]> git.ipfire.org Git - people/arne_f/ipfire-3.x.git/blame - config/pam/login.defs
Added login.defs and pam_env.conf. (Not really working, yet.)
[people/arne_f/ipfire-3.x.git] / config / pam / login.defs
CommitLineData
44f43a72
MT
1#
2# /etc/login.defs - Configuration control definitions for the shadow package.
3#
4# $Id: login.defs,v 1.9 2006/07/16 09:00:20 kloczek Exp $
5#
6
7#
8# Delay in seconds before being allowed another attempt after a login failure
9#
10FAIL_DELAY 3
11
12#
13# Enable logging and display of /var/log/faillog login failure info.
14#
15FAILLOG_ENAB yes
16
17#
18# Enable display of unknown usernames when login failures are recorded.
19#
20LOG_UNKFAIL_ENAB no
21
22#
23# Enable logging of successful logins
24#
25LOG_OK_LOGINS no
26
27#
28# Enable logging and display of /var/log/lastlog login time info.
29#
30LASTLOG_ENAB yes
31
32#
33# Enable checking and display of mailbox status upon login.
34#
35# Disable if the shell startup files already check for mail
36# ("mailx -e" or equivalent).
37#
38MAIL_CHECK_ENAB yes
39
40#
41# Enable additional checks upon password changes.
42#
43OBSCURE_CHECKS_ENAB yes
44
45#
46# Enable checking of time restrictions specified in /etc/porttime.
47#
48PORTTIME_CHECKS_ENAB yes
49
50#
51# Enable setting of ulimit, umask, and niceness from passwd gecos field.
52#
53QUOTAS_ENAB yes
54
55#
56# Enable "syslog" logging of su activity - in addition to sulog file logging.
57# SYSLOG_SG_ENAB does the same for newgrp and sg.
58#
59SYSLOG_SU_ENAB yes
60SYSLOG_SG_ENAB yes
61
62#
63# If defined, either full pathname of a file containing device names or
64# a ":" delimited list of device names. Root logins will be allowed only
65# upon these devices.
66#
67CONSOLE /etc/securetty
68#CONSOLE console:tty01:tty02:tty03:tty04
69
70#
71# If defined, all su activity is logged to this file.
72#
73#SULOG_FILE /var/log/sulog
74
75#
76# If defined, ":" delimited list of "message of the day" files to
77# be displayed upon login.
78#
79MOTD_FILE /etc/motd
80#MOTD_FILE /etc/motd:/usr/lib/news/news-motd
81
82#
83# If defined, this file will be output before each login prompt.
84#
85#ISSUE_FILE /etc/issue
86
87#
88# If defined, file which maps tty line to TERM environment parameter.
89# Each line of the file is in a format something like "vt100 tty01".
90#
91#TTYTYPE_FILE /etc/ttytype
92
93#
94# If defined, login failures will be logged here in a utmp format.
95# last, when invoked as lastb, will read /var/log/btmp, so...
96#
97FTMP_FILE /var/log/btmp
98
99#
100# If defined, name of file whose presence which will inhibit non-root
101# logins. The contents of this file should be a message indicating
102# why logins are inhibited.
103#
104NOLOGINS_FILE /etc/nologin
105
106#
107# If defined, the command name to display when running "su -". For
108# example, if this is defined as "su" then a "ps" will display the
109# command is "-su". If not defined, then "ps" would display the
110# name of the shell actually being run, e.g. something like "-sh".
111#
112SU_NAME su
113
114#
115# *REQUIRED*
116# Directory where mailboxes reside, _or_ name of file, relative to the
117# home directory. If you _do_ define both, MAIL_DIR takes precedence.
118#
119MAIL_DIR /var/spool/mail
120#MAIL_FILE .mail
121
122#
123# If defined, file which inhibits all the usual chatter during the login
124# sequence. If a full pathname, then hushed mode will be enabled if the
125# user's name or shell are found in the file. If not a full pathname, then
126# hushed mode will be enabled if the file exists in the user's home directory.
127#
128HUSHLOGIN_FILE .hushlogin
129#HUSHLOGIN_FILE /etc/hushlogins
130
131#
132# If defined, either a TZ environment parameter spec or the
133# fully-rooted pathname of a file containing such a spec.
134#
135#ENV_TZ TZ=CST6CDT
136#ENV_TZ /etc/tzname
137
138#
139# If defined, an HZ environment parameter spec.
140#
141# for Linux/x86
142ENV_HZ HZ=100
143# For Linux/Alpha...
144#ENV_HZ HZ=1024
145
146#
147# *REQUIRED* The default PATH settings, for superuser and normal users.
148#
149# (they are minimal, add the rest in the shell startup files)
150ENV_SUPATH PATH=/sbin:/bin:/usr/sbin:/usr/bin
151ENV_PATH PATH=/bin:/usr/bin
152
153#
154# Terminal permissions
155#
156# TTYGROUP Login tty will be assigned this group ownership.
157# TTYPERM Login tty will be set to this permission.
