Scroll to navigation

LOGIN.DEFS(5) 文件格式和转化 LOGIN.DEFS(5)

名称

login.defs - 影子密码套件配置

描述

The /etc/login.defs file defines the site-specific configuration for the shadow password suite. This file is required. Absence of this file will not prevent system operation, but will probably result in undesirable operation.

This file is a readable text file, each line of the file describing one configuration parameter. The lines consist of a configuration name and value, separated by whitespace. Blank lines and comment lines are ignored. Comments are introduced with a "#" pound sign and the pound sign must be the first non-white character of the line.

Parameter values may be of four types: strings, booleans, numbers, and long numbers. A string is comprised of any printable characters. A boolean should be either the value yes or no. An undefined boolean parameter or one with a value other than these will be given a no value. Numbers (both regular and long) may be either decimal values, octal values (precede the value with 0) or hexadecimal values (precede the value with 0x). The maximum value of the regular and long numeric parameters is machine-dependent.

Please note that the parameters in this configuration file control the behavior of the tools from the shadow-utils component. None of these tools uses the PAM mechanism, and the utilities that use PAM (such as the passwd command) should be configured elsewhere. The only values that affect PAM modules are ENCRYPT_METHOD and SHA_CRYPT_MAX_ROUNDS for pam_unix module, FAIL_DELAY for pam_faildelay module, and UMASK for pam_umask module. Refer to pam(8) for more information.

Please also take into account that this man page is generic and some of the options may be unsupported by currently installed tools. In case of doubt check “交叉引用”一节 and “参见”一节. For example see login(1) for login specific options such as LOGIN_STRING.

提供如下配置项:

CHFN_AUTH (boolean)

If yes, the chfn program will require authentication before making any changes, unless run by the superuser.

CHFN_RESTRICT (string)

This parameter specifies which values in the gecos field of the /etc/passwd file may be changed by regular users using the chfn program. It can be any combination of letters f, r, w, h, for Full name, Room number, Work phone, and Home phone, respectively. For backward compatibility, yes is equivalent to rwh and no is equivalent to frwh. If not specified, only the superuser can make any changes. The most restrictive setting is better achieved by not installing chfn SUID.

CHSH_AUTH (boolean)

If yes, the chsh program will require authentication before making any changes, unless run by the superuser.

CONSOLE (string)

如果定义了,或者是包含设备名(没行一个)的文件的完整路径名,或者是“:”分隔的设备名列表。将只会在这写设备上允许 root 登录。

如果没有定义,可以在任何设备上使用 root。

指定的设备时不带 /dev/ 前缀。

CONSOLE_GROUPS (string)

List of groups to add to the user's supplementary groups set when logging in on the console (as determined by the CONSOLE setting). Default is none.

Use with caution - it is possible for users to gain permanent access to these groups, even when not logged in on the console.

CREATE_HOME (boolean)

指示是否应该为新用户默认创建主目录。

此设置并不应用到系统用户,并且可以使用命令行覆盖。

DEFAULT_HOME (boolean)

如果不能 cd 到主目录时,说明是否允许登录。默认是否。

If set to yes, the user will login in the root (/) directory if it is not possible to cd to her home directory.

ENCRYPT_METHOD (string)

这定义了系统加密密码的默认算法(如果没有在命令行上指定算法)。

It can take one of these values: DES (default), MD5, SHA256, SHA512.

Note: this parameter overrides the MD5_CRYPT_ENAB variable.

ENV_HZ (string)

If set, it will be used to define the HZ environment variable when a user login. The value must be preceded by HZ=. A common value on Linux is HZ=100.

ENV_PATH (string)

If set, it will be used to define the PATH environment variable when a regular user login. The value is a colon separated list of paths (for example /bin:/usr/bin) and can be preceded by PATH=. The default value is PATH=/bin:/usr/bin.

ENV_SUPATH (string)

If set, it will be used to define the PATH environment variable when the superuser login. The value is a colon separated list of paths (for example /sbin:/bin:/usr/sbin:/usr/bin) and can be preceded by PATH=. The default value is PATH=/sbin:/bin:/usr/sbin:/usr/bin.

ENV_TZ (string)

If set, it will be used to define the TZ environment variable when a user login. The value can be the name of a timezone preceded by TZ= (for example TZ=CST6CDT), or the full path to the file containing the timezone specification (for example /etc/tzname).

