diff --git a/etc/login.defs b/etc/login.defs index a2f8cd50..c4c08378 100644 --- a/etc/login.defs +++ b/etc/login.defs @@ -14,7 +14,8 @@ FAIL_DELAY 3 # # Enable logging and display of /var/log/faillog login(1) failure info. # -FAILLOG_ENAB yes +#FAILLOG_ENAB yes +# Currently FAILLOG_ENAB is not supported # # Enable display of unknown usernames when login(1) failures are recorded. @@ -29,7 +30,8 @@ LOG_OK_LOGINS no # # Enable logging and display of /var/log/lastlog login(1) time info. # -LASTLOG_ENAB yes +#LASTLOG_ENAB yes +# Currently LASTLOG_ENAB is not supported # # Limit the highest user ID number for which the lastlog entries should @@ -46,22 +48,26 @@ LASTLOG_ENAB yes # Disable if the shell startup files already check for mail # ("mailx -e" or equivalent). # -MAIL_CHECK_ENAB yes +#MAIL_CHECK_ENAB yes +# Currently MAIL_CHECK_ENAB is not supported # # Enable additional checks upon password changes. # -OBSCURE_CHECKS_ENAB yes +#OBSCURE_CHECKS_ENAB yes +# Currently OBSCURE_CHECKS_ENAB is not supported # # Enable checking of time restrictions specified in /etc/porttime. # -PORTTIME_CHECKS_ENAB yes +#PORTTIME_CHECKS_ENAB yes +# Currently PORTTIME_CHECKS_ENAB is not supported # # Enable setting of ulimit, umask, and niceness from passwd(5) gecos field. # -QUOTAS_ENAB yes +#QUOTAS_ENAB yes +# Currently QUOTAS_ENAB is not supported # # Enable "syslog" logging of su(1) activity - in addition to sulog file logging. @@ -87,13 +93,15 @@ CONSOLE /etc/securetty # If defined, ":" delimited list of "message of the day" files to # be displayed upon login. # -MOTD_FILE /etc/motd +#MOTD_FILE #MOTD_FILE /etc/motd:/usr/lib/news/news-motd +# Currently MOTD_FILE is not supported # # If defined, this file will be output before each login(1) prompt. # #ISSUE_FILE /etc/issue +# Currently ISSUE_FILE is not supported # # If defined, file which maps tty line to TERM environment parameter. @@ -105,14 +113,16 @@ MOTD_FILE /etc/motd # If defined, login(1) failures will be logged here in a utmp format. # last(1), when invoked as lastb(1), will read /var/log/btmp, so... # -FTMP_FILE /var/log/btmp +#FTMP_FILE /var/log/btmp +# Currently FTMP_FILE is not supported # # If defined, name of file whose presence will inhibit non-root # logins. The content of this file should be a message indicating # why logins are inhibited. # -NOLOGINS_FILE /etc/nologin +#NOLOGINS_FILE /etc/nologin +# Currently NOLOGINS_FILE is not supported # # If defined, the command name to display when running "su -". For @@ -145,21 +155,22 @@ HUSHLOGIN_FILE .hushlogin # #ENV_TZ TZ=CST6CDT #ENV_TZ /etc/tzname +# Currently ENV_TZ is not supported # # If defined, an HZ environment parameter spec. # # for Linux/x86 -ENV_HZ HZ=100 +#ENV_HZ HZ=100 # For Linux/Alpha... #ENV_HZ HZ=1024 - +# Currently ENV_HZ is not supported # # *REQUIRED* The default PATH settings, for superuser and normal users. # # (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/sbin:/bin:/usr/sbin:/usr/bin -ENV_PATH PATH=/bin:/usr/bin +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/bin +ENV_PATH PATH=/usr/local/sbin:/usr/local/bin:/usr/bin # # Terminal permissions @@ -191,6 +202,7 @@ TTYPERM 0600 ERASECHAR 0177 KILLCHAR 025 #ULIMIT 2097152 +# Currently ULIMIT is not supported # Default initial "umask" value used by login(1) on non-PAM enabled systems. # Default "umask" value for pam_umask(8) on PAM enabled systems. @@ -204,7 +216,7 @@ UMASK 022 # HOME_MODE is used by useradd(8) and newusers(8) to set the mode for new # home directories. # If HOME_MODE is not set, the value of UMASK is used to create the mode. -#HOME_MODE 0700 +HOME_MODE 0700 # # Password aging controls: @@ -216,7 +228,8 @@ UMASK 022 # PASS_MAX_DAYS 99999 PASS_MIN_DAYS 0 -PASS_MIN_LEN 5 +#PASS_MIN_LEN 5 +# Currently PASS_MIN_LEN is not supported PASS_WARN_AGE 7 # @@ -225,12 +238,14 @@ PASS_WARN_AGE 7 # to uid 0 accounts. If the group doesn't exist or is empty, no one # will be able to "su" to uid 0. # -SU_WHEEL_ONLY no +#SU_WHEEL_ONLY no +# Currently SU_WHEEL_ONLY is not supported # # If compiled with cracklib support, sets the path to the dictionaries # -CRACKLIB_DICTPATH /var/cache/cracklib/cracklib_dict +#CRACKLIB_DICTPATH /var/cache/cracklib/cracklib_dict +# Currently CRACKLIB_DICTPATH is not supported # # Min/max values for automatic uid selection in useradd(8) @@ -238,7 +253,7 @@ CRACKLIB_DICTPATH /var/cache/cracklib/cracklib_dict UID_MIN 1000 UID_MAX 60000 # System accounts -SYS_UID_MIN 101 +SYS_UID_MIN 500 SYS_UID_MAX 999 # Extra per user uids SUB_UID_MIN 100000 @@ -251,7 +266,7 @@ SUB_UID_COUNT 65536 GID_MIN 1000 GID_MAX 60000 # System accounts -SYS_GID_MIN 101 +SYS_GID_MIN 500 SYS_GID_MAX 999 # Extra per user group ids SUB_GID_MIN 100000 @@ -271,12 +286,14 @@ LOGIN_TIMEOUT 60 # # Maximum number of attempts to change password if rejected (too easy) # -PASS_CHANGE_TRIES 5 +#PASS_CHANGE_TRIES 5 +# Currently PASS_CHANGE_TRIES is not supported # # Warn about weak passwords (but still allow them) if you are root. # -PASS_ALWAYS_WARN yes +#PASS_ALWAYS_WARN yes +# Currently PASS_ALWAYS_WARN is not supported # # Number of significant characters in the password for crypt(). @@ -284,11 +301,13 @@ PASS_ALWAYS_WARN yes # Ignored if MD5_CRYPT_ENAB set to "yes". # #PASS_MAX_LEN 8 +# Currently PASS_MAX_LEN is not supported # # Require password before chfn(1)/chsh(1) can make any changes. # -CHFN_AUTH yes +#CHFN_AUTH yes +# Currently CHFN_AUTH is not supported # # Which fields may be changed by regular users using chfn(1) - use @@ -304,6 +323,7 @@ CHFN_RESTRICT rwh # XXX - it doesn't work correctly yet, for now leave it commented out # to use the default which is just "Password: ". #LOGIN_STRING "%s's Password: " +# Currently LOGIN_STRING is not supported # # Only works if compiled with MD5_CRYPT defined: @@ -332,7 +352,7 @@ CHFN_RESTRICT rwh # Note: If you use PAM, it is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 # # Only works if ENCRYPT_METHOD is set to SHA256 or SHA512. @@ -386,7 +406,8 @@ DEFAULT_HOME yes # If this file exists and is readable, login environment will be # read from it. Every line should be in the form name=value. # -ENVIRON_FILE /etc/environment +#ENVIRON_FILE /etc/environment +# Currently ENVIRON_FILE is not supported # # If defined, this command is run when removing a user.