158#
159# If you have a "write" program which is "setgid" to a special group
160# which owns the terminals, define TTYGROUP to the group number and
161# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign
162# TTYPERM to either 622 or 600.
163#
164TTYGROUP tty
165TTYPERM 0600
166
167#
168# Login configuration initializations:
169#
170# ERASECHAR Terminal ERASE character ('\010' = backspace).
171# KILLCHAR Terminal KILL character ('\025' = CTRL/U).
172# UMASK Default "umask" value.
173# ULIMIT Default "ulimit" value.
174#
175# The ERASECHAR and KILLCHAR are used only on System V machines.
176# The ULIMIT is used only if the system supports it.
177# (now it works with setrlimit too; ulimit is in 512-byte units)
178#
179# Prefix these values with "0" to get octal, "0x" to get hexadecimal.
180#
181ERASECHAR 0177
182KILLCHAR 025
183UMASK 022
184#ULIMIT 2097152
185
186#
187# Password aging controls:
188#
189# PASS_MAX_DAYS Maximum number of days a password may be used.
190# PASS_MIN_DAYS Minimum number of days allowed between password changes.
191# PASS_MIN_LEN Minimum acceptable password length.
192# PASS_WARN_AGE Number of days warning given before a password expires.
193#
194PASS_MAX_DAYS 99999
195PASS_MIN_DAYS 0
196PASS_MIN_LEN 5
197PASS_WARN_AGE 7
198
199#
200# If "yes", the user must be listed as a member of the first gid 0 group
201# in /etc/group (called "root" on most Linux systems) to be able to "su"
202# to uid 0 accounts. If the group doesn't exist or is empty, no one
203# will be able to "su" to uid 0.
204#
205SU_WHEEL_ONLY no
206
207#
208# If compiled with cracklib support, where are the dictionaries
209#
210CRACKLIB_DICTPATH /var/cache/cracklib/cracklib_dict
211
212#
213# Min/max values for automatic uid selection in useradd
214#
215UID_MIN 1000
216UID_MAX 60000
217
218#
219# Min/max values for automatic gid selection in groupadd
220#
221GID_MIN 100
222GID_MAX 60000
223
224#
225# Max number of login retries if password is bad
226#
227LOGIN_RETRIES 5
228
229#
230# Max time in seconds for login
231#
232LOGIN_TIMEOUT 60
233
234#
235# Maximum number of attempts to change password if rejected (too easy)
236#
237PASS_CHANGE_TRIES 5
238
239#
240# Warn about weak passwords (but still allow them) if you are root.
241#
242PASS_ALWAYS_WARN yes
243
244#
245# Number of significant characters in the password for crypt().
246# Default is 8, don't change unless your crypt() is better.
247# Ignored if MD5_CRYPT_ENAB set to "yes".
248#
249#PASS_MAX_LEN 8
250
251#
252# Require password before chfn/chsh can make any changes.
253#
254CHFN_AUTH yes
255
256#
257# Which fields may be changed by regular users using chfn - use
258# any combination of letters "frwh" (full name, room number, work
259# phone, home phone). If not defined, no changes are allowed.
260# For backward compatibility, "yes" = "rwh" and "no" = "frwh".
261#
262CHFN_RESTRICT rwh
263
264#
265# Password prompt (%s will be replaced by user name).
266#
267# XXX - it doesn't work correctly yet, for now leave it commented out
268# to use the default which is just "Password: ".
269#LOGIN_STRING "%s's Password: "
270
271#
272# Only works if compiled with MD5_CRYPT defined:
273# If set to "yes", new passwords will be encrypted using the MD5-based
274# algorithm compatible with the one used by recent releases of FreeBSD.
275# It supports passwords of unlimited length and longer salt strings.
276# Set to "no" if you need to copy encrypted passwords to other systems
277# which don't understand the new algorithm. Default is "no".
278#
279#MD5_CRYPT_ENAB no
280
281#
282# List of groups to add to the user's supplementary group set
283# when logging in on the console (as determined by the CONSOLE
284# setting). Default is none.
285#
286# Use with caution - it is possible for users to gain permanent
287# access to these groups, even when not logged in on the console.
288# How to do it is left as an exercise for the reader...
289#
290#CONSOLE_GROUPS floppy:audio:cdrom
291
292#
293# Should login be allowed if we can't cd to the home directory?
294# Default in no.
295#
296DEFAULT_HOME yes
297
298#
299# If this file exists and is readable, login environment will be
300# read from it. Every line should be in the form name=value.
301#
302ENVIRON_FILE /etc/environment
303
304#
305# If defined, this command is run when removing a user.
306# It should remove any at/cron/print jobs etc. owned by
307# the user to be removed (passed as the first argument).
308#
309#USERDEL_CMD /usr/sbin/userdel_local
310
311#
312# Enable setting of the umask group bits to be the same as owner bits
313# (examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is
314# the same as gid, and username is the same as the primary group name.
315#
316# This also enables userdel to remove user groups if no members exist.
317#
318USERGROUPS_ENAB yes
319