shadow/shadow-4.1.4.2-login_defs.patch

141 lines
3.4 KiB
Diff
Raw Permalink Normal View History

diff -Nru shadow-4.1.4.2.orig/etc/login.defs shadow-4.1.4.2/etc/login.defs
--- shadow-4.1.4.2.orig/etc/login.defs 2009-07-23 22:43:14.000000000 +0200
+++ shadow-4.1.4.2/etc/login.defs 2010-02-10 14:20:17.080888513 +0100
@@ -14,7 +14,7 @@
#
# Enable logging and display of /var/log/faillog login failure info.
#
-FAILLOG_ENAB yes
+#FAILLOG_ENAB yes
#
# Enable display of unknown usernames when login failures are recorded.
@@ -29,7 +29,7 @@
#
# Enable logging and display of /var/log/lastlog login time info.
#
-LASTLOG_ENAB yes
+#LASTLOG_ENAB yes
#
# Enable checking and display of mailbox status upon login.
@@ -37,22 +37,22 @@
# Disable if the shell startup files already check for mail
# ("mailx -e" or equivalent).
#
-MAIL_CHECK_ENAB yes
+#MAIL_CHECK_ENAB yes
#
# Enable additional checks upon password changes.
#
-OBSCURE_CHECKS_ENAB yes
+#OBSCURE_CHECKS_ENAB yes
#
# Enable checking of time restrictions specified in /etc/porttime.
#
-PORTTIME_CHECKS_ENAB yes
+#PORTTIME_CHECKS_ENAB yes
#
# Enable setting of ulimit, umask, and niceness from passwd gecos field.
#
-QUOTAS_ENAB yes
+#QUOTAS_ENAB yes
#
# Enable "syslog" logging of su activity - in addition to sulog file logging.
@@ -78,7 +78,7 @@
# If defined, ":" delimited list of "message of the day" files to
# be displayed upon login.
#
-MOTD_FILE /etc/motd
+#MOTD_FILE /etc/motd
#MOTD_FILE /etc/motd:/usr/lib/news/news-motd
#
@@ -96,14 +96,14 @@
# If defined, login failures will be logged here in a utmp format.
# last, when invoked as lastb, will read /var/log/btmp, so...
#
-FTMP_FILE /var/log/btmp
+#FTMP_FILE /var/log/btmp
#
# If defined, name of file whose presence which will inhibit non-root
# logins. The contents of this file should be a message indicating
# why logins are inhibited.
#
-NOLOGINS_FILE /etc/nologin
+#NOLOGINS_FILE /etc/nologin
#
# If defined, the command name to display when running "su -". For
@@ -141,7 +141,7 @@
# If defined, an HZ environment parameter spec.
#
# for Linux/x86
-ENV_HZ HZ=100
+#ENV_HZ HZ=100
# For Linux/Alpha...
#ENV_HZ HZ=1024
@@ -201,7 +201,7 @@
#
PASS_MAX_DAYS 99999
PASS_MIN_DAYS 0
-PASS_MIN_LEN 5
+#PASS_MIN_LEN 5
PASS_WARN_AGE 7
#
@@ -210,12 +210,12 @@
# to uid 0 accounts. If the group doesn't exist or is empty, no one
# will be able to "su" to uid 0.
#
-SU_WHEEL_ONLY no
+#SU_WHEEL_ONLY no
#
# If compiled with cracklib support, where are the dictionaries
#
-CRACKLIB_DICTPATH /var/cache/cracklib/cracklib_dict
+#CRACKLIB_DICTPATH /var/cache/cracklib/cracklib_dict
#
# Min/max values for automatic uid selection in useradd
@@ -248,12 +248,12 @@
#
# Maximum number of attempts to change password if rejected (too easy)
#
-PASS_CHANGE_TRIES 5
+#PASS_CHANGE_TRIES 5
#
# Warn about weak passwords (but still allow them) if you are root.
#
-PASS_ALWAYS_WARN yes
+#PASS_ALWAYS_WARN yes
#
# Number of significant characters in the password for crypt().
@@ -265,7 +265,7 @@
#
# Require password before chfn/chsh can make any changes.
#
-CHFN_AUTH yes
+#CHFN_AUTH yes
#
# Which fields may be changed by regular users using chfn - use
@@ -347,7 +347,7 @@
# If this file exists and is readable, login environment will be
# read from it. Every line should be in the form name=value.
#
-ENVIRON_FILE /etc/environment
+#ENVIRON_FILE /etc/environment
#
# If defined, this command is run when removing a user.