密码最大周期限制linux,linux账户周期安全策略及

# *REQUIRED*

# Directory where mailboxes reside,_or_ name of file,

relative to the home directory. If you _do_ define

both,MAIL_DIRtakes precedence.

# QMAIL_DIR is for Qmail

# *要求*

# 目录驻留的邮箱,或名称的文件,相对于

# 主目录。如果你同时定义,邮件目录优先。

# Qmail dir是Qmail

#QMAIL_DIR Maildir

MAIL_DIR /var/spool/mail #指定邮件目录

# MAIL_FILE .mail

# Password aging controls:

# 密码周期控制:

# PASS_MAX_DAYS Maximum number of days a password may be used.

# PASS_MIN_DAYS Minimum number of days allowed between password changes.

# PASS_MIN_LEN Minimum acceptable password length.

# PASS_WARN_AGE Number of days warning given before a password expires.

PASS_MAX_DAYS 99999 #密码最大有效期

PASS_MIN_DAYS 0 #两次修改密码的最小间隔时间

PASS_MIN_LEN 5 #密码最小长度,对于root无效

PASS_WARN_AGE 7 #密码过期前多少天开始提示

# Min/max values for automatic uid selection in useradd

# 创建用户自动UID选择的最小/最大值

UID_MIN 500 #用户ID的最小值

UID_MAX 60000 #用户ID的最大值

# Min/max values for automatic gid selection in groupadd

# 创建组自动GID选择的最小/最大值

GID_MIN 500 #组ID的最小值

GID_MAX 60000 #组ID的最大值

# Max number of login retries if password is bad. This will most likely be

# overriden by PAM, since the default pam_unix module has it's own built

# in of 3 retries. However, this is a safe fallback in case you are using

# an authentication module that does not enforce PAM_MAXTRIES.

LOGIN_RETRIES 5

# Max time in seconds for login

LOGIN_TIMEOUT 60

# Which fields may be changed by regular users using chfn - use

# any combination of letters "frwh" (full name, room number, work

# phone, home phone). If not defined, no changes are allowed.

# For backward compatibility, "yes" = "rwh" and "no" = "frwh".

CHFN_RESTRICT rwh

# Should login be allowed if we can't cd to the home directory?

# Default in no.

DEFAULT_HOME yes

# If defined, this command is run when removing a user.

# It should remove any at/cron/print jobs etc. owned by

# the user to be removed (passed as the first argument).

#如果定义,该命令运行时删除一个user.应删除/打印/ cron的工作等所拥有的用户被删除(作为第一个参数传递)。

#USERDEL_CMD /usr/sbin/userdel_local #当删除用户的时候执行的脚本

# If useradd should create home directories for users by default

# On RH systems, we do. This option is overridden with the -m flag on

# useradd command line.

#useradd的应该创建用户的主目录,默认情况下,在RH系统,我们做的。此选项是useradd的命令行上使用-m标志覆盖。

CREATE_HOME yes #使用useradd的时候创建用户目录

# The permission mask is initialized to this value. If not specified,

# the permission mask will be initialized to 022.

#权限掩码被初始化为这个值。如果未指定,权限掩码将被初始化为022。

UMASK 077 #权限掩码初始化值

# This enables userdel to remove user groups if no members exist.

#这使得userdel删除用户组如果没有成员存在。

USERGROUPS_ENAB yes

# Use MD5 or DES to encrypt password? Red Hat use MD5 by default.

#使用MD5或DES加密的密码吗?红帽默认使用MD5

MD5_CRYPT_ENAB yes #用MD5加密密码

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值