user_name, (unsigned int) user_uid,
++		              SHADOW_AUDIT_FAILURE);
+ 	}
+ #endif
+ 
+@@ -873,11 +874,7 @@ int main (int argc, char **argv)
+ 			fprintf (stderr, _("%s: Permission denied.\n"), Prog);
+ 			fail_exit (E_NOPERM);
+ 		}
+-#ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "display aging info",
+-		              user_name, (unsigned int) user_uid, 1);
+-#endif
++		/* Displaying fields is not of interest to audit */
+ 		list_fields ();
+ 		fail_exit (E_SUCCESS);
+ 	}
+@@ -896,41 +893,43 @@ int main (int argc, char **argv)
+ 		}
+ #ifdef WITH_AUDIT
+ 		else {
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "change all aging information",
+-			              user_name, (unsigned int) user_uid, 1);
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "change-all-aging-information",
++			              user_name, (unsigned int) user_uid,
++			              SHADOW_AUDIT_SUCCESS);
+ 		}
+ #endif
+ 	} else {
+ #ifdef WITH_AUDIT
+ 		if (Mflg) {
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "change max age",
+-			              user_name, (unsigned int) user_uid, 1);
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "change-max-age",
++			              user_name, (unsigned int) user_uid,
++			              SHADOW_AUDIT_SUCCESS);
+ 		}
+ 		if (mflg) {
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "change min age",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "change-min-age",
+ 			              user_name, (unsigned int) user_uid, 1);
+ 		}
+ 		if (dflg) {
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "change last change date",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "change-last-change-date",
+ 			              user_name, (unsigned int) user_uid, 1);
+ 		}
+ 		if (Wflg) {
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "change passwd warning",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "change-passwd-warning",
+ 			              user_name, (unsigned int) user_uid, 1);
+ 		}
+ 		if (Iflg) {
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "change inactive days",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "change-inactive-days",
+ 			              user_name, (unsigned int) user_uid, 1);
+ 		}
+ 		if (Eflg) {
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "change passwd expiration",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "change-passwd-expiration",
+ 			              user_name, (unsigned int) user_uid, 1);
+ 		}
+ #endif
+diff -up shadow-4.6/src/newgrp.c.audit-update shadow-4.6/src/newgrp.c
+--- shadow-4.6/src/newgrp.c.audit-update	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/src/newgrp.c	2018-05-28 15:01:09.915717607 +0200
+@@ -206,11 +206,12 @@ static void check_perms (const struct gr
+ 		    strcmp (cpasswd, grp->gr_passwd) != 0) {
+ #ifdef WITH_AUDIT
+ 			snprintf (audit_buf, sizeof(audit_buf),
+-			          "authentication new-gid=%lu",
++			          "authentication new_gid=%lu",
+ 			          (unsigned long) grp->gr_gid);
+ 			audit_logger (AUDIT_GRP_AUTH, Prog,
+ 			              audit_buf, NULL,
+-			              (unsigned int) getuid (), 0);
++			              (unsigned int) getuid (),
++			              SHADOW_AUDIT_FAILURE);
+ #endif
+ 			SYSLOG ((LOG_INFO,
+ 				 "Invalid password for group '%s' from '%s'",
+@@ -221,11 +222,12 @@ static void check_perms (const struct gr
+ 		}
+ #ifdef WITH_AUDIT
+ 		snprintf (audit_buf, sizeof(audit_buf),
+-		          "authentication new-gid=%lu",
++		          "authentication new_gid=%lu",
+ 		          (unsigned long) grp->gr_gid);
+ 		audit_logger (AUDIT_GRP_AUTH, Prog,
+ 		              audit_buf, NULL,
+-		              (unsigned int) getuid (), 1);
++		              (unsigned int) getuid (),
++		              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 	}
+ 
+@@ -236,19 +238,6 @@ failure:
+ 	 * harm.  -- JWP
+ 	 */
+ 	closelog ();
+-#ifdef WITH_AUDIT
+-	if (groupname) {
+-		snprintf (audit_buf, sizeof(audit_buf),
+-		          "changing new-group=%s", groupname);
+-		audit_logger (AUDIT_CHGRP_ID, Prog,
+-		              audit_buf, NULL,
+-		              (unsigned int) getuid (), 0);
+-	} else {
+-		audit_logger (AUDIT_CHGRP_ID, Prog,
+-		              "changing", NULL,
+-		              (unsigned int) getuid (), 0);
+-	}
+-#endif
+ 	exit (EXIT_FAILURE);
+ }
+ 
+@@ -320,15 +309,27 @@ static void syslog_sg (const char *name,
+ 				 is_newgrp ? "newgrp" : "sg", strerror (errno));
+ #ifdef WITH_AUDIT
+ 			if (group) {
+-				snprintf (audit_buf, sizeof(audit_buf),
+-				          "changing new-group=%s", group);
++				char enc_group[(GROUP_NAME_MAX_LENGTH*2)+1];
++				int len = strnlen(group, sizeof(enc_group)/2);
++				if (audit_value_needs_encoding(group, len)) {
++					snprintf (audit_buf, sizeof(audit_buf),
++					          "changing new_group=%s",
++					          audit_encode_value(enc_group,
++					          group, len));
++				} else {
++					snprintf (audit_buf, sizeof(audit_buf),
++					          "changing new_group=\"%s\"",
++					          group);
++				}
+ 				audit_logger (AUDIT_CHGRP_ID, Prog,
+ 				              audit_buf, NULL,
+-				              (unsigned int) getuid (), 0);
++				              (unsigned int) getuid (),
++				              SHADOW_AUDIT_FAILURE);
+ 			} else {
+ 				audit_logger (AUDIT_CHGRP_ID, Prog,
+ 				              "changing", NULL,
+-				              (unsigned int) getuid (), 0);
++				              (unsigned int) getuid (),
++				              SHADOW_AUDIT_FAILURE);
+ 			}
+ #endif
+ 			exit (EXIT_FAILURE);
+@@ -457,7 +458,7 @@ int main (int argc, char **argv)
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_CHGRP_ID, Prog,
+ 		              "changing", NULL,
+-		              (unsigned int) getuid (), 0);
++		              (unsigned int) getuid (), SHADOW_AUDIT_FAILURE);
+ #endif
+ 		SYSLOG ((LOG_WARN, "Cannot determine the user name of the caller (UID %lu)",
+ 		         (unsigned long) getuid ()));
+@@ -573,15 +574,26 @@ int main (int argc, char **argv)
+ 		perror ("getgroups");
+ #ifdef WITH_AUDIT
+ 		if (group) {
+-			snprintf (audit_buf, sizeof(audit_buf),
+-			          "changing new-group=%s", group);
++			char enc_group[(GROUP_NAME_MAX_LENGTH*2)+1];
++			int len = strnlen(group, sizeof(enc_group)/2);
++			if (audit_value_needs_encoding(group, len)) {
++				snprintf (audit_buf, sizeof(audit_buf),
++				          "changing new_group=%s",
++				          audit_encode_value(enc_group,
++				          group, len));
++			} else {
++				snprintf (audit_buf, sizeof(audit_buf),
++				          "changing new_group=\"%s\"", group);
++			}
+ 			audit_logger (AUDIT_CHGRP_ID, Prog,
+ 			              audit_buf, NULL,
+-			              (unsigned int) getuid (), 0);
++			              (unsigned int) getuid (),
++			              SHADOW_AUDIT_FAILURE);
+ 		} else {
+ 			audit_logger (AUDIT_CHGRP_ID, Prog,
+ 			              "changing", NULL,
+-			              (unsigned int) getuid (), 0);
++			              (unsigned int) getuid (),
++			              SHADOW_AUDIT_FAILURE);
+ 		}
+ #endif
+ 		exit (EXIT_FAILURE);
+@@ -738,10 +750,10 @@ int main (int argc, char **argv)
+ 		perror ("setgid");
+ #ifdef WITH_AUDIT
+ 		snprintf (audit_buf, sizeof(audit_buf),
+-		          "changing new-gid=%lu", (unsigned long) gid);
++		          "changing new_gid=%lu", (unsigned long) gid);
+ 		audit_logger (AUDIT_CHGRP_ID, Prog,
+ 		              audit_buf, NULL,
+-		              (unsigned int) getuid (), 0);
++		              (unsigned int) getuid (), SHADOW_AUDIT_FAILURE);
+ #endif
+ 		exit (EXIT_FAILURE);
+ 	}
+@@ -750,10 +762,10 @@ int main (int argc, char **argv)
+ 		perror ("setuid");
+ #ifdef WITH_AUDIT
+ 		snprintf (audit_buf, sizeof(audit_buf),
+-		          "changing new-gid=%lu", (unsigned long) gid);
++		          "changing new_gid=%lu", (unsigned long) gid);
+ 		audit_logger (AUDIT_CHGRP_ID, Prog,
+ 		              audit_buf, NULL,
+-		              (unsigned int) getuid (), 0);
++		              (unsigned int) getuid (), SHADOW_AUDIT_FAILURE);
+ #endif
+ 		exit (EXIT_FAILURE);
+ 	}
+@@ -767,10 +779,10 @@ int main (int argc, char **argv)
+ 		execl (SHELL, "sh", "-c", command, (char *) 0);
+ #ifdef WITH_AUDIT
+ 		snprintf (audit_buf, sizeof(audit_buf),
+-		          "changing new-gid=%lu", (unsigned long) gid);
++		          "changing new_gid=%lu", (unsigned long) gid);
+ 		audit_logger (AUDIT_CHGRP_ID, Prog,
+ 		              audit_buf, NULL,
+-		              (unsigned int) getuid (), 0);
++		              (unsigned int) getuid (), SHADOW_AUDIT_FAILURE);
+ #endif
+ 		perror (SHELL);
+ 		exit ((errno == ENOENT) ? E_CMD_NOTFOUND : E_CMD_NOEXEC);
+@@ -834,11 +846,11 @@ int main (int argc, char **argv)
+ 	}
+ 
+ #ifdef WITH_AUDIT
+-	snprintf (audit_buf, sizeof(audit_buf), "changing new-gid=%lu",
++	snprintf (audit_buf, sizeof(audit_buf), "changing new_gid=%lu",
+ 	          (unsigned long) gid);
+ 	audit_logger (AUDIT_CHGRP_ID, Prog,
+ 	              audit_buf, NULL,
+-	              (unsigned int) getuid (), 1);
++	              (unsigned int) getuid (), SHADOW_AUDIT_SUCCESS);
+ #endif
+ 	/*
+ 	 * Exec the login shell and go away. We are trying to get back to
+@@ -862,15 +874,24 @@ int main (int argc, char **argv)
+ 	closelog ();
+ #ifdef WITH_AUDIT
+ 	if (NULL != group) {
+-		snprintf (audit_buf, sizeof(audit_buf),
+-		          "changing new-group=%s", group);
++		char enc_group[(GROUP_NAME_MAX_LENGTH*2)+1];
++		int len = strnlen(group, sizeof(enc_group)/2);
++		if (audit_value_needs_encoding(group, len)) {
++			snprintf (audit_buf, sizeof(audit_buf),
++			          "changing new_group=%s",
++			          audit_encode_value(enc_group,
++			          group, len));
++		} else {
++			snprintf (audit_buf, sizeof(audit_buf),
++			          "changing new_group=\"%s\"", group);
++		}
+ 		audit_logger (AUDIT_CHGRP_ID, Prog, 
+ 		              audit_buf, NULL,
+-		              (unsigned int) getuid (), 0);
++		              (unsigned int) getuid (), SHADOW_AUDIT_FAILURE);
+ 	} else {
+ 		audit_logger (AUDIT_CHGRP_ID, Prog,
+ 		              "changing", NULL,
+-		              (unsigned int) getuid (), 0);
++		              (unsigned int) getuid (), SHADOW_AUDIT_FAILURE);
+ 	}
+ #endif
+ 	exit (EXIT_FAILURE);
+diff -up shadow-4.6/src/useradd.c.audit-update shadow-4.6/src/useradd.c
+--- shadow-4.6/src/useradd.c.audit-update	2018-05-28 15:01:09.903717352 +0200
++++ shadow-4.6/src/useradd.c	2018-05-28 15:06:36.824662074 +0200
+@@ -229,6 +229,8 @@ static void create_mail (void);
+  */
+ static void fail_exit (int code)
+ {
++	int type;
++
+ 	if (home_added) {
+ 		if (rmdir (prefix_user_home) != 0) {
+ 			fprintf (stderr,
+@@ -242,12 +244,6 @@ static void fail_exit (int code)
+ 		if (spw_unlock () == 0) {
+ 			fprintf (stderr, _("%s: failed to unlock %s\n"), Prog, spw_dbname ());
+ 			SYSLOG ((LOG_ERR, "failed to unlock %s", spw_dbname ()));
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "unlocking shadow file",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			/* continue */
+ 		}
+ 	}
+@@ -255,12 +251,6 @@ static void fail_exit (int code)
+ 		if (pw_unlock () == 0) {
+ 			fprintf (stderr, _("%s: failed to unlock %s\n"), Prog, pw_dbname ());
+ 			SYSLOG ((LOG_ERR, "failed to unlock %s", pw_dbname ()));
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "unlocking passwd file",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			/* continue */
+ 		}
+ 	}
+@@ -268,12 +258,6 @@ static void fail_exit (int code)
+ 		if (gr_unlock () == 0) {
+ 			fprintf (stderr, _("%s: failed to unlock %s\n"), Prog, gr_dbname ());
+ 			SYSLOG ((LOG_ERR, "failed to unlock %s", gr_dbname ()));
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "unlocking group file",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			/* continue */
+ 		}
+ 	}
+@@ -282,12 +266,6 @@ static void fail_exit (int code)
+ 		if (sgr_unlock () == 0) {
+ 			fprintf (stderr, _("%s: failed to unlock %s\n"), Prog, sgr_dbname ());
+ 			SYSLOG ((LOG_ERR, "failed to unlock %s", sgr_dbname ()));
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "unlocking gshadow file",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			/* continue */
+ 		}
+ 	}
+@@ -297,12 +275,6 @@ static void fail_exit (int code)
+ 		if (sub_uid_unlock () == 0) {
+ 			fprintf (stderr, _("%s: failed to unlock %s\n"), Prog, sub_uid_dbname ());
+ 			SYSLOG ((LOG_ERR, "failed to unlock %s", sub_uid_dbname ()));
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "unlocking subordinate user file",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			/* continue */
+ 		}
+ 	}
+@@ -310,20 +282,19 @@ static void fail_exit (int code)
+ 		if (sub_gid_unlock () == 0) {
+ 			fprintf (stderr, _("%s: failed to unlock %s\n"), Prog, sub_gid_dbname ());
+ 			SYSLOG ((LOG_ERR, "failed to unlock %s", sub_gid_dbname ()));
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "unlocking subordinate group file",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			/* continue */
+ 		}
+ 	}
+ #endif				/* ENABLE_SUBIDS */
+ 
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_ADD_USER, Prog,
+-	              "adding user",
++	if (code == E_PW_UPDATE || code >= E_GRP_UPDATE)
++		type = AUDIT_USER_MGMT;
++	else
++		type = AUDIT_ADD_USER;
++
++	audit_logger (type, Prog,
++	              "add-user",
+ 	              user_name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -673,7 +644,7 @@ static int set_defaults (void)
+ 	}
+ #ifdef WITH_AUDIT
+ 	audit_logger (AUDIT_USYS_CONFIG, Prog,
+-	              "changing useradd defaults",
++	              "changing-useradd-defaults",
+ 	              NULL, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_SUCCESS);
+ #endif
+@@ -950,12 +921,6 @@ static void grp_update (void)
+ 			         _("%s: Out of memory. Cannot update %s.\n"),
+ 			         Prog, gr_dbname ());
+ 			SYSLOG ((LOG_ERR, "failed to prepare the new %s entry '%s'", gr_dbname (), user_name));
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "adding user to group",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			fail_exit (E_GRP_UPDATE);	/* XXX */
+ 		}
+ 
+@@ -969,18 +934,12 @@ static void grp_update (void)
+ 			         _("%s: failed to prepare the new %s entry '%s'\n"),
+ 			         Prog, gr_dbname (), ngrp->gr_name);
+ 			SYSLOG ((LOG_ERR, "failed to prepare the new %s entry '%s'", gr_dbname (), user_name));
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "adding user to group",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			fail_exit (E_GRP_UPDATE);
+ 		}
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_ADD_USER, Prog,
+-		              "adding user to group",
+-		              user_name, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++		              "add-user-to-group",
++		              user_name, AUDIT_NO_ID, ngrp->gr_name,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 		SYSLOG ((LOG_INFO,
+@@ -1025,12 +984,6 @@ static void grp_update (void)
+ 			         _("%s: Out of memory. Cannot update %s.\n"),
+ 			         Prog, sgr_dbname ());
+ 			SYSLOG ((LOG_ERR, "failed to prepare the new %s entry '%s'", sgr_dbname (), user_name));
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "adding user to shadow group",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			fail_exit (E_GRP_UPDATE);	/* XXX */
+ 		}
+ 
+@@ -1044,18 +997,13 @@ static void grp_update (void)
+ 			         _("%s: failed to prepare the new %s entry '%s'\n"),
+ 			         Prog, sgr_dbname (), nsgrp->sg_name);
+ 			SYSLOG ((LOG_ERR, "failed to prepare the new %s entry '%s'", sgr_dbname (), user_name));
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "adding user to shadow group",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
++
+ 			fail_exit (E_GRP_UPDATE);
+ 		}
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_ADD_USER, Prog,
+-		              "adding user to shadow group",
+-		              user_name, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++		              "add-to-shadow-group",
++		              user_name, AUDIT_NO_ID, nsgrp->sg_name,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 		SYSLOG ((LOG_INFO,
+@@ -1407,7 +1355,7 @@ static void process_flags (int argc, cha
+ 			         Prog, user_name);
+ #ifdef WITH_AUDIT
+ 			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "adding user",
++			              "add-user",
+ 			              user_name, AUDIT_NO_ID,
+ 			              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -1522,7 +1470,7 @@ static void close_files (void)
+ 			SYSLOG ((LOG_ERR, "failed to unlock %s", spw_dbname ()));
+ #ifdef WITH_AUDIT
+ 			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "unlocking shadow file",
++			              "unlocking-shadow-file",
+ 			              user_name, AUDIT_NO_ID,
+ 			              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -1535,7 +1483,7 @@ static void close_files (void)
+ 		SYSLOG ((LOG_ERR, "failed to unlock %s", pw_dbname ()));
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_ADD_USER, Prog,
+-		              "unlocking passwd file",
++		              "unlocking-passwd-file",
+ 		              user_name, AUDIT_NO_ID,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -1547,7 +1495,7 @@ static void close_files (void)
+ 		SYSLOG ((LOG_ERR, "failed to unlock %s", gr_dbname ()));
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_ADD_USER, Prog,
+-		              "unlocking group file",
++		              "unlocking-group-file",
+ 		              user_name, AUDIT_NO_ID,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -1561,7 +1509,7 @@ static void close_files (void)
+ 			SYSLOG ((LOG_ERR, "failed to unlock %s", sgr_dbname ()));
+ #ifdef WITH_AUDIT
+ 			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "unlocking gshadow file",
++			              "unlocking-gshadow-file",
+ 			              user_name, AUDIT_NO_ID,
+ 			              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -1577,7 +1525,7 @@ static void close_files (void)
+ 			SYSLOG ((LOG_ERR, "failed to unlock %s", sub_uid_dbname ()));
+ #ifdef WITH_AUDIT
+ 			audit_logger (AUDIT_ADD_USER, Prog,
+-				"unlocking subordinate user file",
++				"unlocking-subordinate-user-file",
+ 				user_name, AUDIT_NO_ID,
+ 				SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -1591,7 +1539,7 @@ static void close_files (void)
+ 			SYSLOG ((LOG_ERR, "failed to unlock %s", sub_gid_dbname ()));
+ #ifdef WITH_AUDIT
+ 			audit_logger (AUDIT_ADD_USER, Prog,
+-				"unlocking subordinate group file",
++				"unlocking-subordinate-group-file",
+ 				user_name, AUDIT_NO_ID,
+ 				SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -1783,7 +1731,7 @@ static void grp_add (void)
+ 		         Prog, gr_dbname (), grp.gr_name);
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_ADD_GROUP, Prog,
+-		              "adding group",
++		              "add-group",
+ 		              grp.gr_name, AUDIT_NO_ID,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -1799,7 +1747,7 @@ static void grp_add (void)
+ 		         Prog, sgr_dbname (), sgrp.sg_name);
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_ADD_GROUP, Prog,
+-		              "adding group",
++		              "add-group",
+ 		              grp.gr_name, AUDIT_NO_ID,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif
+@@ -1809,7 +1757,7 @@ static void grp_add (void)
+ 	SYSLOG ((LOG_INFO, "new group: name=%s, GID=%u", user_name, user_gid));
+ #ifdef WITH_AUDIT
+ 	audit_logger (AUDIT_ADD_GROUP, Prog,
+-	              "adding group",
++	              "add-group",
+ 	              grp.gr_name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_SUCCESS);
+ #endif
+@@ -1970,12 +1918,6 @@ static void usr_update (void)
+ 		fprintf (stderr,
+ 		         _("%s: failed to prepare the new %s entry '%s'\n"),
+ 		         Prog, spw_dbname (), spent.sp_namp);
+-#ifdef WITH_AUDIT
+-		audit_logger (AUDIT_ADD_USER, Prog,
+-		              "adding shadow password",
+-		              user_name, (unsigned int) user_id,
+-		              SHADOW_AUDIT_FAILURE);
+-#endif
+ 		fail_exit (E_PW_UPDATE);
+ 	}
+ #ifdef ENABLE_SUBIDS
+@@ -1996,9 +1938,14 @@ static void usr_update (void)
+ #endif				/* ENABLE_SUBIDS */
+ 
+ #ifdef WITH_AUDIT
++	/*
++	 * Even though we have the ID of the user, we won't send it now
++	 * because its not written to disk yet. After close_files it is
++	 * and we can use the real ID thereafter.