If a full path is specified but the file does not exist or cannot be read, the default is to use TZ=CST6CDT.

ENVIRON_FILE (string)

如果此文件存在,并且可读,将会从中读取登录环境。所有行都必须是 name=value 的格式。

以 # 开头的行将视为注释,并被忽略。

ERASECHAR (number)

Terminal ERASE character (010 = backspace, 0177 = DEL).

此值可以使用前缀“0”表示八进制,“0x”表示十六进制。

FAIL_DELAY (number)

登录失败后,等待多少秒才再允许登录。

FAILLOG_ENAB (boolean)

Enable logging and display of /var/log/faillog login failure info.

FAKE_SHELL (string)

If set, login will execute this shell instead of the users' shell specified in /etc/passwd.

FTMP_FILE (string)

如果定义,登录失败会以 utmp 格式记录在此文件中。

GID_MAX (number), GID_MIN (number)

Range of group IDs used for the creation of regular groups by useradd, groupadd, or newusers.

The default value for GID_MIN (resp. GID_MAX) is 1000 (resp. 60000).

HOME_MODE (number)

The mode for new home directories. If not specified, the UMASK is used to create the mode.

useradd and newusers use this to set the mode of the home directory they create.

HUSHLOGIN_FILE (string)

If defined, this file can inhibit all the usual chatter during the login sequence. If a full pathname is specified, then hushed mode will be enabled if the user's name or shell are found in the file. If not a full pathname, then hushed mode will be enabled if the file exists in the user's home directory.

ISSUE_FILE (string)

如果定义了,此文件将在每次的登录提示之前现实。

KILLCHAR (number)

Terminal KILL character (025 = CTRL/U).

此值可以使用前缀“0”表示八进制,“0x”表示十六进制。

LASTLOG_ENAB (boolean)

允许记录和显示 /var/log/lastlog 登录时间信息。

LOG_OK_LOGINS (boolean)

允许记录成功登录。

LOG_UNKFAIL_ENAB (boolean)

在记录到登录失败时,允许记录未知用户名。

注意:如果用户不小心将密码输入到了登录名中,记录未知用户名可能是一个安全隐患。

LOGIN_RETRIES (number)

密码错误时,重试的最大次数。

LOGIN_TIMEOUT (number)

最大登录时间(以秒为单位)。

MAIL_CHECK_ENAB (boolean)

启用登录时检查和现实邮箱状态。

如果 shell 的启动文件已经检查了邮件("mailx -e" 或者其它同功能的工具),您应该禁用它。

MAIL_DIR (string)

邮箱目录。修改或删除用户账户时需要处理邮箱,如果没有指定,将使用编译时指定的默认值。

MAIL_FILE (string)

定义用户邮箱文件的位置(相对于主目录)。

The MAIL_DIR and MAIL_FILE variables are used by useradd, usermod, and userdel to create, move, or delete the user's mail spool.

If MAIL_CHECK_ENAB is set to yes, they are also used to define the MAIL environment variable.

MAX_MEMBERS_PER_GROUP (number)

Maximum members per group entry. When the maximum is reached, a new group entry (line) is started in /etc/group (with the same name, same password, and same GID).

默认值是 0,意味着组中的成员数没有限制。

此功能(分割组)允许限制组文件中的行长度。这对于确保 NIS 组的行比长于 1024 字符。

如果要强制这个限制,可以使用 25。

注意:分割组可能不受所有工具的支持(甚至在 Shadow 工具集中)。您不应该使用这个变量,除非真的需要。

MD5_CRYPT_ENAB (boolean)

Indicate if passwords must be encrypted using the MD5-based algorithm. If set to yes, new passwords will be encrypted using the MD5-based algorithm compatible with the one used by recent releases of FreeBSD. It supports passwords of unlimited length and longer salt strings. Set to no if you need to copy encrypted passwords to other systems which don't understand the new algorithm. Default is no.

This variable is superseded by the ENCRYPT_METHOD variable or by any command line option used to configure the encryption algorithm.

This variable is deprecated. You should use ENCRYPT_METHOD.

MOTD_FILE (string)

If defined, ":" delimited list of "message of the day" files to be displayed upon login.

NOLOGINS_FILE (string)

If defined, name of file whose presence will inhibit non-root logins. The contents of this file should be a message indicating why logins are inhibited.

