From b76270bf9e6dd375e495fec92140a79a79415d27 Mon Sep 17 00:00:00 2001 From: Patrick J Volkerding Date: Wed, 19 May 2010 08:58:23 +0000 Subject: Slackware 13.1 Wed May 19 08:58:23 UTC 2010 Slackware 13.1 x86_64 stable is released! Lots of thanks are due -- see the RELEASE_NOTES and the rest of the ChangeLog for credits. The ISOs are on their way to replication, a 6 CD-ROM 32-bit set and a dual-sided 32-bit/64-bit x86/x86_64 DVD. We are taking pre-orders now at store.slackware.com, and offering a discount if you sign up for a subscription. Consider picking up a copy to help support the project. Thanks again to the Slackware community for testing, contributing, and generally holding us to a high level of quality. :-) Enjoy! --- source/a/shadow/shadow.login.defs.diff | 67 ---------------------------------- 1 file changed, 67 deletions(-) delete mode 100644 source/a/shadow/shadow.login.defs.diff (limited to 'source/a/shadow/shadow.login.defs.diff') diff --git a/source/a/shadow/shadow.login.defs.diff b/source/a/shadow/shadow.login.defs.diff deleted file mode 100644 index bfed463ae..000000000 --- a/source/a/shadow/shadow.login.defs.diff +++ /dev/null @@ -1,67 +0,0 @@ ---- ./etc/login.defs.linux.orig 2000-08-26 13:27:10.000000000 -0500 -+++ ./etc/login.defs.linux 2008-03-24 15:10:09.000000000 -0500 -@@ -170,8 +170,8 @@ - # *REQUIRED* The default PATH settings, for superuser and normal users. - # - # (they are minimal, add the rest in the shell startup files) --ENV_SUPATH PATH=/sbin:/bin:/usr/sbin:/usr/bin --ENV_PATH PATH=/bin:/usr/bin -+ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/sbin:/usr/sbin:/bin:/usr/bin -+ENV_PATH PATH=/usr/local/bin:/bin:/usr/bin - - # - # Terminal permissions -@@ -185,7 +185,7 @@ - # TTYPERM to either 622 or 600. - # - TTYGROUP tty --TTYPERM 0600 -+TTYPERM 0620 - - # - # Login configuration initializations: -@@ -230,7 +230,7 @@ - # - # If compiled with cracklib support, where are the dictionaries - # --CRACKLIB_DICTPATH /var/cache/cracklib/cracklib_dict -+#CRACKLIB_DICTPATH /var/cache/cracklib/cracklib_dict - - # - # Min/max values for automatic uid selection in useradd -@@ -282,7 +282,7 @@ - # phone, home phone). If not defined, no changes are allowed. - # For backward compatibility, "yes" = "rwh" and "no" = "frwh". - # --CHFN_RESTRICT rwh -+CHFN_RESTRICT frwh - - # - # Password prompt (%s will be replaced by user name). -@@ -299,7 +299,7 @@ - # Set to "no" if you need to copy encrypted passwords to other systems - # which don't understand the new algorithm. Default is "no". - # --#MD5_CRYPT_ENAB no -+MD5_CRYPT_ENAB yes - - # - # List of groups to add to the user's supplementary group set -@@ -310,7 +310,16 @@ - # access to these groups, even when not logged in on the console. - # How to do it is left as an exercise for the reader... - # --#CONSOLE_GROUPS floppy:audio:cdrom -+# Most of these groups are self-explanatory. -+# -+# Note that users are added to these default groups only when -+# logging into a shell with /bin/login, not when using a login -+# manager such as kdm. In that case, users who should have -+# hardware access must be added to the appropriate groups -+# when the user is added with adduser or useradd, or by editing -+# /etc/group directly. -+# -+CONSOLE_GROUPS floppy:audio:cdrom:video - - # - # Should login be allowed if we can't cd to the home directory? -- cgit v1.2.3