++	 */
+ 	audit_logger (AUDIT_ADD_USER, Prog,
+-	              "adding user",
+-	              user_name, (unsigned int) user_id,
++	              "add-user",
++	              user_name, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 	/*
+@@ -2032,12 +1979,6 @@ static void create_home (void)
+ 			fprintf (stderr,
+ 			         _("%s: cannot create directory %s\n"),
+ 			         Prog, prefix_user_home);
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "adding home directory",
+-			              user_name, (unsigned int) user_id,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			fail_exit (E_HOMEDIR);
+ 		}
+ 		(void) chown (prefix_user_home, user_id, user_gid);
+@@ -2045,8 +1986,8 @@ static void create_home (void)
+ 		       0777 & ~getdef_num ("UMASK", GETDEF_DEFAULT_UMASK));
+ 		home_added = true;
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_ADD_USER, Prog,
+-		              "adding home directory",
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "add-home-dir",
+ 		              user_name, (unsigned int) user_id,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif
+@@ -2231,12 +2172,6 @@ int main (int argc, char **argv)
+ 	 */
+ 	if (prefix_getpwnam (user_name) != NULL) { /* local, no need for xgetpwnam */
+ 		fprintf (stderr, _("%s: user '%s' already exists\n"), Prog, user_name);
+-#ifdef WITH_AUDIT
+-		audit_logger (AUDIT_ADD_USER, Prog,
+-		              "adding user",
+-		              user_name, AUDIT_NO_ID,
+-		              SHADOW_AUDIT_FAILURE);
+-#endif
+ 		fail_exit (E_NAME_IN_USE);
+ 	}
+ 
+@@ -2252,12 +2187,6 @@ int main (int argc, char **argv)
+ 			fprintf (stderr,
+ 			         _("%s: group %s exists - if you want to add this user to that group, use -g.\n"),
+ 			         Prog, user_name);
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "adding group",
+-			              user_name, AUDIT_NO_ID,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif
+ 			fail_exit (E_NAME_IN_USE);
+ 		}
+ 	}
+@@ -2287,12 +2216,6 @@ int main (int argc, char **argv)
+ 				fprintf (stderr,
+ 				         _("%s: UID %lu is not unique\n"),
+ 				         Prog, (unsigned long) user_id);
+-#ifdef WITH_AUDIT
+-				audit_logger (AUDIT_ADD_USER, Prog,
+-				              "adding user",
+-				              user_name, (unsigned int) user_id,
+-				              SHADOW_AUDIT_FAILURE);
+-#endif
+ 				fail_exit (E_UID_IN_USE);
+ 			}
+ 		}
+@@ -2365,9 +2283,10 @@ int main (int argc, char **argv)
+ 			         _("%s: warning: the user name %s to %s SELinux user mapping failed.\n"),
+ 			         Prog, user_name, user_selinux);
+ #ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "adding SELinux user mapping",
+-			              user_name, (unsigned int) user_id, 0);
++			audit_logger (AUDIT_ROLE_ASSIGN, Prog,
++			              "add-selinux-user-mapping",
++			              user_name, (unsigned int) user_id,
++			              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+ 			rv = E_SE_UPDATE;
+ 		    }
+diff -up shadow-4.6/src/userdel.c.audit-update shadow-4.6/src/userdel.c
+--- shadow-4.6/src/userdel.c.audit-update	2018-05-28 15:01:09.909717479 +0200
++++ shadow-4.6/src/userdel.c	2018-05-28 15:01:09.916717628 +0200
+@@ -219,9 +219,9 @@ static void update_groups (void)
+ 		 * Update the DBM group file with the new entry as well.
+ 		 */
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_DEL_USER, Prog,
+-		              "deleting user from group",
+-		              user_name, (unsigned int) user_id,
++		audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++		              "deleting-user-from-group",
++		              user_name, (unsigned int) user_id, ngrp->gr_name,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif				/* WITH_AUDIT */
+ 		SYSLOG ((LOG_INFO, "delete '%s' from group '%s'\n",
+@@ -281,9 +281,9 @@ static void update_groups (void)
+ 			exit (E_GRP_UPDATE);
+ 		}
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_DEL_USER, Prog,
+-		              "deleting user from shadow group",
+-		              user_name, (unsigned int) user_id,
++		audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++		              "deleting-user-from-shadow-group",
++		              user_name, (unsigned int) user_id, nsgrp->sg_name,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif				/* WITH_AUDIT */
+ 		SYSLOG ((LOG_INFO, "delete '%s' from shadow group '%s'\n",
+@@ -360,9 +360,9 @@ static void remove_usergroup (void)
+ 		}
+ 
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_DEL_GROUP, Prog,
+-		              "deleting group",
+-		              user_name, AUDIT_NO_ID,
++		audit_logger_with_group (AUDIT_DEL_GROUP, Prog,
++		              "delete-group",
++		              user_name, AUDIT_NO_ID, user_name,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif				/* WITH_AUDIT */
+ 		SYSLOG ((LOG_INFO,
+@@ -378,9 +378,9 @@ static void remove_usergroup (void)
+ 				fail_exit (E_GRP_UPDATE);
+ 			}
+ #ifdef WITH_AUDIT
+-			audit_logger (AUDIT_DEL_GROUP, Prog,
+-			              "deleting shadow group",
+-			              user_name, AUDIT_NO_ID,
++			audit_logger_with_group (AUDIT_GRP_MGMT, Prog,
++			              "delete-shadow-group",
++			              user_name, AUDIT_NO_ID, user_name,
+ 			              SHADOW_AUDIT_SUCCESS);
+ #endif				/* WITH_AUDIT */
+ 			SYSLOG ((LOG_INFO,
+@@ -542,7 +542,7 @@ static void fail_exit (int code)
+ 
+ #ifdef WITH_AUDIT
+ 	audit_logger (AUDIT_DEL_USER, Prog,
+-	              "deleting user",
++	              "delete-user",
+ 	              user_name, (unsigned int) user_id,
+ 	              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+@@ -562,24 +562,12 @@ static void open_files (void)
+ 		fprintf (stderr,
+ 		         _("%s: cannot lock %s; try again later.\n"),
+ 		         Prog, pw_dbname ());
+-#ifdef WITH_AUDIT
+-		audit_logger (AUDIT_DEL_USER, Prog,
+-		              "locking password file",
+-		              user_name, (unsigned int) user_id,
+-		              SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 		fail_exit (E_PW_UPDATE);
+ 	}
+ 	pw_locked = true;
+ 	if (pw_open (O_CREAT | O_RDWR) == 0) {
+ 		fprintf (stderr,
+ 		         _("%s: cannot open %s\n"), Prog, pw_dbname ());
+-#ifdef WITH_AUDIT
+-		audit_logger (AUDIT_DEL_USER, Prog,
+-		              "opening password file",
+-		              user_name, (unsigned int) user_id,
+-		              SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 		fail_exit (E_PW_UPDATE);
+ 	}
+ 	if (is_shadow_pwd) {
+@@ -587,12 +575,6 @@ static void open_files (void)
+ 			fprintf (stderr,
+ 			         _("%s: cannot lock %s; try again later.\n"),
+ 			         Prog, spw_dbname ());
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_DEL_USER, Prog,
+-			              "locking shadow password file",
+-			              user_name, (unsigned int) user_id,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 			fail_exit (E_PW_UPDATE);
+ 		}
+ 		spw_locked = true;
+@@ -600,12 +582,6 @@ static void open_files (void)
+ 			fprintf (stderr,
+ 			         _("%s: cannot open %s\n"),
+ 			         Prog, spw_dbname ());
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_DEL_USER, Prog,
+-			              "opening shadow password file",
+-			              user_name, (unsigned int) user_id,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 			fail_exit (E_PW_UPDATE);
+ 		}
+ 	}
+@@ -613,23 +589,11 @@ static void open_files (void)
+ 		fprintf (stderr,
+ 		         _("%s: cannot lock %s; try again later.\n"),
+ 		         Prog, gr_dbname ());
+-#ifdef WITH_AUDIT
+-		audit_logger (AUDIT_DEL_USER, Prog,
+-		              "locking group file",
+-		              user_name, (unsigned int) user_id,
+-		              SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 		fail_exit (E_GRP_UPDATE);
+ 	}
+ 	gr_locked = true;
+ 	if (gr_open (O_CREAT | O_RDWR) == 0) {
+ 		fprintf (stderr, _("%s: cannot open %s\n"), Prog, gr_dbname ());
+-#ifdef WITH_AUDIT
+-		audit_logger (AUDIT_DEL_USER, Prog,
+-		              "opening group file",
+-		              user_name, (unsigned int) user_id,
+-		              SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 		fail_exit (E_GRP_UPDATE);
+ 	}
+ #ifdef	SHADOWGRP
+@@ -638,24 +602,12 @@ static void open_files (void)
+ 			fprintf (stderr,
+ 			         _("%s: cannot lock %s; try again later.\n"),
+ 			         Prog, sgr_dbname ());
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_DEL_USER, Prog,
+-			              "locking shadow group file",
+-			              user_name, (unsigned int) user_id,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 			fail_exit (E_GRP_UPDATE);
+ 		}
+ 		sgr_locked= true;
+ 		if (sgr_open (O_CREAT | O_RDWR) == 0) {
+ 			fprintf (stderr, _("%s: cannot open %s\n"),
+ 			         Prog, sgr_dbname ());
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_DEL_USER, Prog,
+-			              "opening shadow group file",
+-			              user_name, (unsigned int) user_id,
+-			              SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 			fail_exit (E_GRP_UPDATE);
+ 		}
+ 	}
+@@ -666,24 +618,12 @@ static void open_files (void)
+ 			fprintf (stderr,
+ 				_("%s: cannot lock %s; try again later.\n"),
+ 				Prog, sub_uid_dbname ());
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_DEL_USER, Prog,
+-				"locking subordinate user file",
+-				user_name, (unsigned int) user_id,
+-				SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 			fail_exit (E_SUB_UID_UPDATE);
+ 		}
+ 		sub_uid_locked = true;
+ 		if (sub_uid_open (O_CREAT | O_RDWR) == 0) {
+ 			fprintf (stderr,
+ 				_("%s: cannot open %s\n"), Prog, sub_uid_dbname ());
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_DEL_USER, Prog,
+-				"opening subordinate user file",
+-				user_name, (unsigned int) user_id,
+-				SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 			fail_exit (E_SUB_UID_UPDATE);
+ 		}
+ 	}
+@@ -692,24 +632,12 @@ static void open_files (void)
+ 			fprintf (stderr,
+ 				_("%s: cannot lock %s; try again later.\n"),
+ 				Prog, sub_gid_dbname ());
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_DEL_USER, Prog,
+-				"locking subordinate group file",
+-				user_name, (unsigned int) user_id,
+-				SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 			fail_exit (E_SUB_GID_UPDATE);
+ 		}
+ 		sub_gid_locked = true;
+ 		if (sub_gid_open (O_CREAT | O_RDWR) == 0) {
+ 			fprintf (stderr,
+ 				_("%s: cannot open %s\n"), Prog, sub_gid_dbname ());
+-#ifdef WITH_AUDIT
+-			audit_logger (AUDIT_DEL_USER, Prog,
+-				"opening subordinate group file",
+-				user_name, (unsigned int) user_id,
+-				SHADOW_AUDIT_FAILURE);
+-#endif				/* WITH_AUDIT */
+ 			fail_exit (E_SUB_GID_UPDATE);
+ 		}
+ 	}
+@@ -754,7 +682,7 @@ static void update_user (void)
+ #endif				/* ENABLE_SUBIDS */
+ #ifdef WITH_AUDIT
+ 	audit_logger (AUDIT_DEL_USER, Prog,
+-	              "deleting user entries",
++	              "delete-user",
+ 	              user_name, (unsigned int) user_id,
+ 	              SHADOW_AUDIT_SUCCESS);
+ #endif				/* WITH_AUDIT */
+@@ -862,7 +790,7 @@ static int remove_mailbox (void)
+ 			SYSLOG ((LOG_ERR, "Cannot remove %s: %s", mailfile, strerror (errno)));
+ #ifdef WITH_AUDIT
+ 			audit_logger (AUDIT_DEL_USER, Prog,
+-			              "deleting mail file",
++			              "delete-mail-file",
+ 			              user_name, (unsigned int) user_id,
+ 			              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+@@ -879,7 +807,7 @@ static int remove_mailbox (void)
+ 			SYSLOG ((LOG_ERR, "Cannot remove %s: %s", mailfile, strerror (errno)));
+ #ifdef WITH_AUDIT
+ 			audit_logger (AUDIT_DEL_USER, Prog,
+-			              "deleting mail file",
++			              "delete-mail-file",
+ 			              user_name, (unsigned int) user_id,
+ 			              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+@@ -889,8 +817,8 @@ static int remove_mailbox (void)
+ #ifdef WITH_AUDIT
+ 		else
+ 		{
+-			audit_logger (AUDIT_DEL_USER, Prog,
+-			              "deleting mail file",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "delete-mail-file",
+ 			              user_name, (unsigned int) user_id,
+ 			              SHADOW_AUDIT_SUCCESS);
+ 		}
+@@ -908,7 +836,7 @@ static int remove_mailbox (void)
+ 		         mailfile, strerror (errno)));
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_DEL_USER, Prog,
+-		              "deleting mail file",
++		              "delete-mail-file",
+ 		              user_name, (unsigned int) user_id,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+@@ -925,7 +853,7 @@ static int remove_mailbox (void)
+ 		SYSLOG ((LOG_ERR, "Cannot remove %s: %s", mailfile, strerror (errno)));
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_DEL_USER, Prog,
+-		              "deleting mail file",
++		              "delete-mail-file",
+ 		              user_name, (unsigned int) user_id,
+ 		              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+@@ -935,8 +863,8 @@ static int remove_mailbox (void)
+ #ifdef WITH_AUDIT
+ 	else
+ 	{
+-		audit_logger (AUDIT_DEL_USER, Prog,
+-		              "deleting mail file",
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "delete-mail-file",
+ 		              user_name, (unsigned int) user_id,
+ 		              SHADOW_AUDIT_SUCCESS);
+ 	}
+@@ -1149,7 +1077,7 @@ int main (int argc, char **argv)
+ 				 Prog, user_name);
+ #ifdef WITH_AUDIT
+ 			audit_logger (AUDIT_DEL_USER, Prog,
+-			              "deleting user not found",
++			              "deleting-user-not-found",
+ 			              user_name, AUDIT_NO_ID,
+ 			              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+@@ -1205,7 +1133,7 @@ int main (int argc, char **argv)
+ 		if (!fflg) {
+ #ifdef WITH_AUDIT
+ 			audit_logger (AUDIT_DEL_USER, Prog,
+-			              "deleting user logged in",
++			              "deleting-user-logged-in",
+ 			              user_name, AUDIT_NO_ID,
+ 			              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+@@ -1282,8 +1210,8 @@ int main (int argc, char **argv)
+ #ifdef WITH_AUDIT
+ 		else
+ 		{
+-			audit_logger (AUDIT_DEL_USER, Prog,
+-			              "deleting home directory",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "deleting-home-directory",
+ 			              user_name, (unsigned int) user_id,
+ 			              SHADOW_AUDIT_SUCCESS);
+ 		}
+@@ -1292,7 +1220,7 @@ int main (int argc, char **argv)
+ #ifdef WITH_AUDIT
+ 	if (0 != errors) {
+ 		audit_logger (AUDIT_DEL_USER, Prog,
+-		              "deleting home directory",
++		              "deleting-home-directory",
+ 		              user_name, AUDIT_NO_ID,
+ 		              SHADOW_AUDIT_FAILURE);
+ 	}
+@@ -1305,8 +1233,8 @@ int main (int argc, char **argv)
+ 			         _("%s: warning: the user name %s to SELinux user mapping removal failed.\n"),
+ 			         Prog, user_name);
+ #ifdef WITH_AUDIT
+-			audit_logger (AUDIT_ADD_USER, Prog,
+-			              "removing SELinux user mapping",
++			audit_logger (AUDIT_ROLE_REMOVE, Prog,
++			              "delete-selinux-user-mapping",
+ 			              user_name, (unsigned int) user_id,
+ 			              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+diff -up shadow-4.6/src/usermod.c.audit-update shadow-4.6/src/usermod.c
+--- shadow-4.6/src/usermod.c.audit-update	2018-05-28 15:01:09.912717543 +0200
++++ shadow-4.6/src/usermod.c	2018-05-28 15:08:25.424969050 +0200
+@@ -453,8 +453,8 @@ static char *new_pw_passwd (char *pw_pas
+ 
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "updating passwd",
+-		              user_newname, (unsigned int) user_newid, 0);
++		              "updating-password",
++		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO, "lock user '%s' password", user_newname));
+ 		strcpy (buf, "!");
+@@ -473,8 +473,8 @@ static char *new_pw_passwd (char *pw_pas
+ 
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "updating password",
+-		              user_newname, (unsigned int) user_newid, 0);
++		              "updating-password",
++		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO, "unlock user '%s' password", user_newname));
+ 		s = pw_pass;
+@@ -485,7 +485,7 @@ static char *new_pw_passwd (char *pw_pas
+ 	} else if (pflg) {
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "changing password",
++		              "updating-password",
+ 		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO, "change user '%s' password", user_newname));
+@@ -514,8 +514,8 @@ static void new_pwent (struct passwd *pw
+ 			fail_exit (E_NAME_IN_USE);
+ 		}
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "changing name",
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "changing-name",
+ 		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO,
+@@ -535,8 +535,8 @@ static void new_pwent (struct passwd *pw
+ 
+ 	if (uflg) {
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "changing uid",
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "changing-uid",
+ 		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO,
+@@ -546,8 +546,8 @@ static void new_pwent (struct passwd *pw
+ 	}
+ 	if (gflg) {
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "changing primary group",
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "changing-primary-group",
+ 		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO,
+@@ -557,8 +557,8 @@ static void new_pwent (struct passwd *pw
+ 	}
+ 	if (cflg) {
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "changing comment",
