# # /etc/login.defs(5) - login defaults # # Path to the mail directory MAIL_DIR /var/mail # Log unknown usernames on failed logins LOG_UNKFAIL_ENAB yes # Log successful logins LOG_OK_LOGINS no # System logging for su activity SYSLOG_SU_ENAB yes # System logging for newgrp/sg activity SYSLOG_SG_ENAB yes # Command name to display when running 'su -' SU_NAME su # Name of the hushlogin file HUSHLOGIN_FILE .hushlogin # Default PATH settings ENV_SUPATH PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/usr/X11R6/bin:/opt/kde/bin:/opt/gnome/bin:/usr/games ENV_PATH PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/usr/X11R6/bin:/opt/kde/bin:/opt/gnome/bin:/usr/games # Terminal permissions TTYGROUP tty TTYPERM 0620 # Login configuration initializations ERASECHAR 0177 KILLCHAR 025 UMASK 022 # Password aging controls PASS_MAX_DAYS 99999 PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # User/group ID values for useradd UID_MIN 1000 UID_MAX 60000 GID_MIN 100 GID_MAX 60000 # Max number of login retries (handled by PAM) LOGIN_RETRIES 5 # Max time in seconds for login LOGIN_TIMEOUT 60 # Fields that can be changed by regular users in chfn CHFN_RESTRICT frwh # Allow login if we can't enter the home directory DEFAULT_HOME no # Umas group bits same as user bits USERGROUPS_ENAB yes # EOF