OBSCURE_CHECKS_ENAB (boolean)

对密码更改启用附加检查。

PASS_ALWAYS_WARN (boolean)

如果是 root,警告弱密码,但是仍然允许使用。

PASS_CHANGE_TRIES (number)

可以尝试更改密码的最大次数(太容易)。

PASS_MAX_DAYS (number)

一个密码可以使用的最大天数。如果密码比这旧,将会强迫更改密码。如果不指定,就假定为 -1,这会禁用这个限制。

PASS_MIN_DAYS (number)

两次更改密码时间的最小间隔。将会拒绝任何早于此的更改密码的尝试。如果不指定,假定为 -1,将会禁用这个限制。

PASS_WARN_AGE (number)

密码过期之前给出警告的天数。0 表示只有只在过期的当天警告,负值表示不警告。如果没有指定,不会给警告。

PASS_MAX_DAYS, PASS_MIN_DAYS and PASS_WARN_AGE are only used at the time of account creation. Any changes to these settings won't affect existing accounts.

PASS_MAX_LEN (number), PASS_MIN_LEN (number)

Number of significant characters in the password for crypt(). PASS_MAX_LEN is 8 by default. Don't change unless your crypt() is better. This is ignored if MD5_CRYPT_ENAB set to yes.

PORTTIME_CHECKS_ENAB (boolean)

Enable checking of time restrictions specified in /etc/porttime.

QUOTAS_ENAB (boolean)

Enable setting of resource limits from /etc/limits and ulimit, umask, and niceness from the user's passwd gecos field.

SHA_CRYPT_MIN_ROUNDS (number), SHA_CRYPT_MAX_ROUNDS (number)

When ENCRYPT_METHOD is set to SHA256 or SHA512, this defines the number of SHA rounds used by the encryption algorithm by default (when the number of rounds is not specified on the command line).

使用很多轮转,会让暴力破解更加困难。但是需要注意,认证用户时也会需要更多的 CPU 资源。

如果没有指定,libc 会选择默认的轮转数(5000)。

值必须在 1000 - 999,999,999 之间。

If only one of the SHA_CRYPT_MIN_ROUNDS or SHA_CRYPT_MAX_ROUNDS values is set, then this value will be used.

If SHA_CRYPT_MIN_ROUNDS > SHA_CRYPT_MAX_ROUNDS, the highest value will be used.

SULOG_FILE (string)

如果定义了,所有的 su 活动都会记录到此文件。

SU_NAME (string)

如果定义了,就是运行“su -”时显示的命令名称。例如,如果定义为“su”,那么“ps”会显示此命令为“-su”。如果没有定义,“ps”将会显示实际执行的 shell,例如类似于“-sh”。

SU_WHEEL_ONLY (boolean)

If yes, the user must be listed as a member of the first gid 0 group in /etc/group (called root on most Linux systems) to be able to su to uid 0 accounts. If the group doesn't exist or is empty, no one will be able to su to uid 0.

SUB_GID_MIN (number), SUB_GID_MAX (number), SUB_GID_COUNT (number)

If /etc/subuid exists, the commands useradd and newusers (unless the user already have subordinate group IDs) allocate SUB_GID_COUNT unused group IDs from the range SUB_GID_MIN to SUB_GID_MAX for each new user.

The default values for SUB_GID_MIN, SUB_GID_MAX, SUB_GID_COUNT are respectively 100000, 600100000 and 65536.

SUB_UID_MIN (number), SUB_UID_MAX (number), SUB_UID_COUNT (number)

If /etc/subuid exists, the commands useradd and newusers (unless the user already have subordinate user IDs) allocate SUB_UID_COUNT unused user IDs from the range SUB_UID_MIN to SUB_UID_MAX for each new user.

The default values for SUB_UID_MIN, SUB_UID_MAX, SUB_UID_COUNT are respectively 100000, 600100000 and 65536.

SYS_GID_MAX (number), SYS_GID_MIN (number)

Range of group IDs used for the creation of system groups by useradd, groupadd, or newusers.

The default value for SYS_GID_MIN (resp. SYS_GID_MAX) is 101 (resp. GID_MIN-1).

SYS_UID_MAX (number), SYS_UID_MIN (number)

Range of user IDs used for the creation of system users by useradd or newusers.

The default value for SYS_UID_MIN (resp. SYS_UID_MAX) is 101 (resp. UID_MIN-1).