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "changing-comment",
+ 		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		pwent->pw_gecos = user_newcomment;
+@@ -566,8 +566,8 @@ static void new_pwent (struct passwd *pw
+ 
+ 	if (dflg) {
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "changing home directory",
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "changing-home-dir",
+ 		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO,
+@@ -577,8 +577,8 @@ static void new_pwent (struct passwd *pw
+ 	}
+ 	if (sflg) {
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "changing user shell",
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "changing-shell",
+ 		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO,
+@@ -608,8 +608,8 @@ static void new_spent (struct spwd *spen
+ 
+ 	if (fflg) {
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "changing inactive days",
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "changing-inactive-days",
+ 		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO,
+@@ -625,8 +625,8 @@ static void new_spent (struct spwd *spen
+ 		date_to_str (old_exp, sizeof(old_exp),
+ 		             user_expire * DAY);
+ #ifdef WITH_AUDIT
+-		audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-		              "changing expiration date",
++		audit_logger (AUDIT_USER_MGMT, Prog,
++		              "changing-expiration-date",
+ 		              user_newname, (unsigned int) user_newid, 1);
+ #endif
+ 		SYSLOG ((LOG_INFO,
+@@ -709,9 +709,9 @@ static /*@noreturn@*/void fail_exit (int
+ #endif				/* ENABLE_SUBIDS */
+ 
+ #ifdef WITH_AUDIT
+-	audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-	              "modifying account",
+-	              user_name, AUDIT_NO_ID, 0);
++	audit_logger (AUDIT_USER_MGMT, Prog,
++	              "modify-account",
++	              user_name, AUDIT_NO_ID, SHADOW_AUDIT_FAILURE);
+ #endif
+ 	exit (code);
+ }
+@@ -765,9 +765,12 @@ static void update_group (void)
+ 					                         user_newname);
+ 					changed = true;
+ #ifdef WITH_AUDIT
+-					audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-					              "changing group member",
+-					              user_newname, AUDIT_NO_ID, 1);
++					audit_logger_with_group (
++					              AUDIT_USER_MGMT, Prog,
++					              "update-member-in-group",
++					              user_newname, AUDIT_NO_ID,
++					              ngrp->gr_name,
++					              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 					SYSLOG ((LOG_INFO,
+ 					         "change '%s' to '%s' in group '%s'",
+@@ -781,9 +784,11 @@ static void update_group (void)
+ 				ngrp->gr_mem = del_list (ngrp->gr_mem, user_name);
+ 				changed = true;
+ #ifdef WITH_AUDIT
+-				audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-				              "removing group member",
+-				              user_name, AUDIT_NO_ID, 1);
++				audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++				              "delete-user-from-group",
++				              user_name, AUDIT_NO_ID,
++				              ngrp->gr_name,
++				              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 				SYSLOG ((LOG_INFO,
+ 				         "delete '%s' from group '%s'",
+@@ -796,9 +801,11 @@ static void update_group (void)
+ 			ngrp->gr_mem = add_list (ngrp->gr_mem, user_newname);
+ 			changed = true;
+ #ifdef WITH_AUDIT
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "adding user to group",
+-			              user_name, AUDIT_NO_ID, 1);
++			audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++			              "add-user-to-group",
++			              user_name, AUDIT_NO_ID,
++			              ngrp->gr_name,
++			              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 			SYSLOG ((LOG_INFO, "add '%s' to group '%s'",
+ 			         user_newname, ngrp->gr_name));
+@@ -873,9 +880,10 @@ static void update_gshadow (void)
+ 			nsgrp->sg_adm = add_list (nsgrp->sg_adm, user_newname);
+ 			changed = true;
+ #ifdef WITH_AUDIT
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "changing admin name in shadow group",
+-			              user_name, AUDIT_NO_ID, 1);
++			audit_logger_with_group (AUDIT_GRP_MGMT, Prog,
++			              "update-admin-name-in-shadow-group",
++			              user_name, AUDIT_NO_ID, nsgrp->sg_name,
++			              SHADOW_AUDIT_SUCCESS);
+ #endif
+ 			SYSLOG ((LOG_INFO,
+ 			         "change admin '%s' to '%s' in shadow group '%s'",
+@@ -895,9 +903,10 @@ static void update_gshadow (void)
+ 					                          user_newname);
+ 					changed = true;
+ #ifdef WITH_AUDIT
+-					audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-					              "changing member in shadow group",
+-					              user_name, AUDIT_NO_ID, 1);
++					audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++					              "update-member-in-shadow-group",
++					              user_name, AUDIT_NO_ID,
++					              nsgrp->sg_name, 1);
+ #endif
+ 					SYSLOG ((LOG_INFO,
+ 					         "change '%s' to '%s' in shadow group '%s'",
+@@ -911,9 +920,10 @@ static void update_gshadow (void)
+ 				nsgrp->sg_mem = del_list (nsgrp->sg_mem, user_name);
+ 				changed = true;
+ #ifdef WITH_AUDIT
+-				audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-				              "removing user from shadow group",
+-				              user_name, AUDIT_NO_ID, 1);
++				audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++				              "delete-user-from-shadow-group",
++				              user_name, AUDIT_NO_ID,
++				              nsgrp->sg_name, 1);
+ #endif
+ 				SYSLOG ((LOG_INFO,
+ 				         "delete '%s' from shadow group '%s'",
+@@ -926,9 +936,10 @@ static void update_gshadow (void)
+ 			nsgrp->sg_mem = add_list (nsgrp->sg_mem, user_newname);
+ 			changed = true;
+ #ifdef WITH_AUDIT
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "adding user to shadow group",
+-			              user_newname, AUDIT_NO_ID, 1);
++			audit_logger_with_group (AUDIT_USER_MGMT, Prog,
++			              "add-user-to-shadow-group",
++			              user_newname, AUDIT_NO_ID,
++			              nsgrp->sg_name, 1);
+ #endif
+ 			SYSLOG ((LOG_INFO, "add '%s' to shadow group '%s'",
+ 			         user_newname, nsgrp->sg_name));
+@@ -1789,8 +1800,8 @@ static void move_home (void)
+ 
+ #ifdef WITH_AUDIT
+ 		if (uflg || gflg) {
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-				      "changing home directory owner",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++				      "updating-home-dir-owner",
+ 				      user_newname, (unsigned int) user_newid, 1);
+ 		}
+ #endif
+@@ -1808,8 +1819,8 @@ static void move_home (void)
+ 				fail_exit (E_HOMEDIR);
+ 			}
+ #ifdef WITH_AUDIT
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "moving home directory",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "moving-home-dir",
+ 			              user_newname, (unsigned int) user_newid,
+ 			              1);
+ #endif
+@@ -1828,9 +1839,9 @@ static void move_home (void)
+ 						         Prog, prefix_user_home);
+ 					}
+ #ifdef WITH_AUDIT
+-					audit_logger (AUDIT_USER_CHAUTHTOK,
++					audit_logger (AUDIT_USER_MGMT,
+ 					              Prog,
+-					              "moving home directory",
++					              "moving-home-dir",
+ 					              user_newname,
+ 					              (unsigned int) user_newid,
+ 					              1);
+@@ -2045,8 +2056,8 @@ static void move_mailbox (void)
+ 		}
+ #ifdef WITH_AUDIT
+ 		else {
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "changing mail file owner",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "updating-mail-file-owner",
+ 			              user_newname, (unsigned int) user_newid, 1);
+ 		}
+ #endif
+@@ -2072,8 +2083,8 @@ static void move_mailbox (void)
+ 		}
+ #ifdef WITH_AUDIT
+ 		else {
+-			audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-			              "changing mail file name",
++			audit_logger (AUDIT_USER_MGMT, Prog,
++			              "updating-mail-file-name",
+ 			              user_newname, (unsigned int) user_newid, 1);
+ 		}
+ #endif
+@@ -2267,8 +2278,8 @@ int main (int argc, char **argv)
+ 				         _("%s: warning: the user name %s to %s SELinux user mapping failed.\n"),
+ 				         Prog, user_name, user_selinux);
+ #ifdef WITH_AUDIT
+-				audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-				              "modifying User mapping ",
++				audit_logger (AUDIT_ROLE_ASSIGN, Prog,
++				              "changing-selinux-user-mapping ",
+ 				              user_name, (unsigned int) user_id,
+ 				              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+@@ -2280,8 +2291,8 @@ int main (int argc, char **argv)
+ 				         _("%s: warning: the user name %s to SELinux user mapping removal failed.\n"),
+ 				         Prog, user_name);
+ #ifdef WITH_AUDIT
+-				audit_logger (AUDIT_ADD_USER, Prog,
+-				              "removing SELinux user mapping",
++				audit_logger (AUDIT_ROLE_REMOVE, Prog,
++				              "delete-selinux-user-mapping",
+ 				              user_name, (unsigned int) user_id,
+ 				              SHADOW_AUDIT_FAILURE);
+ #endif				/* WITH_AUDIT */
+@@ -2319,8 +2330,8 @@ int main (int argc, char **argv)
+ 			 */
+ #ifdef WITH_AUDIT
+ 			if (uflg || gflg) {
+-				audit_logger (AUDIT_USER_CHAUTHTOK, Prog,
+-					      "changing home directory owner",
++				audit_logger (AUDIT_USER_MGMT, Prog,
++					      "updating-home-dir-owner",
+ 					      user_newname, (unsigned int) user_newid, 1);
+ 			}
+ #endif
diff --git a/SOURCES/shadow-4.6-chgrp-guard.patch b/SOURCES/shadow-4.6-chgrp-guard.patch
new file mode 100644
index 0000000..2918684
--- /dev/null
+++ b/SOURCES/shadow-4.6-chgrp-guard.patch
@@ -0,0 +1,44 @@
+diff -up shadow-4.6/man/usermod.8.xml.chgrp-guard shadow-4.6/man/usermod.8.xml
+--- shadow-4.6/man/usermod.8.xml.chgrp-guard	2018-11-06 09:08:54.170095358 +0100
++++ shadow-4.6/man/usermod.8.xml	2018-12-18 15:24:12.283181180 +0100
+@@ -195,6 +195,12 @@
+ 	    The group ownership of files outside of the user's home directory
+ 	    must be fixed manually.
+ 	  </para>
++	  <para>
++	    The change of the group ownership of files inside of the user's
++	    home directory is also not done if the home dir owner uid is
++	    different from the current or new user id. This is safety measure
++	    for special home directories such as <filename>/</filename>.
++	  </para>
+ 	</listitem>
+       </varlistentry>
+       <varlistentry>
+@@ -372,6 +378,12 @@
+ 	    must be fixed manually.
+ 	  </para>
+ 	  <para>
++	    The change of the user ownership of files inside of the user's
++	    home directory is also not done if the home dir owner uid is
++	    different from the current or new user id. This is safety measure
++	    for special home directories such as <filename>/</filename>.
++	  </para>
++	  <para>
+ 	    No checks will be performed with regard to the
+ 	    <option>UID_MIN</option>, <option>UID_MAX</option>,
+ 	    <option>SYS_UID_MIN</option>, or <option>SYS_UID_MAX</option>
+diff -up shadow-4.6/src/usermod.c.chgrp-guard shadow-4.6/src/usermod.c
+--- shadow-4.6/src/usermod.c.chgrp-guard	2018-12-18 15:24:12.286181249 +0100
++++ shadow-4.6/src/usermod.c	2018-12-18 15:26:51.227841435 +0100
+@@ -2336,7 +2336,10 @@ int main (int argc, char **argv)
+ 	}
+ 
+ 	if (!mflg && (uflg || gflg)) {
+-		if (access (dflg ? prefix_user_newhome : prefix_user_home, F_OK) == 0) {
++		struct stat sb;
++
++		if (stat (dflg ? prefix_user_newhome : prefix_user_home, &sb) == 0 &&
++			((uflg && sb.st_uid == user_newid) || sb.st_uid == user_id)) {
+ 			/*
+ 			 * Change the UID on all of the files owned by
+ 			 * `user_id' to `user_newid' in the user's home
diff --git a/SOURCES/shadow-4.6-coverity.patch b/SOURCES/shadow-4.6-coverity.patch
new file mode 100644
index 0000000..44533e2
--- /dev/null
+++ b/SOURCES/shadow-4.6-coverity.patch
@@ -0,0 +1,223 @@
+diff -up shadow-4.6/lib/commonio.c.coverity shadow-4.6/lib/commonio.c
+--- shadow-4.6/lib/commonio.c.coverity	2018-10-10 09:50:59.307738194 +0200
++++ shadow-4.6/lib/commonio.c	2018-10-10 09:55:32.919319048 +0200
+@@ -382,7 +382,7 @@ int commonio_lock_nowait (struct commoni
+ 	char* lock = NULL;
+ 	size_t lock_file_len;
+ 	size_t file_len;
+-	int err;
++	int err = 0;
+ 
+ 	if (db->locked) {
+ 		return 1;
+@@ -391,12 +391,10 @@ int commonio_lock_nowait (struct commoni
+ 	lock_file_len = strlen(db->filename) + 6; /* sizeof ".lock" */
+ 	file = (char*)malloc(file_len);
+ 	if(file == NULL) {
+-		err = ENOMEM;
+ 		goto cleanup_ENOMEM;
+ 	}
+ 	lock = (char*)malloc(lock_file_len);
+ 	if(lock == NULL) {
+-		err = ENOMEM;
+ 		goto cleanup_ENOMEM;
+ 	}
+ 	snprintf (file, file_len, "%s.%lu",
+diff -up shadow-4.6/libmisc/console.c.coverity shadow-4.6/libmisc/console.c
+--- shadow-4.6/libmisc/console.c.coverity	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/libmisc/console.c	2018-10-10 11:56:51.368837533 +0200
+@@ -50,7 +50,7 @@ static bool is_listed (const char *cfgin
+ static bool is_listed (const char *cfgin, const char *tty, bool def)
+ {
+ 	FILE *fp;
+-	char buf[200], *s;
++	char buf[1024], *s;
+ 	const char *cons;
+ 
+ 	/*
+@@ -70,7 +70,8 @@ static bool is_listed (const char *cfgin
+ 
+ 	if (*cons != '/') {
+ 		char *pbuf;
+-		strcpy (buf, cons);
++		strncpy (buf, cons, sizeof (buf));
++		buf[sizeof (buf) - 1] = '\0';
+ 		pbuf = &buf[0];
+ 		while ((s = strtok (pbuf, ":")) != NULL) {
+ 			if (strcmp (s, tty) == 0) {
+diff -up shadow-4.6/lib/spawn.c.coverity shadow-4.6/lib/spawn.c
+--- shadow-4.6/lib/spawn.c.coverity	2018-04-29 18:42:37.000000001 +0200
++++ shadow-4.6/lib/spawn.c	2018-10-10 11:36:49.035784609 +0200
+@@ -69,7 +69,7 @@ int run_command (const char *cmd, const
+ 	do {
+ 		wpid = waitpid (pid, status, 0);
+ 	} while (   ((pid_t)-1 == wpid && errno == EINTR)
+-	         || (wpid != pid));
++	         || ((pid_t)-1 != wpid && wpid != pid));
+ 
+ 	if ((pid_t)-1 == wpid) {
+ 		fprintf (stderr, "%s: waitpid (status: %d): %s\n",
+diff -up shadow-4.6/src/useradd.c.coverity shadow-4.6/src/useradd.c
+--- shadow-4.6/src/useradd.c.coverity	2018-10-10 09:50:59.303738098 +0200
++++ shadow-4.6/src/useradd.c	2018-10-12 13:51:54.480490257 +0200
+@@ -314,7 +314,7 @@ static void fail_exit (int code)
+ static void get_defaults (void)
+ {
+ 	FILE *fp;
+-	char* default_file = USER_DEFAULTS_FILE;
++	char *default_file = USER_DEFAULTS_FILE;
+ 	char buf[1024];
+ 	char *cp;
+ 
+@@ -324,6 +324,8 @@ static void get_defaults (void)
+ 
+ 		len = strlen(prefix) + strlen(USER_DEFAULTS_FILE) + 2;
+ 		default_file = malloc(len);
++                if (default_file == NULL)
++                       return;
+ 		wlen = snprintf(default_file, len, "%s/%s", prefix, USER_DEFAULTS_FILE);
+ 		assert (wlen == (int) len -1);
+ 	}
+@@ -334,7 +336,7 @@ static void get_defaults (void)
+ 
+ 	fp = fopen (default_file, "r");
+ 	if (NULL == fp) {
+-		return;
++		goto getdef_err;
+ 	}
+ 
+ 	/*
+@@ -445,7 +447,7 @@ static void get_defaults (void)
+ 		}
+ 	}
+ 	(void) fclose (fp);
+-
++     getdef_err:
+ 	if(prefix[0]) {
+ 		free(default_file);
+ 	}
+@@ -480,8 +482,8 @@ static int set_defaults (void)
+ 	FILE *ifp;
+ 	FILE *ofp;
+ 	char buf[1024];
+-	char* new_file = NEW_USER_FILE;
+-	char* default_file = USER_DEFAULTS_FILE;
++	char *new_file = NULL;
++	char *default_file = USER_DEFAULTS_FILE;
+ 	char *cp;
+ 	int ofd;
+ 	int wlen;
+@@ -492,17 +494,30 @@ static int set_defaults (void)
+ 	bool out_shell = false;
+ 	bool out_skel = false;
+ 	bool out_create_mail_spool = false;
++	size_t len;
++	int ret = -1;
+ 
+-	if(prefix[0]) {
+-		size_t len;
+ 
+-		len = strlen(prefix) + strlen(NEW_USER_FILE) + 2;
+-		new_file = malloc(len);
+-		wlen = snprintf(new_file, len, "%s/%s", prefix, NEW_USER_FILE);
+-		assert (wlen == (int) len -1);
++	len = strlen(prefix) + strlen(NEW_USER_FILE) + 2;
++	new_file = malloc(len);
++        if (new_file == NULL) {
++		fprintf (stderr,
++		         _("%s: cannot create new defaults file: %s\n"),
++		         Prog, strerror(errno));
++		return -1;
++        }
++	wlen = snprintf(new_file, len, "%s%s%s", prefix, prefix[0]?"/":"", NEW_USER_FILE);
++	assert (wlen <= (int) len -1);
+ 
++	if(prefix[0]) {
+ 		len = strlen(prefix) + strlen(USER_DEFAULTS_FILE) + 2;
+ 		default_file = malloc(len);
++		if (default_file == NULL) {
++			fprintf (stderr,
++			         _("%s: cannot create new defaults file: %s\n"),
++			         Prog, strerror(errno));
++			goto setdef_err;
++		}
+ 		wlen = snprintf(default_file, len, "%s/%s", prefix, USER_DEFAULTS_FILE);
+ 		assert (wlen == (int) len -1);
+ 	}
+@@ -515,7 +530,7 @@ static int set_defaults (void)
+ 		fprintf (stderr,
+ 		         _("%s: cannot create new defaults file\n"),
+ 		         Prog);
+-		return -1;
++		goto setdef_err;
+ 	}
+ 
+ 	ofp = fdopen (ofd, "w");
+@@ -523,7 +538,7 @@ static int set_defaults (void)
+ 		fprintf (stderr,
+ 		         _("%s: cannot open new defaults file\n"),
+ 		         Prog);
+-		return -1;
++		goto setdef_err;
+ 	}
+ 
+ 	/*
+@@ -550,7 +565,7 @@ static int set_defaults (void)
+ 				         _("%s: line too long in %s: %s..."),
+ 				         Prog, default_file, buf);
+ 				(void) fclose (ifp);
+-				return -1;
++				goto setdef_err;
+ 			}
+ 		}
+ 
+@@ -614,7 +629,7 @@ static int set_defaults (void)
+ 	    || (fsync (fileno (ofp)) != 0)
+ 	    || (fclose (ofp) != 0)) {
+ 		unlink (new_file);
+-		return -1;
++		goto setdef_err;
+ 	}
+ 
+ 	/*
+@@ -629,7 +644,7 @@ static int set_defaults (void)
