天天看点

/etc/login.defs 文件内容及其解释

/etc/login.defs 是设置用户帐号限制的文件。该文件里的配置对root用户无效。

如果/etc/shadow文件里有相同的选项,则以/etc/shadow里的设置为准,也就是说/etc/shadow的配置优先级高于/etc/login.defs

# *REQUIRED* required

#  Directory where mailboxes reside, _or_ name of file, relative to the

#   home directory.  If you _do_ define both, MAIL_DIR takes precedence.

#   QMAIL_DIR is for Qmail

#

#QMAIL_DIR      Maildir

MAIL_DIR        /var/spool/mail

#创建用户时,要在目录/var/spool/mail中创建一个用户mail文件

#MAIL_FILE      .mail

# Password aging controls:

#       PASS_MAX_DAYS   Maximum number of days a password may be used.

#       PASS_MIN_DAYS   Minimum number of days allowed between password changes.

#       PASS_MIN_LEN    Minimum acceptable password length.

#       PASS_WARN_AGE   Number of days warning given before a password expires.

PASS_MAX_DAYS   99999

#密码最大有效期

PASS_MIN_DAYS   0

#两次修改密码的最小间隔时间

PASS_MIN_LEN    5

#密码最小长度,对于root无效

PASS_WARN_AGE   7

#密码过期前多少天开始提示

# Min/max values for automatic uid selection in useradd

#创建用户时不指定UID的话自动UID的范围

UID_MIN                   500

#用户ID的最小值

UID_MAX                 60000

#用户ID的最大值

# Min/max values for automatic gid selection in groupadd

#自动组ID的范围

GID_MIN                   500

#组ID的最小值

GID_MAX                 60000

#组ID的最大值

# If defined, this command is run when removing a user.

# It should remove any at/cron/print jobs etc. owned by

# the user to be removed (passed as the first argument).

#USERDEL_CMD    /usr/sbin/userdel_local

#当删除用户的时候执行的脚本

# If useradd should create home directories for users by default

# On RH systems, we do. This option is overridden with the -m flag on

# useradd command line.

CREATE_HOME     yes

#使用useradd的时候是够创建用户目录

# The permission mask is initialized to this value. If not specified,

# the permission mask will be initialized to 022.

UMASK           077

# This enables userdel to remove user groups if no members exist.

USERGROUPS_ENAB yes

#用MD5加密密码

      本文转自独弹古调  51CTO博客,原文链接:http://blog.51cto.com/hunkz/1629962,如需转载请自行联系原作者

上一篇: codis 用法

继续阅读