SYSLOG_SG_ENAB (boolean)

Enable "syslog" logging of sg activity.

SYSLOG_SU_ENAB (boolean)

Enable "syslog" logging of su activity - in addition to sulog file logging.

TTYGROUP (string), TTYPERM (string)

The terminal permissions: the login tty will be owned by the TTYGROUP group, and the permissions will be set to TTYPERM.

By default, the ownership of the terminal is set to the user's primary group and the permissions are set to 0600.

TTYGROUP can be either the name of a group or a numeric group identifier.

If you have a write program which is "setgid" to a special group which owns the terminals, define TTYGROUP to the group number and TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign TTYPERM to either 622 or 600.

TTYTYPE_FILE (string)

If defined, file which maps tty line to TERM environment parameter. Each line of the file is in a format something like "vt100 tty01".

UID_MAX (number), UID_MIN (number)

Range of user IDs used for the creation of regular users by useradd or newusers.

The default value for UID_MIN (resp. UID_MAX) is 1000 (resp. 60000).

ULIMIT (number)

Default ulimit value.

UMASK (number)

文件模式创建掩码初始化为此值。如果没有指定,掩码初始化为 022。

useradd and newusers use this mask to set the mode of the home directory they create if HOME_MODE is not set.

It is also used by login to define users' initial umask. Note that this mask can be overridden by the user's GECOS line (if QUOTAS_ENAB is set) or by the specification of a limit with the K identifier in limits(5).

USERDEL_CMD (string)

如果定义了,这是删除账户时执行的命令。它应该移除所有属于此用户的的 at/cron/print 等作业(作为第一个参数传递)。

这个脚本的返回值并不被带到账户中去。

Here is an example script, which removes the user's cron, at and print jobs:

#! /bin/sh
# Check for the required argument.
if [ $# != 1 ]; then
	echo "Usage: $0 username"
	exit 1
fi
# Remove cron jobs.
crontab -r -u $1
# Remove at jobs.
# Note that it will remove any jobs owned by the same UID,
# even if it was shared by a different username.
AT_SPOOL_DIR=/var/spool/cron/atjobs
find $AT_SPOOL_DIR -name "[^.]*" -type f -user $1 -delete \;
# Remove print jobs.
lprm $1
# All done.
exit 0

USERGROUPS_ENAB (boolean)

如果 uid 和 gid 相同,用户名和主用户名也相同,使非 root 组的组掩码位和属主位相同 (如:022 -> 002, 077 -> 007)。

If set to yes, userdel will remove the user's group if it contains no more members, and useradd will create by default a group with the name of the user.

交叉引用

如下交叉引用显示影子密码套件哪个程序使用哪个参数。

chgpasswd

ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS

chpasswd

ENCRYPT_METHOD MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS

gpasswd

ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS

groupadd

GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP SYS_GID_MAX SYS_GID_MIN

groupdel

MAX_MEMBERS_PER_GROUP

groupmems

MAX_MEMBERS_PER_GROUP

groupmod

MAX_MEMBERS_PER_GROUP

grpck

MAX_MEMBERS_PER_GROUP

grpconv

MAX_MEMBERS_PER_GROUP

grpunconv

MAX_MEMBERS_PER_GROUP

newgrp / sg

SYSLOG_SG_ENAB

newusers

ENCRYPT_METHOD GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB HOME_MODE PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS SUB_GID_COUNT SUB_GID_MAX SUB_GID_MIN SUB_UID_COUNT SUB_UID_MAX SUB_UID_MIN SYS_GID_MAX SYS_GID_MIN SYS_UID_MAX SYS_UID_MIN UID_MAX UID_MIN UMASK

pwck

PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE

pwconv

PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE

useradd

CREATE_HOME GID_MAX GID_MIN HOME_MODE MAIL_DIR MAX_MEMBERS_PER_GROUP PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE SUB_GID_COUNT SUB_GID_MAX SUB_GID_MIN SUB_UID_COUNT SUB_UID_MAX SUB_UID_MIN SYS_GID_MAX SYS_GID_MIN SYS_UID_MAX SYS_UID_MIN UID_MAX UID_MIN UMASK

userdel

MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP USERDEL_CMD USERGROUPS_ENAB

usermod

MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP

参见

login(1), passwd(1), su(1), passwd(5), shadow(5), pam(8).

2022-10-03 shadow-utils 4.6