+ 		         _("%s: Cannot create backup file (%s): %s\n"),
+ 		         Prog, buf, strerror (err));
+ 		unlink (new_file);
+-		return -1;
++		goto setdef_err;
+ 	}
+ 
+ 	/*
+@@ -640,11 +655,11 @@ static int set_defaults (void)
+ 		fprintf (stderr,
+ 		         _("%s: rename: %s: %s\n"),
+ 		         Prog, new_file, strerror (err));
+-		return -1;
++		goto setdef_err;
+ 	}
+ #ifdef WITH_AUDIT
+ 	audit_logger (AUDIT_USYS_CONFIG, Prog,
+-	              "changing-useradd-defaults",
++	              "changing useradd defaults",
+ 	              NULL, AUDIT_NO_ID,
+ 	              SHADOW_AUDIT_SUCCESS);
+ #endif
+@@ -654,13 +669,14 @@ static int set_defaults (void)
+ 	         (unsigned int) def_group, def_home, def_shell,
+ 	         def_inactive, def_expire, def_template,
+ 	         def_create_mail_spool));
+-
++	ret = 0;
++    setdef_err:
++	free(new_file);
+ 	if(prefix[0]) {
+-		free(new_file);
+ 		free(default_file);
+ 	}
+ 
+-	return 0;
++	return ret;
+ }
+ 
+ /*
diff --git a/SOURCES/shadow-4.6-getenforce.patch b/SOURCES/shadow-4.6-getenforce.patch
new file mode 100644
index 0000000..8a55bf5
--- /dev/null
+++ b/SOURCES/shadow-4.6-getenforce.patch
@@ -0,0 +1,21 @@
+diff -up shadow-4.6/lib/selinux.c.getenforce shadow-4.6/lib/selinux.c
+--- shadow-4.6/lib/selinux.c.getenforce	2018-05-28 15:10:15.870315221 +0200
++++ shadow-4.6/lib/selinux.c	2018-05-28 15:10:15.894315731 +0200
+@@ -75,7 +75,7 @@ int set_selinux_file_context (const char
+ 	}
+ 	return 0;
+     error:
+-	if (security_getenforce () != 0) {
++	if (security_getenforce () > 0) {
+ 		return 1;
+ 	}
+ 	return 0;
+@@ -95,7 +95,7 @@ int reset_selinux_file_context (void)
+ 		selinux_checked = true;
+ 	}
+ 	if (selinux_enabled) {
+-		if (setfscreatecon (NULL) != 0) {
++		if (setfscreatecon (NULL) != 0 && security_getenforce () > 0) {
+ 			return 1;
+ 		}
+ 	}
diff --git a/SOURCES/shadow-4.6-ignore-login-prompt.patch b/SOURCES/shadow-4.6-ignore-login-prompt.patch
new file mode 100644
index 0000000..faf50f7
--- /dev/null
+++ b/SOURCES/shadow-4.6-ignore-login-prompt.patch
@@ -0,0 +1,11 @@
+diff -up shadow-4.6/lib/getdef.c.login-prompt shadow-4.6/lib/getdef.c
+--- shadow-4.6/lib/getdef.c.login-prompt	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/lib/getdef.c	2019-03-21 15:06:58.009280504 +0100
+@@ -94,6 +94,7 @@ static struct itemdef def_table[] = {
+ 	{"KILLCHAR", NULL},
+ 	{"LOGIN_RETRIES", NULL},
+ 	{"LOGIN_TIMEOUT", NULL},
++	{"LOGIN_PLAIN_PROMPT", NULL},
+ 	{"LOG_OK_LOGINS", NULL},
+ 	{"LOG_UNKFAIL_ENAB", NULL},
+ 	{"MAIL_DIR", NULL},
diff --git a/SOURCES/shadow-4.6-move-home.patch b/SOURCES/shadow-4.6-move-home.patch
new file mode 100644
index 0000000..cff9561
--- /dev/null
+++ b/SOURCES/shadow-4.6-move-home.patch
@@ -0,0 +1,15 @@
+diff -up shadow-4.6/src/usermod.c.move-home shadow-4.6/src/usermod.c
+--- shadow-4.6/src/usermod.c.move-home	2018-05-28 14:59:05.594076665 +0200
++++ shadow-4.6/src/usermod.c	2018-05-28 15:00:28.479837392 +0200
+@@ -1845,6 +1845,11 @@ static void move_home (void)
+ 			         Prog, prefix_user_home, prefix_user_newhome);
+ 			fail_exit (E_HOMEDIR);
+ 		}
++	} else {
++		fprintf (stderr,
++		         _("%s: The previous home directory (%s) does "
++		           "not exist or is inaccessible. Move cannot be completed.\n"),
++		         Prog, prefix_user_home);
+ 	}
+ }
+ 
diff --git a/SOURCES/shadow-4.6-orig-context.patch b/SOURCES/shadow-4.6-orig-context.patch
new file mode 100644
index 0000000..ea522e7
--- /dev/null
+++ b/SOURCES/shadow-4.6-orig-context.patch
@@ -0,0 +1,128 @@
+diff -up shadow-4.6/lib/commonio.c.orig-context shadow-4.6/lib/commonio.c
+--- shadow-4.6/lib/commonio.c.orig-context	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/lib/commonio.c	2018-05-28 14:56:37.287929667 +0200
+@@ -961,7 +961,7 @@ int commonio_close (struct commonio_db *
+ 		snprintf (buf, sizeof buf, "%s-", db->filename);
+ 
+ #ifdef WITH_SELINUX
+-		if (set_selinux_file_context (buf) != 0) {
++		if (set_selinux_file_context (buf, db->filename) != 0) {
+ 			errors++;
+ 		}
+ #endif
+@@ -994,7 +994,7 @@ int commonio_close (struct commonio_db *
+ 	snprintf (buf, sizeof buf, "%s+", db->filename);
+ 
+ #ifdef WITH_SELINUX
+-	if (set_selinux_file_context (buf) != 0) {
++	if (set_selinux_file_context (buf, db->filename) != 0) {
+ 		errors++;
+ 	}
+ #endif
+diff -up shadow-4.6/libmisc/copydir.c.orig-context shadow-4.6/libmisc/copydir.c
+--- shadow-4.6/libmisc/copydir.c.orig-context	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/libmisc/copydir.c	2018-05-28 14:56:37.287929667 +0200
+@@ -484,7 +484,7 @@ static int copy_dir (const char *src, co
+ 	 */
+ 
+ #ifdef WITH_SELINUX
+-	if (set_selinux_file_context (dst) != 0) {
++	if (set_selinux_file_context (dst, NULL) != 0) {
+ 		return -1;
+ 	}
+ #endif				/* WITH_SELINUX */
+@@ -605,7 +605,7 @@ static int copy_symlink (const char *src
+ 	}
+ 
+ #ifdef WITH_SELINUX
+-	if (set_selinux_file_context (dst) != 0) {
++	if (set_selinux_file_context (dst, NULL) != 0) {
+ 		free (oldlink);
+ 		return -1;
+ 	}
+@@ -684,7 +684,7 @@ static int copy_special (const char *src
+ 	int err = 0;
+ 
+ #ifdef WITH_SELINUX
+-	if (set_selinux_file_context (dst) != 0) {
++	if (set_selinux_file_context (dst, NULL) != 0) {
+ 		return -1;
+ 	}
+ #endif				/* WITH_SELINUX */
+@@ -744,7 +744,7 @@ static int copy_file (const char *src, c
+ 		return -1;
+ 	}
+ #ifdef WITH_SELINUX
+-	if (set_selinux_file_context (dst) != 0) {
++	if (set_selinux_file_context (dst, NULL) != 0) {
+ 		return -1;
+ 	}
+ #endif				/* WITH_SELINUX */
+diff -up shadow-4.6/lib/prototypes.h.orig-context shadow-4.6/lib/prototypes.h
+--- shadow-4.6/lib/prototypes.h.orig-context	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/lib/prototypes.h	2018-05-28 14:56:37.287929667 +0200
+@@ -326,7 +326,7 @@ extern /*@observer@*/const char *crypt_m
+ 
+ /* selinux.c */
+ #ifdef WITH_SELINUX
+-extern int set_selinux_file_context (const char *dst_name);
++extern int set_selinux_file_context (const char *dst_name, const char *orig_name);
+ extern int reset_selinux_file_context (void);
+ #endif
+ 
+diff -up shadow-4.6/lib/selinux.c.orig-context shadow-4.6/lib/selinux.c
+--- shadow-4.6/lib/selinux.c.orig-context	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/lib/selinux.c	2018-05-28 14:56:37.287929667 +0200
+@@ -50,7 +50,7 @@ static bool selinux_enabled;
+  *	Callers may have to Reset SELinux to create files with default
+  *	contexts with reset_selinux_file_context
+  */
+-int set_selinux_file_context (const char *dst_name)
++int set_selinux_file_context (const char *dst_name, const char *orig_name)
+ {
+ 	/*@null@*/security_context_t scontext = NULL;
+ 
+@@ -62,19 +62,23 @@ int set_selinux_file_context (const char
+ 	if (selinux_enabled) {
+ 		/* Get the default security context for this file */
+ 		if (matchpathcon (dst_name, 0, &scontext) < 0) {
+-			if (security_getenforce () != 0) {
+-				return 1;
+-			}
++			/* We could not get the default, copy the original */
++			if (orig_name == NULL)
++				goto error;
++			if (getfilecon (orig_name, &scontext) < 0)
++				goto error;
+ 		}
+ 		/* Set the security context for the next created file */
+-		if (setfscreatecon (scontext) < 0) {
+-			if (security_getenforce () != 0) {
+-				return 1;
+-			}
+-		}
++		if (setfscreatecon (scontext) < 0)
++			goto error;
+ 		freecon (scontext);
+ 	}
+ 	return 0;
++    error:
++	if (security_getenforce () != 0) {
++		return 1;
++	}
++	return 0;
+ }
+ 
+ /*
+diff -up shadow-4.6/src/useradd.c.orig-context shadow-4.6/src/useradd.c
+--- shadow-4.6/src/useradd.c.orig-context	2018-05-28 14:56:37.288929688 +0200
++++ shadow-4.6/src/useradd.c	2018-05-28 14:58:02.242730903 +0200
+@@ -2020,7 +2020,7 @@ static void create_home (void)
+ {
+ 	if (access (prefix_user_home, F_OK) != 0) {
+ #ifdef WITH_SELINUX
+-		if (set_selinux_file_context (prefix_user_home) != 0) {
++		if (set_selinux_file_context (prefix_user_home, NULL) != 0) {
+ 			fprintf (stderr,
+ 			         _("%s: cannot set SELinux context for home directory %s\n"),
+ 			         Prog, user_home);
diff --git a/SOURCES/shadow-4.6-redhat.patch b/SOURCES/shadow-4.6-redhat.patch
new file mode 100644
index 0000000..7a8be2e
--- /dev/null
+++ b/SOURCES/shadow-4.6-redhat.patch
@@ -0,0 +1,41 @@
+diff -up shadow-4.6/src/useradd.c.redhat shadow-4.6/src/useradd.c
+--- shadow-4.6/src/useradd.c.redhat	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/src/useradd.c	2018-05-28 13:37:16.695651258 +0200
+@@ -98,7 +98,7 @@ const char *Prog;
+ static gid_t def_group = 100;
+ static const char *def_gname = "other";
+ static const char *def_home = "/home";
+-static const char *def_shell = "";
++static const char *def_shell = "/sbin/nologin";
+ static const char *def_template = SKEL_DIR;
+ static const char *def_create_mail_spool = "no";
+ 
+@@ -108,7 +108,7 @@ static const char *def_expire = "";
+ #define	VALID(s)	(strcspn (s, ":\n") == strlen (s))
+ 
+ static const char *user_name = "";
+-static const char *user_pass = "!";
++static const char *user_pass = "!!";
+ static uid_t user_id;
+ static gid_t user_gid;
+ static const char *user_comment = "";
+@@ -1114,9 +1114,9 @@ static void process_flags (int argc, cha
+ 		};
+ 		while ((c = getopt_long (argc, argv,
+ #ifdef WITH_SELINUX
+-		                         "b:c:d:De:f:g:G:hk:K:lmMNop:rR:P:s:u:UZ:",
++		                         "b:c:d:De:f:g:G:hk:K:lmMnNop:rR:P:s:u:UZ:",
+ #else				/* !WITH_SELINUX */
+-		                         "b:c:d:De:f:g:G:hk:K:lmMNop:rR:P:s:u:U",
++		                         "b:c:d:De:f:g:G:hk:K:lmMnNop:rR:P:s:u:U",
+ #endif				/* !WITH_SELINUX */
+ 		                         long_options, NULL)) != -1) {
+ 			switch (c) {
+@@ -1267,6 +1267,7 @@ static void process_flags (int argc, cha
+ 			case 'M':
+ 				Mflg = true;
+ 				break;
++			case 'n':
+ 			case 'N':
+ 				Nflg = true;
+ 				break;
diff --git a/SOURCES/shadow-4.6-selinux.patch b/SOURCES/shadow-4.6-selinux.patch
new file mode 100644
index 0000000..dfd5140
--- /dev/null
+++ b/SOURCES/shadow-4.6-selinux.patch
@@ -0,0 +1,115 @@
+diff -up shadow-4.6/lib/semanage.c.selinux shadow-4.6/lib/semanage.c
+--- shadow-4.6/lib/semanage.c.selinux	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/lib/semanage.c	2018-05-28 13:38:20.551008911 +0200
+@@ -294,6 +294,9 @@ int set_seuser (const char *login_name,
+ 
+ 	ret = 0;
+ 
++        /* drop obsolete matchpathcon cache */
++        matchpathcon_fini();
++
+ done:
+ 	semanage_seuser_key_free (key);
+ 	semanage_handle_destroy (handle);
+@@ -369,6 +372,10 @@ int del_seuser (const char *login_name)
+ 	}
+ 
+ 	ret = 0;
++
++        /* drop obsolete matchpathcon cache */
++        matchpathcon_fini();
++
+ done:
+ 	semanage_handle_destroy (handle);
+ 	return ret;
+diff -up shadow-4.6/src/useradd.c.selinux shadow-4.6/src/useradd.c
+--- shadow-4.6/src/useradd.c.selinux	2018-05-28 13:43:30.996748997 +0200
++++ shadow-4.6/src/useradd.c	2018-05-28 13:44:04.645486199 +0200
+@@ -2120,6 +2120,7 @@ static void create_mail (void)
+  */
+ int main (int argc, char **argv)
+ {
++	int rv = E_SUCCESS;
+ #ifdef ACCT_TOOLS_SETUID
+ #ifdef USE_PAM
+ 	pam_handle_t *pamh = NULL;
+@@ -2342,27 +2343,11 @@ int main (int argc, char **argv)
+ 
+ 	usr_update ();
+ 
+-	if (mflg) {
+-		create_home ();
+-		if (home_added) {
+-			copy_tree (def_template, prefix_user_home, false, false,
+-			           (uid_t)-1, user_id, (gid_t)-1, user_gid);
+-		} else {
+-			fprintf (stderr,
+-			         _("%s: warning: the home directory already exists.\n"
+-			           "Not copying any file from skel directory into it.\n"),
+-			         Prog);
+-		}
+-
+-	}
+-
+-	/* Do not create mail directory for system accounts */
+-	if (!rflg) {
+-		create_mail ();
+-	}
+-
+ 	close_files ();
+ 
++	nscd_flush_cache ("passwd");
++	nscd_flush_cache ("group");
++
+ 	/*
+ 	 * tallylog_reset needs to be able to lookup
+ 	 * a valid existing user name,
+@@ -2373,8 +2358,9 @@ int main (int argc, char **argv)
+ 	}
+ 
+ #ifdef WITH_SELINUX
+-	if (Zflg) {
+-		if (set_seuser (user_name, user_selinux) != 0) {
++	if (Zflg && *user_selinux) {
++		if (is_selinux_enabled () > 0) {
++		    if (set_seuser (user_name, user_selinux) != 0) {
+ 			fprintf (stderr,
+ 			         _("%s: warning: the user name %s to %s SELinux user mapping failed.\n"),
+ 			         Prog, user_name, user_selinux);
+@@ -2383,14 +2369,31 @@ int main (int argc, char **argv)
+ 			              "adding SELinux user mapping",
+ 			              user_name, (unsigned int) user_id, 0);
+ #endif				/* WITH_AUDIT */
+-			fail_exit (E_SE_UPDATE);
++			rv = E_SE_UPDATE;
++		    }
+ 		}
+ 	}
+-#endif				/* WITH_SELINUX */
++#endif
+ 
+-	nscd_flush_cache ("passwd");
+-	nscd_flush_cache ("group");
++	if (mflg) {
++		create_home ();
++		if (home_added) {
++			copy_tree (def_template, prefix_user_home, false, true,
++			           (uid_t)-1, user_id, (gid_t)-1, user_gid);
++		} else {
++			fprintf (stderr,
++			         _("%s: warning: the home directory already exists.\n"
++			           "Not copying any file from skel directory into it.\n"),
++			         Prog);
++		}
++
++	}
++
++	/* Do not create mail directory for system accounts */
++	if (!rflg) {
++		create_mail ();
++	}
+ 
+-	return E_SUCCESS;
++	return rv;
+ }
+ 
diff --git a/SOURCES/shadow-4.6-sssd-flush.patch b/SOURCES/shadow-4.6-sssd-flush.patch
new file mode 100644
index 0000000..025c1d3
--- /dev/null
+++ b/SOURCES/shadow-4.6-sssd-flush.patch
@@ -0,0 +1,641 @@
+From 4aaf05d72e9d6daf348cefb8a6ad35d2966cbe9b Mon Sep 17 00:00:00 2001
+From: Jakub Hrozek <jakub.hrozek@posteo.se>
+Date: Wed, 12 Sep 2018 14:22:11 +0200
+Subject: [PATCH] Flush sssd caches in addition to nscd caches
+
+Some distributions, notably Fedora, have the following order of nsswitch
+modules by default:
+    passwd: sss files
+    group:  sss files
+
+The advantage of serving local users through SSSD is that the nss_sss
+module has a fast mmapped-cache that speeds up NSS lookups compared to
+accessing the disk an opening the files on each NSS request.
+
+Traditionally, this has been done with the help of nscd, but using nscd
+in parallel with sssd is cumbersome, as both SSSD and nscd use their own
+independent caching, so using nscd in setups where sssd is also serving
+users from some remote domain (LDAP, AD, ...) can result in a bit of
+unpredictability.
+
+More details about why Fedora chose to use sss before files can be found
+on e.g.:
+    https://fedoraproject.org//wiki/Changes/SSSDCacheForLocalUsers
+or:
+    https://docs.pagure.org/SSSD.sssd/design_pages/files_provider.html
+
+Now, even though sssd watches the passwd and group files with the help
+of inotify, there can still be a small window where someone requests a
+user or a group, finds that it doesn't exist, adds the entry and checks
+again. Without some support in shadow-utils that would explicitly drop
+the sssd caches, the inotify watch can fire a little late, so a
+combination of commands like this:
+    getent passwd user || useradd user; getent passwd user
+can result in the second getent passwd not finding the newly added user
+as the racy behaviour might still return the cached negative hit from
+the first getent passwd.
+
+This patch more or less copies the already existing support that
+shadow-utils had for dropping nscd caches, except using the "sss_cache"
+tool that sssd ships.
+---
+ configure.ac    | 10 +++++++
+ lib/Makefile.am |  2 ++
+ lib/commonio.c  |  2 ++
+ lib/sssd.c      | 75 +++++++++++++++++++++++++++++++++++++++++++++++++
+ lib/sssd.h      | 17 +++++++++++
+ src/chfn.c      |  2 ++
+ src/chgpasswd.c |  2 ++
+ src/chpasswd.c  |  2 ++
+ src/chsh.c      |  2 ++
+ src/gpasswd.c   |  2 ++
+ src/groupadd.c  |  2 ++
+ src/groupdel.c  |  2 ++
+ src/groupmod.c  |  2 ++
+ src/grpck.c     |  2 ++
+ src/grpconv.c   |  2 ++
+ src/grpunconv.c |  2 ++
+ src/newusers.c  |  2 ++
+ src/passwd.c    |  2 ++
+ src/pwck.c      |  2 ++
+ src/pwconv.c    |  2 ++
+ src/pwunconv.c  |  2 ++
+ src/useradd.c   |  2 ++
+ src/userdel.c   |  2 ++
+ src/usermod.c   |  2 ++
+ src/vipw.c      |  2 ++
+ 25 files changed, 146 insertions(+)
+ create mode 100644 lib/sssd.c
+ create mode 100644 lib/sssd.h
+
+diff --git a/configure.ac b/configure.ac
+index 41068a5d..10ad70cf 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -280,6 +280,9 @@ AC_ARG_WITH(sha-crypt,
+ AC_ARG_WITH(nscd,
+ 	[AC_HELP_STRING([--with-nscd], [enable support for nscd @<:@default=yes@:>@])],
+ 	[with_nscd=$withval], [with_nscd=yes])
++AC_ARG_WITH(sssd,
++	[AC_HELP_STRING([--with-sssd], [enable support for flushing sssd caches @<:@default=yes@:>@])],
++	[with_sssd=$withval], [with_sssd=yes])
+ AC_ARG_WITH(group-name-max-length,
+ 	[AC_HELP_STRING([--with-group-name-max-length], [set max group name length @<:@default=16@:>@])],
+ 	[with_group_name_max_length=$withval], [with_group_name_max_length=yes])
+@@ -304,6 +307,12 @@ if test "$with_nscd" = "yes"; then
+ 	              [AC_MSG_ERROR([posix_spawn is needed for nscd support])])
+ fi
+ 
++if test "$with_sssd" = "yes"; then
++	AC_CHECK_FUNC(posix_spawn,
++	              [AC_DEFINE(USE_SSSD, 1, [Define to support flushing of sssd caches])],
++	              [AC_MSG_ERROR([posix_spawn is needed for sssd support])])
++fi
++
+ dnl Check for some functions in libc first, only if not found check for
+ dnl other libraries.  This should prevent linking libnsl if not really
+ dnl needed (Linux glibc, Irix), but still link it if needed (Solaris).
+@@ -679,5 +688,6 @@ echo "	shadow group support:		$enable_shadowgrp"
+ echo "	S/Key support:			$with_skey"
+ echo "	SHA passwords encryption:	$with_sha_crypt"
+ echo "	nscd support:			$with_nscd"
++echo "	sssd support:			$with_sssd"
+ echo "	subordinate IDs support:	$enable_subids"
+ echo
+diff --git a/lib/Makefile.am b/lib/Makefile.am
+index 6db86cd6..fd634542 100644
+--- a/lib/Makefile.am
++++ b/lib/Makefile.am
+@@ -30,6 +30,8 @@ libshadow_la_SOURCES = \
+ 	lockpw.c \
+ 	nscd.c \
+ 	nscd.h \
++	sssd.c \
++	sssd.h \
+ 	pam_defs.h \
+ 	port.c \
+ 	port.h \
+diff --git a/lib/commonio.c b/lib/commonio.c
+index d06b8e7d..96f2d5f7 100644
+--- a/lib/commonio.c
++++ b/lib/commonio.c
+@@ -45,6 +45,7 @@
+ #include <stdio.h>
+ #include <signal.h>
+ #include "nscd.h"
++#include "sssd.h"
+ #ifdef WITH_TCB
+ #include <tcb.h>
+ #endif				/* WITH_TCB */
+@@ -485,6 +486,7 @@ static void dec_lock_count (void)
+ 			if (nscd_need_reload) {
+ 				nscd_flush_cache ("passwd");
+ 				nscd_flush_cache ("group");
++				sssd_flush_cache (SSSD_DB_PASSWD | SSSD_DB_GROUP);
+ 				nscd_need_reload = false;
+ 			}
+ #ifdef HAVE_LCKPWDF
+diff --git a/lib/sssd.c b/lib/sssd.c
+new file mode 100644
+index 00000000..80e49e55
+--- /dev/null
++++ b/lib/sssd.c
+@@ -0,0 +1,75 @@
++/* Author: Peter Vrabec <pvrabec@redhat.com> */
++
++#include <config.h>
++#ifdef USE_SSSD
++
++#include <stdio.h>
++#include <sys/wait.h>
++#include <sys/types.h>
++#include "exitcodes.h"
++#include "defines.h"
++#include "prototypes.h"
++#include "sssd.h"
++
++#define MSG_SSSD_FLUSH_CACHE_FAILED "%s: Failed to flush the sssd cache.\n"
++
++int sssd_flush_cache (int dbflags)
++{
++	int status, code, rv;
++	const char *cmd = "/usr/sbin/sss_cache";
++	char *sss_cache_args = NULL;
++	const char *spawnedArgs[] = {"sss_cache", NULL, NULL};
++	const char *spawnedEnv[] = {NULL};
++	int i = 0;
++
++	sss_cache_args = malloc(4);
++	if (sss_cache_args == NULL) {
++	    return -1;
++	}
++
++	sss_cache_args[i++] = '-';
++	if (dbflags & SSSD_DB_PASSWD) {
++		sss_cache_args[i++] = 'U';
++	}
++	if (dbflags & SSSD_DB_GROUP) {
++		sss_cache_args[i++] = 'G';
++	}
++	sss_cache_args[i++] = '\0';
++	if (i == 2) {
++		/* Neither passwd nor group, nothing to do */
++		free(sss_cache_args);
++		return 0;
++	}
++	spawnedArgs[1] = sss_cache_args;
++
++	rv = run_command (cmd, spawnedArgs, spawnedEnv, &status);
++	free(sss_cache_args);
++	if (rv != 0) {
++		/* run_command writes its own more detailed message. */
++		(void) fprintf (stderr, _(MSG_SSSD_FLUSH_CACHE_FAILED), Prog);
++		return -1;
++	}
++
++	code = WEXITSTATUS (status);
++	if (!WIFEXITED (status)) {
++		(void) fprintf (stderr,
++		                _("%s: sss_cache did not terminate normally (signal %d)\n"),
++		                Prog, WTERMSIG (status));
++		return -1;
++	} else if (code == E_CMD_NOTFOUND) {
++		/* sss_cache is not installed, or it is installed but uses an
++		   interpreter that is missing.  Probably the former. */
++		return 0;
++	} else if (code != 0) {
++		(void) fprintf (stderr, _("%s: sss_cache exited with status %d\n"),
++		                Prog, code);
++		(void) fprintf (stderr, _(MSG_SSSD_FLUSH_CACHE_FAILED), Prog);
++		return -1;
++	}
++
++	return 0;
++}
++#else				/* USE_SSSD */
++extern int errno;		/* warning: ANSI C forbids an empty source file */
++#endif				/* USE_SSSD */
++
+diff --git a/lib/sssd.h b/lib/sssd.h
+new file mode 100644
+index 00000000..00ff2a8a
+--- /dev/null
++++ b/lib/sssd.h
+@@ -0,0 +1,17 @@
++#ifndef _SSSD_H_
++#define _SSSD_H_
++
++#define SSSD_DB_PASSWD	0x001
++#define SSSD_DB_GROUP	0x002
++
++/*
++ * sssd_flush_cache - flush specified service buffer in sssd cache
++ */
++#ifdef	USE_SSSD
++extern int sssd_flush_cache (int dbflags);
++#else
++#define sssd_flush_cache(service) (0)
++#endif
++
++#endif
++
+diff --git a/src/chfn.c b/src/chfn.c
+index 18aa3de7..0725e1c7 100644
+--- a/src/chfn.c
++++ b/src/chfn.c
+@@ -47,6 +47,7 @@
+ #include "defines.h"
+ #include "getdef.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #ifdef USE_PAM
+ #include "pam_defs.h"
+ #endif
+@@ -746,6 +747,7 @@ int main (int argc, char **argv)
+ 	SYSLOG ((LOG_INFO, "changed user '%s' information", user));
+ 
+ 	nscd_flush_cache ("passwd");
++	sssd_flush_cache (SSSD_DB_PASSWD);
+ 
+ 	closelog ();
+ 	exit (E_SUCCESS);
+diff --git a/src/chgpasswd.c b/src/chgpasswd.c
+index 13203a46..e5f2eb7e 100644
+--- a/src/chgpasswd.c
++++ b/src/chgpasswd.c
+@@ -46,6 +46,7 @@
+ #endif				/* ACCT_TOOLS_SETUID */
+ #include "defines.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #include "groupio.h"
+ #ifdef	SHADOWGRP
+@@ -581,6 +582,7 @@ int main (int argc, char **argv)
+ 	close_files ();
+ 
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_GROUP);
+ 
+ 	return (0);
+ }
+diff --git a/src/chpasswd.c b/src/chpasswd.c
+index 918b27ee..49e79cdb 100644
+--- a/src/chpasswd.c
++++ b/src/chpasswd.c
+@@ -44,6 +44,7 @@
+ #endif				/* USE_PAM */
+ #include "defines.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "getdef.h"
+ #include "prototypes.h"
+ #include "pwio.h"
+@@ -624,6 +625,7 @@ int main (int argc, char **argv)
+ 	}
+ 
+ 	nscd_flush_cache ("passwd");
++	sssd_flush_cache (SSSD_DB_PASSWD);
+ 
+ 	return (0);
+ }
+diff --git a/src/chsh.c b/src/chsh.c
+index c89708b9..910e3dd4 100644
+--- a/src/chsh.c
++++ b/src/chsh.c
+@@ -46,6 +46,7 @@
+ #include "defines.h"
+ #include "getdef.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #include "pwauth.h"
+ #include "pwio.h"
+@@ -557,6 +558,7 @@ int main (int argc, char **argv)
+ 	SYSLOG ((LOG_INFO, "changed user '%s' shell to '%s'", user, loginsh));
+ 
+ 	nscd_flush_cache ("passwd");
++	sssd_flush_cache (SSSD_DB_PASSWD);
+ 
+ 	closelog ();
+ 	exit (E_SUCCESS);
+diff --git a/src/gpasswd.c b/src/gpasswd.c
+index c4a492b1..4d75af96 100644
+--- a/src/gpasswd.c
++++ b/src/gpasswd.c
+@@ -45,6 +45,7 @@
+ #include "defines.h"
+ #include "groupio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #ifdef SHADOWGRP
+ #include "sgroupio.h"
+@@ -1201,6 +1202,7 @@ int main (int argc, char **argv)
+ 	close_files ();
+ 
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_GROUP);
+ 
+ 	exit (E_SUCCESS);
+ }
+diff --git a/src/groupadd.c b/src/groupadd.c
+index b57006c5..2dd8eec9 100644
+--- a/src/groupadd.c
++++ b/src/groupadd.c
+@@ -51,6 +51,7 @@
+ #include "getdef.h"
+ #include "groupio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #ifdef	SHADOWGRP
+ #include "sgroupio.h"
+@@ -625,6 +626,7 @@ int main (int argc, char **argv)
+ 	close_files ();
+ 
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_GROUP);
+ 
+ 	return E_SUCCESS;
+ }
+diff --git a/src/groupdel.c b/src/groupdel.c
+index 70bed010..f941a84a 100644
+--- a/src/groupdel.c
++++ b/src/groupdel.c
+@@ -49,6 +49,7 @@
+ #include "defines.h"
+ #include "groupio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #ifdef	SHADOWGRP
+ #include "sgroupio.h"
+@@ -492,6 +493,7 @@ int main (int argc, char **argv)
+ 	close_files ();
+ 
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_GROUP);
+ 
+ 	return E_SUCCESS;
+ }
+diff --git a/src/groupmod.c b/src/groupmod.c
+index b293b98f..1dca5fc9 100644
+--- a/src/groupmod.c
++++ b/src/groupmod.c
+@@ -51,6 +51,7 @@
+ #include "groupio.h"
+ #include "pwio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #ifdef	SHADOWGRP
+ #include "sgroupio.h"
+@@ -877,6 +878,7 @@ int main (int argc, char **argv)
+ 	close_files ();
+ 
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_GROUP);
+ 
+ 	return E_SUCCESS;
+ }
+diff --git a/src/grpck.c b/src/grpck.c
+index ea5d3b39..6140b10d 100644
+--- a/src/grpck.c
++++ b/src/grpck.c
+@@ -45,6 +45,7 @@
+ #include "defines.h"
+ #include "groupio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ 
+ #ifdef SHADOWGRP
+@@ -870,6 +871,7 @@ int main (int argc, char **argv)
+ 	close_files (changed);
+ 
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_GROUP);
+ 
+ 	/*
+ 	 * Tell the user what we did and exit.
+diff --git a/src/grpconv.c b/src/grpconv.c
+index f95f4960..5e5eaaca 100644
+--- a/src/grpconv.c
++++ b/src/grpconv.c
+@@ -48,6 +48,7 @@
+ #include <unistd.h>
+ #include <getopt.h>
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ /*@-exitarg@*/
+ #include "exitcodes.h"
+@@ -273,6 +274,7 @@ int main (int argc, char **argv)
+ 	}
+ 
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_GROUP);
+ 
+ 	return 0;
+ }
+diff --git a/src/grpunconv.c b/src/grpunconv.c
+index 253f06f5..e4105c26 100644
+--- a/src/grpunconv.c
++++ b/src/grpunconv.c
+@@ -48,6 +48,7 @@
+ #include <grp.h>
+ #include <getopt.h>
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ /*@-exitarg@*/
+ #include "exitcodes.h"
+@@ -236,6 +237,7 @@ int main (int argc, char **argv)
+ 	}
+ 
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_GROUP);
+ 
+ 	return 0;
+ }
+diff --git a/src/newusers.c b/src/newusers.c
+index 8e4bef97..7c3bb1c2 100644
+--- a/src/newusers.c
++++ b/src/newusers.c
+@@ -62,6 +62,7 @@
+ #include "getdef.h"
+ #include "groupio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "pwio.h"
+ #include "sgroupio.h"
+ #include "shadowio.h"
+@@ -1233,6 +1234,7 @@ int main (int argc, char **argv)
+ 
+ 	nscd_flush_cache ("passwd");
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_PASSWD | SSSD_DB_GROUP);
+ 
+ #ifdef USE_PAM
+ 	unsigned int i;
+diff --git a/src/passwd.c b/src/passwd.c
+index 3af3e651..5bea2765 100644
+--- a/src/passwd.c
++++ b/src/passwd.c
+@@ -51,6 +51,7 @@
+ #include "defines.h"
+ #include "getdef.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #include "pwauth.h"
+ #include "pwio.h"
+@@ -1150,6 +1151,7 @@ int main (int argc, char **argv)
+ 
+ 	nscd_flush_cache ("passwd");
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_PASSWD | SSSD_DB_GROUP);
+ 
+ 	SYSLOG ((LOG_INFO, "password for '%s' changed by '%s'", name, myname));
+ 	closelog ();
+diff --git a/src/pwck.c b/src/pwck.c
+index 05df68ec..0ffb711e 100644
+--- a/src/pwck.c
++++ b/src/pwck.c
+@@ -48,6 +48,7 @@
+ #include "shadowio.h"
+ #include "getdef.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #ifdef WITH_TCB
+ #include "tcbfuncs.h"
+ #endif				/* WITH_TCB */
+@@ -877,6 +878,7 @@ int main (int argc, char **argv)
+ 	close_files (changed);
+ 
+ 	nscd_flush_cache ("passwd");
++	sssd_flush_cache (SSSD_DB_PASSWD);
+ 
+ 	/*
+ 	 * Tell the user what we did and exit.
+diff --git a/src/pwconv.c b/src/pwconv.c
+index d6ee31a8..9c69fa13 100644
+--- a/src/pwconv.c
++++ b/src/pwconv.c
+@@ -72,6 +72,7 @@
+ #include "pwio.h"
+ #include "shadowio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ 
+ /*
+  * exit status values
+@@ -328,6 +329,7 @@ int main (int argc, char **argv)
+ 	}
+ 
+ 	nscd_flush_cache ("passwd");
++	sssd_flush_cache (SSSD_DB_PASSWD);
+ 
+ 	return E_SUCCESS;
+ }
+diff --git a/src/pwunconv.c b/src/pwunconv.c
+index fabf0237..e11ea494 100644
+--- a/src/pwunconv.c
++++ b/src/pwunconv.c
+@@ -42,6 +42,7 @@
+ #include <getopt.h>
+ #include "defines.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #include "pwio.h"
+ #include "shadowio.h"
+@@ -250,6 +251,7 @@ int main (int argc, char **argv)
+ 	}
+ 
+ 	nscd_flush_cache ("passwd");
++	sssd_flush_cache (SSSD_DB_PASSWD);
+ 
+ 	return 0;
+ }
+diff --git a/src/useradd.c b/src/useradd.c
+index ca90f076..b0c2224d 100644
+--- a/src/useradd.c
++++ b/src/useradd.c
+@@ -60,6 +60,7 @@
+ #include "getdef.h"
+ #include "groupio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #include "pwauth.h"
+ #include "pwio.h"
+@@ -2425,6 +2426,7 @@ int main (int argc, char **argv)
+ 
+ 	nscd_flush_cache ("passwd");
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_PASSWD | SSSD_DB_GROUP);
+ 
+ 	/*
+ 	 * tallylog_reset needs to be able to lookup
+diff --git a/src/userdel.c b/src/userdel.c
+index c8de1d31..0715e4fe 100644
+--- a/src/userdel.c
++++ b/src/userdel.c
+@@ -53,6 +53,7 @@
+ #include "getdef.h"
+ #include "groupio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #include "pwauth.h"
+ #include "pwio.h"
+@@ -1328,6 +1329,7 @@ int main (int argc, char **argv)
+ 
+ 	nscd_flush_cache ("passwd");
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_PASSWD | SSSD_DB_GROUP);
+ 
+ 	return ((0 != errors) ? E_HOMEDIR : E_SUCCESS);
+ }
+diff --git a/src/usermod.c b/src/usermod.c
+index 7355ad31..fd9a98a6 100644
+--- a/src/usermod.c
++++ b/src/usermod.c
+@@ -57,6 +57,7 @@
+ #include "getdef.h"
+ #include "groupio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #include "pwauth.h"
+ #include "pwio.h"
+@@ -2255,6 +2256,7 @@ int main (int argc, char **argv)
+ 
+ 	nscd_flush_cache ("passwd");
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_PASSWD | SSSD_DB_GROUP);
+ 
+ #ifdef WITH_SELINUX
+ 	if (Zflg) {
+diff --git a/src/vipw.c b/src/vipw.c
+index 6d730f65..2cfac6b4 100644
+--- a/src/vipw.c
++++ b/src/vipw.c
+@@ -42,6 +42,7 @@
+ #include "defines.h"
+ #include "groupio.h"
+ #include "nscd.h"
++#include "sssd.h"
+ #include "prototypes.h"
+ #include "pwio.h"
+ #include "sgroupio.h"
+@@ -556,6 +557,7 @@ int main (int argc, char **argv)
+ 
+ 	nscd_flush_cache ("passwd");
+ 	nscd_flush_cache ("group");
++	sssd_flush_cache (SSSD_DB_PASSWD | SSSD_DB_GROUP);
+ 
+ 	return E_SUCCESS;
+ }
diff --git a/SOURCES/shadow-4.6-sysugid-min-limit.patch b/SOURCES/shadow-4.6-sysugid-min-limit.patch
new file mode 100644
index 0000000..4cea6ef
--- /dev/null
+++ b/SOURCES/shadow-4.6-sysugid-min-limit.patch
@@ -0,0 +1,34 @@
+diff -up shadow-4.6/libmisc/find_new_gid.c.min-limit shadow-4.6/libmisc/find_new_gid.c
+--- shadow-4.6/libmisc/find_new_gid.c.min-limit	2018-04-29 18:42:37.000000001 +0200
++++ shadow-4.6/libmisc/find_new_gid.c	2018-11-06 10:51:20.554963292 +0100
+@@ -82,6 +82,13 @@ static int get_ranges (bool sys_group, g
+                             (unsigned long) *max_id);
+ 			return EINVAL;
+ 		}
++		/*
++		 * Zero is reserved for root and the allocation algorithm does not
++		 * work right with it.
++		 */
++		if (*min_id == 0) {
++			*min_id = (gid_t) 1;
++		}
+ 	} else {
+ 		/* Non-system groups */
+ 
+diff -up shadow-4.6/libmisc/find_new_uid.c.min-limit shadow-4.6/libmisc/find_new_uid.c
+--- shadow-4.6/libmisc/find_new_uid.c.min-limit	2018-04-29 18:42:37.000000001 +0200
++++ shadow-4.6/libmisc/find_new_uid.c	2018-11-06 10:51:39.341399569 +0100
+@@ -82,6 +82,13 @@ static int get_ranges (bool sys_user, ui
+                             (unsigned long) *max_id);
+ 			return EINVAL;
+ 		}
++		/*
++		 * Zero is reserved for root and the allocation algorithm does not
++		 * work right with it.
++		 */
++		if (*min_id == 0) {
++			*min_id = (uid_t) 1;
++		}
+ 	} else {
+ 		/* Non-system users */
+ 
diff --git a/SOURCES/shadow-4.6-use-itstool.patch b/SOURCES/shadow-4.6-use-itstool.patch
new file mode 100644
index 0000000..760b5b3
--- /dev/null
+++ b/SOURCES/shadow-4.6-use-itstool.patch
@@ -0,0 +1,31 @@
+diff -up shadow-4.6/man/generate_translations.mak.use-itstool shadow-4.6/man/generate_translations.mak
+--- shadow-4.6/man/generate_translations.mak.use-itstool	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/man/generate_translations.mak	2018-07-31 16:42:21.623990969 +0200
+@@ -5,8 +5,19 @@ config.xml: ../config.xml.in
+ 	$(MAKE) -C .. config.xml
+ 	cp ../config.xml $@
+ 
+-%.xml: ../%.xml ../po/$(LANG).po
+-	xml2po --expand-all-entities -l $(LANG) -p ../po/$(LANG).po -o $@ ../$@
++messages.mo: ../po/$(LANG).po
++	msgfmt ../po/$(LANG).po -o messages.mo
++
++login.defs.d:
++	ln -sf ../login.defs.d login.defs.d
++
++%.xml: ../%.xml messages.mo login.defs.d
++	if grep -q SHADOW-CONFIG-HERE $< ; then \
++	    sed -e 's/^<!-- SHADOW-CONFIG-HERE -->/<!ENTITY % config SYSTEM "config.xml">%config;/' $< > $@; \
++	else \
++	    sed -e 's/^\(<!DOCTYPE .*docbookx.dtd"\)>/\1 [<!ENTITY % config SYSTEM "config.xml">%config;]>/' $< > $@; \
++	fi
++	itstool -d -l $(LANG) -m messages.mo -o . $@
+ 	sed -i 's:\(^<refentry .*\)>:\1 lang="$(LANG)">:' $@
+ 
+ include ../generate_mans.mak
+@@ -16,4 +27,4 @@ $(man_MANS):
+ 	@echo you need to run configure with --enable-man to generate man pages
+ endif
+ 
+-CLEANFILES = .xml2po.mo $(EXTRA_DIST) $(addsuffix .xml,$(EXTRA_DIST)) config.xml
++CLEANFILES = messages.mo login.defs.d $(EXTRA_DIST) $(addsuffix .xml,$(EXTRA_DIST)) config.xml
diff --git a/SOURCES/shadow-4.6-use-lckpwdf.patch b/SOURCES/shadow-4.6-use-lckpwdf.patch
new file mode 100644
index 0000000..363579a
--- /dev/null
+++ b/SOURCES/shadow-4.6-use-lckpwdf.patch
@@ -0,0 +1,190 @@
+commit 408b8a548243aebaa6d773beeae8ddf4bb6100f0
+Author: Tomas Mraz <tmraz@fedoraproject.org>
+Date:   Thu May 2 14:33:06 2019 +0200
+
+    Use the lckpwdf() again if prefix is not set
+    
+    The implementation of prefix option dropped the use of lckpwdf().
+    However that is incorrect as other tools manipulating the shadow passwords
+    such as PAM use lckpwdf() and do not know anything about the
+    shadow's own locking mechanism.
+    
+    This reverts the implementation to use lckpwdf() if prefix option
+    is not used.
+
+diff --git a/lib/commonio.c b/lib/commonio.c
+index 26e518f2..94dda779 100644
+--- a/lib/commonio.c
++++ b/lib/commonio.c
+@@ -364,6 +364,7 @@ static void free_linked_list (struct commonio_db *db)
+ int commonio_setname (struct commonio_db *db, const char *name)
+ {
+ 	snprintf (db->filename, sizeof (db->filename), "%s", name);
++	db->setname = true;
+ 	return 1;
+ }
+ 
+@@ -414,37 +415,39 @@ cleanup_ENOMEM:
+ 
+ int commonio_lock (struct commonio_db *db)
+ {
+-/*#ifdef HAVE_LCKPWDF*/ /* not compatible with prefix option*/
+-#if 0
+-	/*
+-	 * only if the system libc has a real lckpwdf() - the one from
+-	 * lockpw.c calls us and would cause infinite recursion!
+-	 */
++	int i;
+ 
++#ifdef HAVE_LCKPWDF
+ 	/*
+-	 * Call lckpwdf() on the first lock.
+-	 * If it succeeds, call *_lock() only once
+-	 * (no retries, it should always succeed).
++	 * Only if the system libc has a real lckpwdf() - the one from
++	 * lockpw.c calls us and would cause infinite recursion!
++	 * It is also not used with the prefix option.
+ 	 */
+-	if (0 == lock_count) {
+-		if (lckpwdf () == -1) {
+-			if (geteuid () != 0) {
+-				(void) fprintf (stderr,
+-				                "%s: Permission denied.\n",
+-				                Prog);
++	if (!db->setname) {
++		/*
++		 * Call lckpwdf() on the first lock.
++		 * If it succeeds, call *_lock() only once
++		 * (no retries, it should always succeed).
++		 */
++		if (0 == lock_count) {
++			if (lckpwdf () == -1) {
++				if (geteuid () != 0) {
++					(void) fprintf (stderr,
++					                "%s: Permission denied.\n",
++					                Prog);
++				}
++				return 0;	/* failure */
+ 			}
+-			return 0;	/* failure */
+ 		}
+-	}
+ 
+-	if (commonio_lock_nowait (db, true) != 0) {
+-		return 1;	/* success */
+-	}
++		if (commonio_lock_nowait (db, true) != 0) {
++			return 1;	/* success */
++		}
+ 
+-	ulckpwdf ();
+-	return 0;		/* failure */
+-#else				/* !HAVE_LCKPWDF */
+-	int i;
++		ulckpwdf ();
++		return 0;		/* failure */
++	}
++#endif				/* !HAVE_LCKPWDF */
+ 
+ 	/*
+ 	 * lckpwdf() not used - do it the old way.
+@@ -471,7 +474,6 @@ int commonio_lock (struct commonio_db *db)
+ 		}
+ 	}
+ 	return 0;		/* failure */
+-#endif				/* !HAVE_LCKPWDF */
+ }
+ 
+ static void dec_lock_count (void)
+diff --git a/lib/commonio.h b/lib/commonio.h
+index 40e5708f..64e83073 100644
+--- a/lib/commonio.h
++++ b/lib/commonio.h
+@@ -143,6 +143,7 @@ struct commonio_db {
+ 	bool isopen:1;
+ 	bool locked:1;
+ 	bool readonly:1;
++	bool setname:1;
+ };
+ 
+ extern int commonio_setname (struct commonio_db *, const char *);
+diff --git a/lib/groupio.c b/lib/groupio.c
+index ae2302b5..bffb06e0 100644
+--- a/lib/groupio.c
++++ b/lib/groupio.c
+@@ -139,7 +139,8 @@ static /*@owned@*/struct commonio_db group_db = {
+ 	false,			/* changed */
+ 	false,			/* isopen */
+ 	false,			/* locked */
+-	false			/* readonly */
++	false,			/* readonly */
++	false			/* setname */
+ };
+ 
+ int gr_setdbname (const char *filename)
+diff --git a/lib/pwio.c b/lib/pwio.c
+index 7ee85377..127719cb 100644
+--- a/lib/pwio.c
++++ b/lib/pwio.c
+@@ -114,7 +114,8 @@ static struct commonio_db passwd_db = {
+ 	false,			/* changed */
+ 	false,			/* isopen */
+ 	false,			/* locked */
+-	false			/* readonly */
++	false,			/* readonly */
++	false			/* setname */
+ };
+ 
+ int pw_setdbname (const char *filename)
+diff --git a/lib/sgroupio.c b/lib/sgroupio.c
+index 5423626a..ffbdb263 100644
+--- a/lib/sgroupio.c
++++ b/lib/sgroupio.c
+@@ -238,7 +238,8 @@ static struct commonio_db gshadow_db = {
+ 	false,			/* changed */
+ 	false,			/* isopen */
+ 	false,			/* locked */
+-	false			/* readonly */
++	false,			/* readonly */
++	false			/* setname */
+ };
+ 
+ int sgr_setdbname (const char *filename)
+diff --git a/lib/shadowio.c b/lib/shadowio.c
+index 5fa3d312..676b1f1a 100644
+--- a/lib/shadowio.c
++++ b/lib/shadowio.c
+@@ -114,7 +114,8 @@ static struct commonio_db shadow_db = {
+ 	false,			/* changed */
+ 	false,			/* isopen */
+ 	false,			/* locked */
+-	false			/* readonly */
++	false,			/* readonly */
++	false			/* setname */
+ };
+ 
+ int spw_setdbname (const char *filename)
+diff --git a/lib/subordinateio.c b/lib/subordinateio.c
+index a662e67e..dd779c59 100644
+--- a/lib/subordinateio.c
++++ b/lib/subordinateio.c
+@@ -550,7 +550,8 @@ static struct commonio_db subordinate_uid_db = {
+ 	false,			/* changed */
+ 	false,			/* isopen */
+ 	false,			/* locked */
+-	false			/* readonly */
++	false,			/* readonly */
++	false			/* setname */
+ };
+ 
+ int sub_uid_setdbname (const char *filename)
+@@ -631,7 +632,8 @@ static struct commonio_db subordinate_gid_db = {
+ 	false,			/* changed */
+ 	false,			/* isopen */
+ 	false,			/* locked */
+-	false			/* readonly */
++	false,			/* readonly */
++	false			/* setname */
+ };
+ 
+ int sub_gid_setdbname (const char *filename)
diff --git a/SOURCES/shadow-4.6-usermod-crash.patch b/SOURCES/shadow-4.6-usermod-crash.patch
new file mode 100644
index 0000000..d2861b3
--- /dev/null
+++ b/SOURCES/shadow-4.6-usermod-crash.patch
@@ -0,0 +1,42 @@
+diff -up shadow-4.6/libmisc/prefix_flag.c.usermod-crash shadow-4.6/libmisc/prefix_flag.c
+--- shadow-4.6/libmisc/prefix_flag.c.usermod-crash	2018-04-29 18:42:37.000000000 +0200
++++ shadow-4.6/libmisc/prefix_flag.c	2018-05-28 15:14:10.642302440 +0200
+@@ -319,6 +319,7 @@ extern struct group *prefix_getgr_nam_gi
+ {
+ 	long long int gid;
+ 	char *endptr;
++	struct group *g;
+ 
+ 	if (NULL == grname) {
+ 		return NULL;
+@@ -333,7 +334,8 @@ extern struct group *prefix_getgr_nam_gi
+ 	    	&& (gid == (gid_t)gid)) {
+ 			return prefix_getgrgid ((gid_t) gid);
+ 		}
+-		return prefix_getgrnam (grname);
++		g = prefix_getgrnam (grname);
++		return g ? __gr_dup(g) : NULL;
+ 	}
+ 	else
+ 		return getgr_nam_gid(grname);
+diff -up shadow-4.6/src/usermod.c.usermod-crash shadow-4.6/src/usermod.c
+--- shadow-4.6/src/usermod.c.usermod-crash	2018-05-28 15:12:37.920332763 +0200
++++ shadow-4.6/src/usermod.c	2018-05-28 15:15:50.337422470 +0200
+@@ -1276,11 +1276,13 @@ static void process_flags (int argc, cha
+ 		prefix_user_home = xmalloc(len);
+ 		wlen = snprintf(prefix_user_home, len, "%s/%s", prefix, user_home);
+ 		assert (wlen == (int) len -1);
++		if (user_newhome) {
++			len = strlen(prefix) + strlen(user_newhome) + 2;
++			prefix_user_newhome = xmalloc(len);
++			wlen = snprintf(prefix_user_newhome, len, "%s/%s", prefix, user_newhome);
++			assert (wlen == (int) len -1);
++		}
+ 
+-		len = strlen(prefix) + strlen(user_newhome) + 2;
+-		prefix_user_newhome = xmalloc(len);
+-		wlen = snprintf(prefix_user_newhome, len, "%s/%s", prefix, user_newhome);
+-		assert (wlen == (int) len -1);
+ 	}
+ 	else {
+ 		prefix_user_home = user_home;
diff --git a/SOURCES/shadow-4.6.tar.xz.asc b/SOURCES/shadow-4.6.tar.xz.asc
new file mode 100644
index 0000000..e36c97f
--- /dev/null
+++ b/SOURCES/shadow-4.6.tar.xz.asc
@@ -0,0 +1,11 @@
+-----BEGIN PGP SIGNATURE-----
+
+iQEzBAABCgAdFiEE8dCNt3gYW/eEAC3/6f7qBqheP50FAlrncOkACgkQ6f7qBqhe
+P52UGAf/eOnoIYIZ52y72iMxeNfQMTMjYTZd1YrtjlK0RQKquK7FrCOg91MvOF2B
+hLVKu2OU7mzuPTMSAraAxjXLkrM0E3vFjMtu1fHBGlGTMspAfik/9Gu9qoevAKXy
+BRqgN5m5HMfoGPeEjzILzaGq8bnPKIOfJ0iAYVkjjIa73Vn20uTmNgNZIRqHqwfw
+5GUFHn6cjQXFcQ3ngywgwQD7/h/65w8dBbGysF551sAqzPJRbneQL9Wtklcqi1ub
+55NyF0ifT67RqMh+EyxhuhXP1Hi57PTEAeqaFMFxnPlQPb+8pQ8nszWBmI+vUN8D
+FmhwCtSTnmKlj0jeAqevmkijJhGPQQ==
+=fk/F
+-----END PGP SIGNATURE-----
diff --git a/SOURCES/shadow-bsd.txt b/SOURCES/shadow-bsd.txt
new file mode 100644
index 0000000..a2c1609
--- /dev/null
+++ b/SOURCES/shadow-bsd.txt
@@ -0,0 +1,32 @@
+/*
+ * Copyright (c) 1990 - 1994, Julianne Frances Haugh
+ * Copyright (c) 1996 - 2000, Marek Michałkiewicz
+ * Copyright (c) 2000 - 2006, Tomasz Kłoczko
+ * Copyright (c) 2007 - 2011, Nicolas François
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ *    notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ *    notice, this list of conditions and the following disclaimer in the
+ *    documentation and/or other materials provided with the distribution.
+ * 3. The name of the copyright holders or contributors may not be used to
+ *    endorse or promote products derived from this software without
+ *    specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+ * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+ * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
+ * PARTICULAR PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE COPYRIGHT
+ * HOLDERS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
+ * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
+ * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
diff --git a/SOURCES/shadow-utils.login.defs b/SOURCES/shadow-utils.login.defs
new file mode 100644
index 0000000..0adfb66
--- /dev/null
+++ b/SOURCES/shadow-utils.login.defs
@@ -0,0 +1,72 @@
+#
+# Please note that the parameters in this configuration file control the
+# behavior of the tools from the shadow-utils component. None of these
+# tools uses the PAM mechanism, and the utilities that use PAM (such as the
+# passwd command) should therefore be configured elsewhere. Refer to
+# /etc/pam.d/system-auth for more information.
+#
+
+# *REQUIRED*
+#   Directory where mailboxes reside, _or_ name of file, relative to the
+#   home directory.  If you _do_ define both, MAIL_DIR takes precedence.
+#   QMAIL_DIR is for Qmail
+#
+#QMAIL_DIR	Maildir
+MAIL_DIR	/var/spool/mail
+#MAIL_FILE	.mail
+
+# Password aging controls:
+#
+#	PASS_MAX_DAYS	Maximum number of days a password may be used.
+#	PASS_MIN_DAYS	Minimum number of days allowed between password changes.
+#	PASS_MIN_LEN	Minimum acceptable password length.
+#	PASS_WARN_AGE	Number of days warning given before a password expires.
+#
+PASS_MAX_DAYS	99999
+PASS_MIN_DAYS	0
+PASS_MIN_LEN	5
+PASS_WARN_AGE	7
+
+#
+# Min/max values for automatic uid selection in useradd
+#
+UID_MIN                  1000
+UID_MAX                 60000
+# System accounts
+SYS_UID_MIN               201
+SYS_UID_MAX               999
+
+#
+# Min/max values for automatic gid selection in groupadd
+#
+GID_MIN                  1000
+GID_MAX                 60000
+# System accounts
+SYS_GID_MIN               201
+SYS_GID_MAX               999
+
+#
+# If defined, this command is run when removing a user.
+# It should remove any at/cron/print jobs etc. owned by
+# the user to be removed (passed as the first argument).
+#
+#USERDEL_CMD	/usr/sbin/userdel_local
+
+#
+# If useradd should create home directories for users by default
+# On RH systems, we do. This option is overridden with the -m flag on
+# useradd command line.
+#
+CREATE_HOME	yes
+
+# The permission mask is initialized to this value. If not specified, 
+# the permission mask will be initialized to 022.
+UMASK           077
+
+# This enables userdel to remove user groups if no members exist.
+#
+USERGROUPS_ENAB yes
+
+# Use SHA512 to encrypt password.
+ENCRYPT_METHOD SHA512
+
diff --git a/SOURCES/shadow-utils.useradd b/SOURCES/shadow-utils.useradd
new file mode 100644
index 0000000..4e81146
--- /dev/null
+++ b/SOURCES/shadow-utils.useradd
@@ -0,0 +1,9 @@
+# useradd defaults file
+GROUP=100
+HOME=/home
+INACTIVE=-1
+EXPIRE=
+SHELL=/bin/bash
+SKEL=/etc/skel
+CREATE_MAIL_SPOOL=yes
+
diff --git a/SPECS/shadow-utils.spec b/SPECS/shadow-utils.spec
new file mode 100644
index 0000000..b329b11
--- /dev/null
+++ b/SPECS/shadow-utils.spec
@@ -0,0 +1,1193 @@
+Summary: Utilities for managing accounts and shadow password files
+Name: shadow-utils
+Version: 4.6
+Release: 8%{?dist}
+Epoch: 2
+URL: http://pkg-shadow.alioth.debian.org/
+Source0: https://github.com/shadow-maint/shadow/releases/download/%{version}/shadow-%{version}.tar.xz
+Source1: https://github.com/shadow-maint/shadow/releases/download/%{version}/shadow-%{version}.tar.xz.asc
+Source2: shadow-utils.useradd
+Source3: shadow-utils.login.defs
+Source4: shadow-bsd.txt
+Source5: https://www.gnu.org/licenses/old-licenses/gpl-2.0.txt
+Patch0: shadow-4.6-redhat.patch
+Patch1: shadow-4.5-goodname.patch
+Patch2: shadow-4.1.5.1-info-parent-dir.patch
+Patch6: shadow-4.6-selinux.patch
+Patch10: shadow-4.6-orig-context.patch
+Patch11: shadow-4.1.5.1-logmsg.patch
+Patch14: shadow-4.1.5.1-default-range.patch
+Patch15: shadow-4.3.1-manfix.patch
+Patch17: shadow-4.1.5.1-userdel-helpfix.patch
+Patch19: shadow-4.2.1-date-parsing.patch
+Patch21: shadow-4.6-move-home.patch
+Patch22: shadow-4.6-audit-update.patch
+Patch23: shadow-4.5-usermod-unlock.patch
+Patch24: shadow-4.2.1-no-lock-dos.patch
+Patch28: shadow-4.3.1-selinux-perms.patch
+Patch29: shadow-4.2.1-null-tm.patch
+Patch31: shadow-4.6-getenforce.patch
+Patch32: shadow-4.5-crypt_h.patch
+Patch33: shadow-4.5-long-entry.patch
+Patch34: shadow-4.6-usermod-crash.patch
+Patch35: shadow-4.6-coverity.patch
+Patch36: shadow-4.6-use-itstool.patch
+Patch37: shadow-4.6-sssd-flush.patch
+Patch38: shadow-4.6-sysugid-min-limit.patch
+Patch39: shadow-4.6-chgrp-guard.patch
+Patch40: shadow-4.6-ignore-login-prompt.patch
+Patch41: shadow-4.6-use-lckpwdf.patch
+
+License: BSD and GPLv2+
+Group: System Environment/Base
+BuildRequires: gcc
+BuildRequires: libselinux-devel >= 1.25.2-1
+BuildRequires: audit-libs-devel >= 1.6.5
+BuildRequires: libsemanage-devel
+BuildRequires: libacl-devel, libattr-devel
+BuildRequires: bison, flex, docbook-style-xsl, docbook-dtds
+BuildRequires: autoconf, automake, libtool, gettext-devel
+BuildRequires: /usr/bin/xsltproc, /usr/bin/itstool
+Requires: libselinux >= 1.25.2-1
+Requires: audit-libs >= 1.6.5
+Requires: setup
+Requires(pre): coreutils
+Requires(post): coreutils
+Buildroot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
+
+%description
+The shadow-utils package includes the necessary programs for
+converting UNIX password files to the shadow password format, plus
+programs for managing user and group accounts. The pwconv command
+converts passwords to the shadow password format. The pwunconv command
+unconverts shadow passwords and generates a passwd file (a standard
+UNIX password file). The pwck command checks the integrity of password
+and shadow files. The lastlog command prints out the last login times
+for all users. The useradd, userdel, and usermod commands are used for
+managing user accounts. The groupadd, groupdel, and groupmod commands
+are used for managing group accounts.
+
+%prep
+%setup -q -n shadow-%{version}
+%patch0 -p1 -b .redhat
+%patch1 -p1 -b .goodname
+%patch2 -p1 -b .info-parent-dir
+%patch6 -p1 -b .selinux
+%patch10 -p1 -b .orig-context
+%patch11 -p1 -b .logmsg
+%patch14 -p1 -b .default-range
+%patch15 -p1 -b .manfix
+%patch17 -p1 -b .userdel
+%patch19 -p1 -b .date-parsing
+%patch21 -p1 -b .move-home
+%patch22 -p1 -b .audit-update
+%patch23 -p1 -b .unlock
+%patch24 -p1 -b .no-lock-dos
+%patch28 -p1 -b .selinux-perms
+%patch29 -p1 -b .null-tm
+%patch31 -p1 -b .getenforce
+%patch32 -p1 -b .crypt_h
+%patch33 -p1 -b .long-entry
+%patch34 -p1 -b .usermod-crash
+%patch35 -p1 -b .coverity
+%patch36 -p1 -b .use-itstool
+%patch37 -p1 -b .sssd-flush
+%patch38 -p1 -b .sysugid-min-limit
+%patch39 -p1 -b .chgrp-guard
+%patch40 -p1 -b .login-prompt
+%patch41 -p1 -b .use-lckpwdf
+
+iconv -f ISO88591 -t utf-8  doc/HOWTO > doc/HOWTO.utf8
+cp -f doc/HOWTO.utf8 doc/HOWTO
+
+cp -a %{SOURCE4} %{SOURCE5} .
+
+# Force regeneration of getdate.c
+rm libmisc/getdate.c
+
+%build
+%ifarch sparc64
+#sparc64 need big PIE
+export CFLAGS="$RPM_OPT_FLAGS -fPIE"
+export LDFLAGS="-pie -Wl,-z,relro -Wl,-z,now"
+%else
+export CFLAGS="$RPM_OPT_FLAGS -fpie"
+export LDFLAGS="-pie -Wl,-z,relro -Wl,-z,now"
+%endif
+
+autoreconf
+%configure \
+        --enable-shadowgrp \
+        --enable-man \
+        --with-audit \
+        --with-sha-crypt \
+        --with-selinux \
+        --without-libcrack \
+        --without-libpam \
+        --disable-shared \
+        --with-group-name-max-length=32
+%make_build
+
+%install
+rm -rf $RPM_BUILD_ROOT
+%make_install gnulocaledir=$RPM_BUILD_ROOT/%{_datadir}/locale MKINSTALLDIRS=`pwd`/mkinstalldirs
+install -d -m 755 $RPM_BUILD_ROOT/%{_sysconfdir}/default
+install -p -c -m 0644 %{SOURCE3} $RPM_BUILD_ROOT/%{_sysconfdir}/login.defs
+install -p -c -m 0600 %{SOURCE2} $RPM_BUILD_ROOT/%{_sysconfdir}/default/useradd
+
+
+ln -s useradd $RPM_BUILD_ROOT%{_sbindir}/adduser
+ln -s useradd.8 $RPM_BUILD_ROOT/%{_mandir}/man8/adduser.8
+for subdir in $RPM_BUILD_ROOT/%{_mandir}/{??,??_??,??_??.*}/man* ; do
+        test -d $subdir && test -e $subdir/useradd.8 && echo ".so man8/useradd.8" > $subdir/adduser.8
+done
+
+# Remove binaries we don't use.
+rm $RPM_BUILD_ROOT/%{_bindir}/chfn
+rm $RPM_BUILD_ROOT/%{_bindir}/chsh
+rm $RPM_BUILD_ROOT/%{_bindir}/expiry
+rm $RPM_BUILD_ROOT/%{_bindir}/groups
+rm $RPM_BUILD_ROOT/%{_bindir}/login
+rm $RPM_BUILD_ROOT/%{_bindir}/passwd
+rm $RPM_BUILD_ROOT/%{_bindir}/su
+rm $RPM_BUILD_ROOT/%{_bindir}/faillog
+rm $RPM_BUILD_ROOT/%{_sysconfdir}/login.access
+rm $RPM_BUILD_ROOT/%{_sysconfdir}/limits
+rm $RPM_BUILD_ROOT/%{_sbindir}/logoutd
+rm $RPM_BUILD_ROOT/%{_sbindir}/nologin
+rm $RPM_BUILD_ROOT/%{_mandir}/man1/chfn.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man1/chfn.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man1/chsh.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man1/chsh.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man1/expiry.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man1/expiry.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man1/groups.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man1/groups.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man1/login.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man1/login.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man1/passwd.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man1/passwd.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man1/su.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man1/su.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man5/limits.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man5/limits.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man5/login.access.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man5/login.access.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man5/passwd.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man5/passwd.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man5/porttime.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man5/porttime.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man5/suauth.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man5/suauth.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man8/logoutd.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man8/logoutd.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man8/nologin.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man8/nologin.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man3/getspnam.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man3/getspnam.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man5/faillog.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man5/faillog.*
+rm $RPM_BUILD_ROOT/%{_mandir}/man8/faillog.*
+rm $RPM_BUILD_ROOT/%{_mandir}/*/man8/faillog.*
+
+find $RPM_BUILD_ROOT%{_mandir} -depth -type d -empty -delete
+%find_lang shadow
+for dir in $(ls -1d $RPM_BUILD_ROOT%{_mandir}/{??,??_??}) ; do
+    dir=$(echo $dir | sed -e "s|^$RPM_BUILD_ROOT||")
+    lang=$(basename $dir)
+#   echo "%%lang($lang) $dir" >> shadow.lang
+#   echo "%%lang($lang) $dir/man*" >> shadow.lang
+    echo "%%lang($lang) $dir/man*/*" >> shadow.lang
+done
+
+%files -f shadow.lang
+%doc NEWS doc/HOWTO README
+%{!?_licensedir:%global license %%doc}
+%license gpl-2.0.txt shadow-bsd.txt
+%attr(0644,root,root)   %config(noreplace) %{_sysconfdir}/login.defs
+%attr(0644,root,root)   %config(noreplace) %{_sysconfdir}/default/useradd
+%{_bindir}/sg
+%attr(4755,root,root) %{_bindir}/chage
+%attr(4755,root,root) %{_bindir}/gpasswd
+%{_bindir}/lastlog
+%attr(4755,root,root) %{_bindir}/newgrp
+%attr(0755,root,root) %caps(cap_setgid=ep) %{_bindir}/newgidmap
+%attr(0755,root,root) %caps(cap_setuid=ep) %{_bindir}/newuidmap
+%{_sbindir}/adduser
+%attr(0755,root,root)   %{_sbindir}/user*
+%attr(0755,root,root)   %{_sbindir}/group*
+%{_sbindir}/grpck
+%{_sbindir}/pwck
+%{_sbindir}/*conv
+%{_sbindir}/chpasswd
+%{_sbindir}/chgpasswd
+%{_sbindir}/newusers
+%{_sbindir}/vipw
+%{_sbindir}/vigr
+%{_mandir}/man1/chage.1*
+%{_mandir}/man1/gpasswd.1*
+%{_mandir}/man1/sg.1*
+%{_mandir}/man1/newgrp.1*
+%{_mandir}/man1/newgidmap.1*
+%{_mandir}/man1/newuidmap.1*
+%{_mandir}/man3/shadow.3*
+%{_mandir}/man5/shadow.5*
+%{_mandir}/man5/login.defs.5*
+%{_mandir}/man5/gshadow.5*
+%{_mandir}/man5/subuid.5*
+%{_mandir}/man5/subgid.5*
+%{_mandir}/man8/adduser.8*
+%{_mandir}/man8/group*.8*
+%{_mandir}/man8/user*.8*
+%{_mandir}/man8/pwck.8*
+%{_mandir}/man8/grpck.8*
+%{_mandir}/man8/chpasswd.8*
+%{_mandir}/man8/chgpasswd.8*
+%{_mandir}/man8/newusers.8*
+%{_mandir}/man8/*conv.8*
+%{_mandir}/man8/lastlog.8*
+%{_mandir}/man8/vipw.8*
+%{_mandir}/man8/vigr.8*
+
+%changelog
+* Fri Jun  7 2019 Tomáš Mráz <tmraz@redhat.com> - 2:4.6-8
+- properly audit group password change
+- do not add uid of a new (not yet added) user to the audit message
+- use lckpwdf() again to disable concurrent edits of databases by
+  other applications
+- clarify chage manual page in regards to shadow and passwd
+  inconsistency
+- fix minor issues in groupadd and login.defs manual pages
+- Ignore LOGIN_PLAIN_PROMPT variable in login.defs
+- force regeneration of getdate.c otherwise the date parsing fix
+  is not applied
+
+* Tue Dec 18 2018 Tomáš Mráz <tmraz@redhat.com> - 2:4.6-7
+- usermod: guard against unsafe change of ownership of
+  special home directories
+
+* Fri Nov 30 2018 Tomáš Mráz <tmraz@redhat.com> - 2:4.6-6
+- drop trailing space from login.defs ENCRYPT_METHOD setting
+
+* Mon Nov 19 2018 Tomáš Mráz <tmraz@redhat.com> - 2:4.6-5
+- use cap_setxid file capabilities for newxidmap instead of making them setuid
+- limit the SYS_U/GID_MIN value to 1 as the algorithm does not work with 0
+  and the 0 is always used by root anyway
+- manual page improvements
+- flush sssd caches - patch by Jakub Hrozek
+
+* Fri Oct 12 2018 Tomáš Mráz <tmraz@redhat.com> - 2:4.6-4
+- fix some issues from Coverity scan
+
+* Tue Jul 31 2018 Tomáš Mráz <tmraz@redhat.com> - 2:4.6-2
+- use itstool instead of xml2po
+
+* Tue Jul 31 2018 Tomáš Mráz <tmraz@redhat.com> - 2:4.6-1
+- Update to current upstream release 4.6
+- Raise limit for passwd and shadow entry length but also prevent
+  writing longer entries (#1422497)
+
+* Tue Feb 06 2018 Björn Esser <besser82@fedoraproject.org> - 2:4.5-9
+- Add patch to include crypt.h, if present
+- Use %%make_{build,install} macros
+- Refresh other patches for proper alignment
+
+* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 2:4.5-8
+- Rebuilt for switch to libxcrypt
+
+* Mon Nov  6 2017 Tomáš Mráz <tmraz@redhat.com> - 2:4.5-7
+- fix regression caused by the userdel-chroot patch (#1509978)
+
+* Thu Nov  2 2017 Tomáš Mráz <tmraz@redhat.com> - 2:4.5-6
+- fix userdel in chroot (#1316168)
+- add useful chage -E example to chage manpage
+
+* Fri Sep 15 2017 Tomáš Mráz <tmraz@redhat.com> - 2:4.5-5
+- do not allow "." and ".." user names
+
+* Mon Aug 14 2017 Tomáš Mráz <tmraz@redhat.com> - 2:4.5-4
+- allow switching to secondary group without checking the membership
+  explicitly (patch from upstream)
+
+* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2:4.5-3
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
+
+* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2:4.5-2
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
+
+* Fri Jul 21 2017 Tomáš Mráz <tmraz@redhat.com> - 2:4.5-1
+- update to current upstream release 4.5
+
+* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2:4.3.1-3
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
+
+* Thu Aug 25 2016 Tomáš Mráz <tmraz@redhat.com> - 2:4.3.1-2
+- fix regression in useradd - not processing defaults properly (#1369979)
+
+* Tue Aug 23 2016 Tomáš Mráz <tmraz@redhat.com> - 2:4.3.1-1
+- new upstream release fixing low impact security issue
+
+* Tue Jun 14 2016 Tomáš Mráz <tmraz@redhat.com> - 2:4.2.1-11
+- guard for localtime() and gmtime() failure
+
+* Mon May 30 2016 Tomáš Mráz <tmraz@redhat.com> - 2:4.2.1-10
+- chpasswd, chgpasswd: open audit when starting
+
+* Thu May 26 2016 Tomáš Mráz <tmraz@redhat.com> - 2:4.2.1-9
+- chgpasswd: do not remove it
+- chpasswd, chgpasswd: add selinux_check_access call (#1336902)
+
+* Thu Mar 17 2016 Tomáš Mráz <tmraz@redhat.com> - 2:4.2.1-8
+- userdel: fix userdel -f with /etc/subuid present (#1316168)
+
+* Tue Feb  9 2016 Tomáš Mráz <tmraz@redhat.com> - 2:4.2.1-7
+- usermod: properly return error during password manipulation
+
+* Wed Feb  3 2016 Tomáš Mráz <tmraz@redhat.com> - 2:4.2.1-6
+- add possibility to clear or set lastlog record for user via lastlog
+
+* Fri Jan  8 2016 Tomáš Mráz <tmraz@redhat.com> - 2:4.2.1-5
+- do not use obscure permissions for binaries
+- remove unused commands from login.defs(5) cross-reference
+
+* Fri Nov  6 2015 Tomáš Mráz <tmraz@redhat.com> - 2:4.2.1-4
+- document that groupmems is not setuid root
+- document that expiration of the password after inactivity period
+  locks the user account completely
+
+* Thu Aug 27 2015 Tomáš Mráz <tmraz@redhat.com> - 2:4.2.1-3
+- unlock also passwords locked with passwd -l
+- prevent breaking user entry by entering a password containing colon
+- fix possible DoS when locking the database files for update
+- properly use login.defs from the chroot in useradd
+
+* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2:4.2.1-2
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
+
+* Wed Nov 26 2014 Tomáš Mráz <tmraz@redhat.com> - 2:4.2.1-1
+- new upstream release with support for subordinate uids and gids
+
+* Tue Nov 25 2014 Tomáš Mráz <tmraz@redhat.com> - 2:4.1.5.1-22
+- small adjustments to the audit patch
+
+* Fri Oct 17 2014 Tomáš Mráz <tmraz@redhat.com> - 2:4.1.5.1-21
+- update auditing to cover more events and fix some incorrect audit
+  records - patch by Steve Grubb (#1151580)
+- apply the same new allocation algorithm to uids as for gids
+
+* Wed Sep 10 2014 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-20
+- discard obsolete matchpathcon cache after semanage_commit()
+
+* Tue Sep  9 2014 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-19
+- disallow all-numeric user and group names (#1139318)
+
+* Fri Aug 29 2014 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-18
+- label the newly created home dir correctly (#1077809)
+- mention that chage -d 0 forces password change (#1135010)
+- improve date parsing and error detecting in chage
+- avoid full group database scanning in newgrp in most common case
+- report error if usermod asked for moving homedir and it does not exist
+
+* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2:4.1.5.1-17
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
+
+* Tue Aug  5 2014 Tom Callaway <spot@fedoraproject.org> - 2:4.1.5.1-16
+- fix license handling
+
+* Mon Jul 14 2014 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-15
+- revert the last change as it is not really needed
+
+* Thu Jul 10 2014 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-14
+- put system users and groups into /usr/lib/{passwd,group} if
+  the files exist and SHADOW_USE_USRLIB environment variable is set
+  Patch by Colin Walters
+
+* Mon Jun 30 2014 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-13
+- ignore getgrgid() errors for now
+
+* Mon Jun 30 2014 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-12
+- improve group allocation algorithm - patch by Stephen Gallager (#1089738)
+
+* Sun Jun 08 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2:4.1.5.1-11
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
+
+* Wed Feb 12 2014 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-10
+- clean up login.defs manpage
+- properly document userdel -f behavior
+
+* Fri Oct 18 2013 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-9
+- document that the directory where user's home is created must exist
+
+* Thu Jul 25 2013 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-8
+- slightly more meaningful error messages if crypt() returns NULL (#988184)
+- explicit suid permissions
+
+* Fri Jul 19 2013 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-7
+- fix useradd man page bugs
+
+* Fri Jun 14 2013 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-6
+- report error to stdout when SELinux context for home directory
+  cannot be determined (#973647)
+- audit the changing home directory owner (#885797)
+- do not set the default SELinux MLS range (#852676)
+
+* Tue Mar 19 2013 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-5
+- improve the failure syslog message in useradd (#830617)
+
+* Wed Feb 20 2013 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-4
+- keep the original context if matchpathcon() fails (#912399)
+
+* Tue Jan 29 2013 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-3
+- fix bugs in merge_group_entries()
+
+* Fri Jan 11 2013 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-2
+- /etc/default is owned by glibc-common now (#894194)
+
+* Wed Sep 19 2012 Tomas Mraz <tmraz@redhat.com> - 2:4.1.5.1-1
+- new upstream version
+- use the original file permissions when creating backup (#853102)
+
+* Wed Jul 25 2012 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.5-5
+- make /etc/default/useradd world-readable (#835137)
+
+* Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2:4.1.5-4
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
+
+* Mon Jun 18 2012 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.5-3
+- pwconv/grpconv skipped 2nd of consecutive failures (#832995)
+
+* Thu Mar 22 2012 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.5-2
+- fix selinux context handling
+- reset selinux context on files copied from skel
+
+* Mon Mar 19 2012 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.5-1
+- upgrade
+
+* Tue Feb 07 2012 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-14
+- compile with PIE and RELRO flags (#784349)
+
+* Sat Jan 14 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2:4.1.4.3-13
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
+
+* Tue Dec 20 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-12
+- fix leaks in .IDs patch (#734340)
+
+* Wed Nov 16 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-11
+- free memory associated with SELinux security contexts
+
+* Wed Nov 09 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-10
+- replace semanage call by library call
+- useradd man page (#739147)
+
+* Tue Aug 02 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-9
+- man page adjustment (userdel -Z)
+
+* Tue Aug 02 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-8
+- fixing semanage issue (#701355)
+
+* Fri Jul 22 2011 Miloslav Trmač <mitr@redhat.com> - 2:4.1.4.3-7
+- Make sure /etc/login.defs is not changed on upgrades from Fedora 1[345].
+
+* Wed Jun 29 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-6
+- man page fixes (#696213 #674878)
+
+* Tue Jun 28 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-5
+- userdel option to remove Linux login <-> SELinux login mapping (#639900)
+- useradd special exit value if SELinux user mapping is invalid (#639975)
+- usermod special exit value if SELinux user mapping is invalid (#639976)
+
+* Mon Jun 27 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-4
+- refer to PAM in /etc/login.defs (#629277)
+
+* Mon Jun 06 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-3
+- fix shadow-4.1.4.2-underflow.patch
+
+* Tue May 31 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-2
+- fix integer underflow in laslog (#706321)
+
+* Fri May 20 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.3-1
+- upgrade
+- change UID/GID_MIN to #1000
+- fix find_new_uid/gid for big UID/GID_MAX
+
+* Wed Feb 09 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-11
+- useradd man page (-m option)
+- create home directory on fs with noacl
+- remove faillog app (pam_tally.so is no longer shipped)
+  Resolves: #523265, #622320
+
+* Tue Feb 01 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-10
+- do not use  gshadow functions from glibc, there is a bug
+  in glibc sgetsgent(#674361)
+  Resolves: #674234
+
+* Wed Jan 05 2011 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-9
+- fix gshadow functions from shadow utils
+- make shadow utils use gshadow functions from glibc
+  Resolves: #665780
+
+* Tue Jul 20 2010 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-8
+- fix pwck/grpck hang
+  Resolves: #586322
+
+* Mon Jun 14 2010 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-7
+- fix integer underflow in faillog (#603683)
+- use preferred GID for reserved static IDs
+
+* Thu Apr 29 2010 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-6
+- preserve ACL's on files in /etc/skel
+  Resolves: #513055
+
+* Wed Apr 28 2010 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-5
+- newusers man page more informative
+- userdel should not need to run semanage
+  Resolves: #586330 #586408
+
+* Thu Apr 01 2010 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-4
+- fix man directories ownership (#569418)
+
+* Fri Mar 26 2010 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-3
+- max group name length set to 32 characters
+
+* Wed Nov 18 2009 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-2
+- apply patches{1,2,3}
+- enable SHA512 in /etc/login.defs
+
+* Mon Sep 07 2009 Peter Vrabec <pvrabec@redhat.com> - 2:4.1.4.2-1
+- upgrade
+
+* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 2:4.1.4.1-7
+- rebuilt with new audit
+
+* Wed Aug 05 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.4.1-6
+- increase threshold for uid/gid reservations to 200 (#515667)
+
+* Sun Jul 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2:4.1.4.1-5
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
+
+* Thu Jul 16 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.4.1-4
+- fix a list of owned directories (#510366)
+
+* Thu Jul 16 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.4.1-3
+- reduce the reuse of system IDs
+
+* Wed Jul 15 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.4.1-2
+- speed up sys users look up on LDAP boxes (#511813)
+
+* Tue Jun 16 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.4.1-1
+- upgrade
+
+* Fri May 15 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.4-1
+- upgrade
+
+* Wed Apr 22 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.3.1-2
+- lastlog fix
+
+* Fri Apr 17 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.3.1-1
+- upgrade
+
+* Tue Apr 14 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.3-2
+- get "-n" option back
+- fix selinux issues
+
+* Tue Apr 14 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.3-1
+- upgrade
+
+* Tue Mar 24 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-12
+- don not allow UID/GID = 4294967295 (#484040)
+
+* Mon Jan 19 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-11
+- fix license tag (#226416)
+- get rid of tabs in spec file (#226416)
+- convert HOWTO to UTF8 (#226416)
+
+* Mon Jan 05 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-10
+- Add policycoreutils as Requires, because of restorecon (#478494)
+
+* Sun Dec 21 2008 Jesse Keating <jkeating@redhat.com> - 2:4.1.2-9
+- Add setup as a Requires. Perhaps this should be a files requires. (#477529)
+
+* Wed Sep 24 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-8
+- groupmems: check username for valid character (#455603)
+- groupmems: don't segfault on nonexistent group (#456088)
+
+* Thu Sep 11 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-7
+- fix usermod SELinux user mappings change (#458766)
+
+* Tue Sep 02 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-6
+- audit improvements, thnx. to sgrubb@redhat.com
+
+* Tue Sep 02 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-5
+- fix groupmems issues (#459825)
+
+* Mon Jul 28 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-4
+- fix configure options (#456748)
+
+* Thu Jul 24 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-3
+- recreate selinux patch
+
+* Tue Jul 22 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-2
+- provide getspnam by man-pages
+
+* Mon May 26 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.2-1
+- upgrade
+
+* Tue May 20 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.1-2
+- fix salt size problem (#447136)
+
+* Mon Apr 07 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.1-1
+- upgrade
+
+* Fri Mar 07 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.0-5
+- improve newgrp audit patch
+
+* Mon Mar 03 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.0-4
+- fix selinux labeling  (#433757)
+
+* Tue Feb 19 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.0-3
+- fix groupmems segmentation fault (#430813)
+
+* Wed Feb 13 2008 Peter Vrabec <pvrabec@redhat.com> 2:4.1.0-2
+- fix newgrp audit event
+
+* Wed Dec 12 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.1.0-1
+- new upgrade release from new upstream
+- provide vipw and vigr
+
+* Thu Nov 29 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-20
+- do not create mail spool entries for system accounts (#402351)
+
+* Thu Oct 18 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-19
+- fix timestamps when moving home dirs to another file system (#278571)
+
+* Mon Oct 08 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-18
+- mark localized man pages with %%lang
+
+* Wed Aug 22 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-17
+- rebuild
+
+* Tue Jun 26 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-16
+- fix "CAVEATS" section of groupadd man page (#245590)
+
+* Wed Jun 06 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-15
+- fix infinitive loop if there are duplicate entries
+  in /etc/group (#240915)
+
+* Wed Jun 06 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-14
+- do not run find_new_uid() twice and use getpwuid() to check
+  UID uniqueness (#236871)
+
+* Tue Apr 10 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-13
+- fix useradd dump core when build without WITH_SELINUX (#235641)
+
+* Mon Mar 26 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-12
+- create user's mailbox file by default (#231311)
+
+* Fri Mar 16 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-11
+- assign system dynamic UID/GID from the top of available UID/GID (#190523)
+
+* Wed Feb 28 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-10
+- spec file fixes to meet fedora standarts.
+- fix useless call of restorecon(). (#222159)
+
+* Sun Jan 14 2007 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-9
+- fix append option in usermod (#222540).
+
+* Thu Dec 21 2006 Dan Walsh <dwalsh@redhat.com> 2:4.0.18.1-8
+- Fix execution and creation of Home Directories under SELinux
+- Resolves: rhbz#217441
+
+* Thu Dec 14 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-7
+- fix rpmlint issues
+
+* Wed Dec 06 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-6
+- use MD5 encryption by default (#218629).
+
+* Thu Nov 30 2006 Steve Grubb <sgrubb@redhat.com> 2:4.0.18.1-5
+- Fix SELinux context on home directories created with useradd (#217441)
+
+* Tue Nov 14 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-4
+- fix chpasswd and chgpasswd stack overflow (#213052)
+
+* Sat Nov 04 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-3
+- fix "-g" and "-G" option.
+
+* Fri Nov 03 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-2
+- improve audit logging (#211659)
+- improve "-l" option. Do not reset faillog if it's used (#213450).
+
+* Wed Nov 01 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.18.1-1
+- upgrade
+
+* Wed Oct 25 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.17-7
+- add dist-tag
+
+* Wed Oct 04 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.17-6
+- fix regression. Permissions on user* group* binaries
+  should be 0750, because of CAPP/LSPP certification
+- fix groupdel man page
+
+* Fri Aug 11 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.17-5
+- fix bug introduced with UIG_GID.patch (#201991)
+
+* Sat Aug 05 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.17-4
+- fix userdel, it didn't delete user's group (#201379)
+
+* Fri Aug 04 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.17-3
+- fix UID/GID overflow in user* group* (#198920)
+
+* Fri Aug 04 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.17-2
+- do not inherit file desc. in execve(nscd)
+
+* Mon Jul 17 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.17-1
+- upgrade
+
+* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2:4.0.16-3.1
+- rebuild
+
+* Tue Jun 13 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.16-3
+- call "nscd -i" to flush nscd cache (#191464)
+
+* Sat Jun 10 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.16-2
+- "useradd -r" must create a system group (#194728)
+
+* Tue Jun 06 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.16-1
+- upgrade
+- do not replace login.defs file (#190014)
+
+* Sat Apr 08 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.15-3
+- fix typo in shadow-4.0.15-login.defs (#188263)
+
+* Tue Apr 04 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.15-2
+- properly notify nscd to flush its cache(#186803)
+
+* Mon Apr 03 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.15-1
+- upgrade
+
+* Fri Mar 10 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.14-4
+- fix lrename() function to handle relative symlinks too
+
+* Tue Mar 07 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.14-3
+- set default umask to 077 in login.defs
+
+* Mon Mar 06 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.14-2
+- use lrename() function, which follow a destination symbolic link(#181977)
+
+* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 2:4.0.14-1.2
+- bump again for double-long bug on ppc(64)
+
+* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 2:4.0.14-1.1
+- rebuilt for new gcc4.1 snapshot and glibc changes
+
+* Fri Jan 06 2006 Peter Vrabec <pvrabec@redhat.com> 2:4.0.14-1
+- upgrade
+
+* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
+- rebuilt
+
+* Tue Nov 29 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.13-4
+- fix incorrect audit record in userdel (#174392)
+
+* Wed Nov 16 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.13-3
+- fix useradd segfaults (#173241)
+
+* Sat Nov 5 2005 Steve Grubb <sgrubb@redhat.com> 2:4.0.13-2
+- Update audit communication to standard format messages
+
+* Fri Oct 21 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.13-1
+- upgrade
+
+* Fri Sep 23 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.12-4
+- add useradd -l option back, it was removed by mistake
+
+* Tue Sep 20 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.12-3
+- provide login.defs man page
+- adjust audit patch
+
+* Tue Aug 30 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.12-2
+- audit support
+
+* Sat Aug 27 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.12-1
+- upgrade
+
+* Sat Aug 13 2005 Dan Walsh <dwalsh@redhat.com> 2:4.0.11.1-5
+- Change to use new selinux api for selinux_check_passwd_access
+
+* Tue Aug 09 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.11.1-4
+- change the password last changed field in the shadow file
+  when "usermod -p" is used (#164943)
+
+* Mon Aug 08 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.11.1-3
+- provide getspnam.3 man page(#162476)
+- fix useradd man page(#97131)
+
+* Mon Aug 08 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.11.1-2
+- do not copy files from skel directory if home directory
+  already exist (#89591,#80242)
+
+* Fri Aug 05 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.11.1-1
+- upgrade
+
+* Mon May 23 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.7-9
+- remove vigr binary
+
+* Mon May 23 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.7-8
+- fix nscd socket path
+
+* Fri Apr 29 2005 Jeremy Katz <katzj@redhat.com> - 2:4.0.7-7
+- don't assume selinux is enabled if is_selinux_enabled() returns -1
+
+* Mon Apr 18 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.7-6
+- fix chage -l option (#109499, #137498)
+
+* Mon Apr 04 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.7-5
+- fix memory leak, and CPU spinning when grp_update() and
+  duplicate group entries in /etc/group (#151484)
+
+* Tue Mar 29 2005 Peter Vrabec <pvrabec@redhat.com>  2:4.0.7-4
+- use newgrp binary
+- newgrp don't ask for password if user's default GID = group ID,
+  ask for password if there is some in /etc/gshadow
+  and in /etc/group is 'x' (#149997)
+
+* Mon Mar 14 2005 Peter Vrabec <pvrabec@redhat.com>
+- gcc4 fix (#150994) 2:4.0.7-3
+
+* Mon Mar 07 2005 Peter Vrabec <pvrabec@redhat.com>
+- man pages cs,es,ko,ru,zh_CN,zh_TW to UTF-8
+
+* Wed Mar 02 2005 Peter Vrabec <pvrabec@redhat.com>
+- upgrade 2:4.0.7-1
+
+* Fri Feb 25 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.3-59
+- static limit on group count to dynamic (#125510, #148994, #147742)
+
+* Mon Feb 21 2005 Peter Vrabec <pvrabec@redhat.com> 2:4.0.3-58
+- add "-l" option #146214
+
+* Mon Feb 14 2005 Adrian Havill <havill@redhat.com>
+- rebuilt
+
+* Wed Feb 9 2005 Dan Walsh <dwalsh@redhat.com> 2:4.0.3-39
+- Change useradd to use matchpathcon
+
+* Thu Oct 21 2004 Dan Walsh <dwalsh@redhat.com> 2:4.0.3-37
+- Add matchpathcon to create the files correctly when they do not exist.
+
+* Mon Oct 18 2004 Miloslav Trmac <mitr@redhat.com> - 2:4.0.3-36
+- Change symlink ownership when copying from /etc/skel (#66819, patch by
+  Michael Weiser)
+
+* Fri Oct 15 2004 Adrian Havill <havill@redhat.com> 2:4.0.3-35
+- make the limit for the group name the same as the username (determined
+  by the header files, rather than a constant) (#56850)
+
+* Wed Oct 13 2004 Adrian Havill <havill@redhat.com> 2:4.0.3-33
+- allow for mixed case and dots in usernames (#135401)
+- all man pages to UTF-8, not just Japanese (#133883)
+- add Polish blurb for useradd -n man page option (#82177)
+
+* Tue Oct 12 2004 Adrian Havill <havill@redhat.com> 2:4.0.3-31
+- check for non-standard legacy place for ncsd HUP (/var/run/nscd.pid) and
+  then the std FHS place (/var/run/nscd.pid) (#125421)
+
+* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 2:4.0.3-30
+- Add checkPasswdAccess for chage in SELinux
+
+* Sun Sep 26 2004 Adrian Havill <riel@redhat.com> 2:4.0.3-29
+- always unlock all files on any exit (#126709)
+
+* Tue Aug 24 2004 Warren Togami <wtogami@redhat.com> 2:4.0.3-26
+- #126596 fix Req and BuildReqs
+
+* Sun Aug  1 2004 Alan Cox <alan@redhat.com> 4.0.3-25
+- Fix build deps etc, move to current auto* (Steve Grubb)
+
+* Sat Jul 10 2004 Alan Cox <alan@redhat.com> 4.0.3-24
+- Fix nscd path. This fixes various stale data caching bugs (#125421)
+
+* Thu Jun 17 2004 Dan Walsh <dwalsh@redhat.com> 4.0.3-23
+- Add get_enforce checks
+- Clean up patch for potential upstream submission
+- Add removemalloc patch to get it to build on 3.4
+
+* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
+- rebuilt
+
+* Tue Mar 30 2004 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-21
+- rebuild
+
+* Tue Mar 30 2004 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-20
+- make /etc/default world-readable, needed for #118338
+
+* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
+- rebuilt
+
+* Wed Jan 21 2004 Dan Walsh <dwalsh@redhat.com> 4.0.3-18
+- Fix selinux relabel of /etc/passwd file
+
+* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-17
+- fix use of uninitialized memory in useradd (#89145)
+
+* Tue Dec 16 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-16
+- back to UTF-8 again
+- remove getspnam(3) man page, now conflicts with man-pages 1.64
+
+* Thu Nov 13 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-15
+- don't convert man pages to UTF-8 for RHEL 3, conditionalized using macro
+- fixup dangling man page references
+
+* Mon Nov 10 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-14
+- lastlog: don't pass a possibly-smaller field to localtime (#109648)
+- configure: call AC_SYS_LARGEFILE to get large file support
+
+* Fri Nov 7 2003 Dan Walsh <dwalsh@redhat.com> 4.0.3-13.sel
+- turn on SELinux support
+
+* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-12
+- convert ja man pages to UTF-8 (#106051)
+- override MKINSTALLDIRS at install-time (#107476)
+
+* Mon Sep 8 2003 Dan Walsh <dwalsh@redhat.com>
+- turn off SELinux support
+
+* Thu Sep 4 2003 Dan Walsh <dwalsh@redhat.com> 4.0.3-11.sel
+- build with SELinux support
+
+* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 4.0.3-10
+- Add SELinux support
+
+* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
+- rebuilt
+
+* Wed Jun  4 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-8
+- rebuild
+
+* Tue Jun  3 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-7
+- run autoconf to generate updated configure at compile-time
+
+* Wed Feb 12 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-6
+- adjust mailspool patch to complain if no group named "mail" exists, even
+  though that should never happen
+
+* Tue Feb 11 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-5
+- fix perms on mailspools created by useradd to be owned by the "mail"
+  group (#59810)
+
+* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
+- rebuilt
+
+* Mon Dec  9 2002 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-3
+- install the shadow.3 man page
+
+* Mon Nov 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-2
+- disable use of cracklib at build-time
+- fixup reserved-account changes for useradd
+
+* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-1
+- update to 4.0.3, bumping epoch
+
+* Mon Nov 18 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-14
+- remove man pages which conflict with the man-pages package(s)
+
+* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-13
+- prevent libshadow from being built more than once, to keep automake happy
+- change how md5 and md5crypt are enabled, to keep autoconf happy
+- remove unpackaged files after %%install
+
+* Thu Aug 29 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-12
+- force .mo files to be regenerated with current gettext to flush out possible
+  problems
+- fixup non-portable encodings in translations
+- make sv translation header non-fuzzy so that it will be included (#71281)
+
+* Fri Aug 23 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-11
+- don't apply aging parameters when creating system accounts (#67408)
+
+* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
+- automated rebuild
+
+* Sun May 26 2002 Tim Powers <timp@redhat.com>
+- automated rebuild
+
+* Fri May 17 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-8
+- rebuild in new environment
+
+* Wed Mar 27 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-7
+- rebuild with proper defines to get support for large lastlog files (#61983)
+
+* Fri Feb 22 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-6
+- rebuild
+
+* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-5
+- fix autoheader breakage and random other things autotools complain about
+
+* Mon Aug 27 2001 Nalin Dahyabhai <nalin@redhat.com> 20000902-4
+- use -O0 instead of -O on ia64
+- build in source directory
+- don't leave lock files on the filesystem when useradd creates a group for
+  the user (#50269)
+- fix the -o option to check for duplicate UIDs instead of login names (#52187)
+
+* Thu Jul 26 2001 Bill Nottingham <notting@redhat.com> 20000902-3
+- build with -O on ia64
+
+* Fri Jun 08 2001 Than Ngo <than@redhat.com> 20000902-2
+- fixup broken specfile
+
+* Tue May 22 2001 Bernhard Rosenkraenzer <bero@redhat.com> 20000902-1
+- Create an empty mailspool when creating a user so non-setuid/non-setgid
+  MDAs (postfix+procmail) can deliver mail (#41811)
+- 20000902
+- adapt patches
+
+* Fri Mar  9 2001 Nalin Dahyabhai <nalin@redhat.com>
+- don't overwrite user dot files in useradd (#19982)
+- truncate new files when moving overwriting files with the contents of other
+  files while moving directories (keeps files from looking weird later on)
+- configure using %%{_prefix} as the prefix
+
+* Fri Feb 23 2001 Trond Eivind Glomsrxd <teg@redhat.com>
+- langify
+
+* Wed Aug 30 2000 Bernhard Rosenkraenzer <bero@redhat.com>
+- Fix up chage behavior (Bug #15883)
+
+* Wed Aug 30 2000 Bernhard Rosenkraenzer <bero@redhat.com>
+- 20000826
+- Fix up useradd man page (Bug #17036)
+
+* Tue Aug  8 2000 Bernhard Rosenkraenzer <bero@redhat.com>
+- check for vipw lock before adding or deleting users (Bug #6489)
+
+* Mon Aug  7 2000 Nalin Dahyabhai <nalin@redhat.com>
+- take LOG_CONS out of the openlog() call so that we don't litter the
+  screen during text-mode upgrades
+
+* Tue Jul 18 2000 Bernhard Rosenkraenzer <bero@redhat.com>
+- Remove a fixed-size buffer that caused problems when adding a huge number
+  of users to a group (>8192 bytes) (Bugs #3809, #11930)
+
+* Tue Jul 18 2000 Bernhard Rosenkraenzer <bero@redhat.com>
+- remove dependency on util-linux because it causes prereq loops
+
+* Tue Jul 18 2000 Nalin Dahyabhai <nalin@redhat.com>
+- change symlinked man pages to includers
+- require /usr/bin/newgrp (util-linux) so that /usr/bin/sg isn't left dangling
+
+* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
+- automatic rebuild
+
+* Sun Jun 18 2000 Matt Wilson <msw@redhat.com>
+- use mandir for FHS
+- added patches in src/ and po/ to honor DESTDIR
+- use make install DESTDIR=$RPM_BUILD_ROOT
+
+* Wed Feb 16 2000 Bernhard Rosenkraenzer <bero@redhat.com>
+- Fix up usermod's symlink behavior (Bug #5458)
+
+* Fri Feb 11 2000 Cristian Gafton <gafton@redhat.com>
+- get rid of mkpasswd
+
+* Mon Feb  7 2000 Nalin Dahyabhai <nalin@redhat.com>
+- fix usermod patch to check for shadow before doing any shadow-specific stuff
+  and merge it into the pwlock patch
+
+* Sat Feb  5 2000 Bernhard Rosenkraenzer <bero@redhat.com>
+- fix man symlinks
+
+* Wed Feb  2 2000 Nalin Dahyabhai <gafton@redhat.com>
+- make -p only change shadow password (bug #8923)
+
+* Mon Jan 31 2000 Cristian Gafton <gafton@redhat.com>
+- rebuild to fix dependeencies
+- man pages are compressed
+
+* Wed Jan 19 2000 Bernhard Rosenkraenzer <bero@redhat.com>
+- Fix a security bug (adduser could overwrite previously existing
+  groups, Bug #8609)
+
+* Sun Jan  9 2000 Bernhard Rosenkraenzer <bero@redhat.com>
+- unset LINGUAS before building
+- Fix typo in newusers manpage (Bug #8258)
+- libtoolize
+
+* Wed Sep 22 1999 Cristian Gafton <gafton@redhat.com>
+- fix segfault for userdel when the primary group for the user is not
+  defined
+
+* Tue Sep 21 1999 Cristian Gafton <gafton@redhat.com>
+- Serial: 1 because now we are using 19990827 (why the heck can't they have
+  a normal version just like everybody else?!)
+- ported all patches to the new code base
+
+* Thu Apr 15 1999 Bill Nottingham <notting@redhat.com>
+- SIGHUP nscd from usermod, too
+
+* Fri Apr 09 1999 Michael K. Johnson <johnsonm@redhat.com>
+- added usermod password locking from Chris Adams <cadams@ro.com>
+
+* Thu Apr 08 1999 Bill Nottingham <notting@redhat.com>
+- have things that modify users/groups SIGHUP nscd on exit
+
+* Wed Mar 31 1999 Michael K. Johnson <johnsonm@redhat.com>
+- have userdel remove user private groups when it is safe to do so
+- allow -f to force user removal even when user appears busy in utmp
+
+* Tue Mar 23 1999 Preston Brown <pbrown@redhat.com>
+- edit out unused CHFN fields from login.defs.
+
+* Sun Mar 21 1999 Cristian Gafton <gafton@redhat.com>
+- auto rebuild in the new build environment (release 7)
+
+* Wed Jan 13 1999 Bill Nottingham <notting@redhat.com>
+- configure fix for arm
+
+* Wed Dec 30 1998 Cristian Gafton <gafton@redhat.com>
+- build against glibc 2.1
+
+* Fri Aug 21 1998 Jeff Johnson <jbj@redhat.com>
+- Note that /usr/sbin/mkpasswd conflicts with /usr/bin/mkpasswd;
+  one of these (I think /usr/sbin/mkpasswd but other opinions are valid)
+  should probably be renamed.  In any case, mkpasswd.8 from this package
+  needs to be installed. (problem #823)
+
+* Fri May 08 1998 Prospector System <bugs@redhat.com>
+- translations modified for de, fr, tr
+
+* Tue Apr 21 1998 Cristian Gafton <gafton@redhat.com>
+- updated to 980403
+- redid the patches
+
+* Tue Dec 30 1997 Cristian Gafton <gafton@redhat.com>
+- updated the spec file
+- updated the patch so that new accounts created on shadowed system won't
+  confuse pam_pwdb anymore ('!!' default password instead on '!')
+- fixed a bug that made useradd -G segfault
+- the check for the ut_user is now patched into configure
+
+* Thu Nov 13 1997 Erik Troan <ewt@redhat.com>
+- added patch for XOPEN oddities in glibc headers
+- check for ut_user before checking for ut_name -- this works around some
+  confusion on glibc 2.1 due to the utmpx header not defining the ut_name
+  compatibility stuff. I used a gross sed hack here because I couldn't make
+  automake work properly on the sparc (this could be a glibc 2.0.99 problem
+  though). The utuser patch works fine, but I don't apply it.
+- sleep after running autoconf
+
+* Thu Nov 06 1997 Cristian Gafton <gafton@redhat.com>
+- added forgot lastlog command to the spec file
+
+* Mon Oct 27 1997 Cristian Gafton <gafton@redhat.com>
+- obsoletes adduser
+
+* Thu Oct 23 1997 Cristian Gafton <gafton@redhat.com>
+- modified groupadd; updated the patch
+
+* Fri Sep 12 1997 Cristian Gafton <gafton@redhat.com>
+- updated to 970616
+- changed useradd to meet RH specs
+- fixed some bugs
+
+* Tue Jun 17 1997 Erik Troan <ewt@redhat.com>
+- built against glibc