From 14542fe0f5d608400d7a430dd22f9938d511cc42 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 00:18:45 +0100 Subject: [PATCH 01/26] *: expiry(1): Remove program Signed-off-by: Alejandro Colomar --- man/Makefile.am | 2 - man/cs/Makefile.am | 1 - man/cs/man1/expiry.1 | 25 --- man/de/Makefile.am | 1 - man/expiry.1.xml | 125 ------------ man/fr/Makefile.am | 1 - man/it/Makefile.am | 1 - man/ja/Makefile.am | 1 - man/ja/man1/expiry.1 | 30 --- man/login.defs.5.xml | 1 - man/pl/Makefile.am | 1 - man/po/XMLFILES | 1 - man/po/shadow-man-pages.pot | 78 ------- man/ru/Makefile.am | 1 - man/sv/Makefile.am | 1 - man/uk/Makefile.am | 1 - man/zh_CN/Makefile.am | 1 - po/POTFILES.in | 1 - src/.gitignore | 1 - src/Makefile.am | 5 +- src/expiry.c | 193 ------------------ tests/debian/01/data/passwd_files | 11 - .../01_expiry_-c_no_expiry/config/etc/group | 42 ---- .../01_expiry_-c_no_expiry/config/etc/gshadow | 42 ---- .../01_expiry_-c_no_expiry/config/etc/passwd | 20 -- .../01_expiry_-c_no_expiry/config/etc/shadow | 20 -- .../expiry/01_expiry_-c_no_expiry/expiry.exp | 17 -- .../expiry/01_expiry_-c_no_expiry/expiry.test | 37 ---- .../02_expiry_-c_expired/config/etc/group | 42 ---- .../02_expiry_-c_expired/config/etc/gshadow | 42 ---- .../02_expiry_-c_expired/config/etc/passwd | 20 -- .../02_expiry_-c_expired/config/etc/shadow | 20 -- tests/expiry/02_expiry_-c_expired/expiry.exp | 17 -- tests/expiry/02_expiry_-c_expired/expiry.test | 37 ---- .../03_expiry_-f_expired/config/etc/group | 42 ---- .../03_expiry_-f_expired/config/etc/gshadow | 42 ---- .../config/etc/pam.d/common-password | 33 --- .../03_expiry_-f_expired/config/etc/passwd | 20 -- .../03_expiry_-f_expired/config/etc/shadow | 20 -- tests/expiry/03_expiry_-f_expired/data/shadow | 20 -- tests/expiry/03_expiry_-f_expired/expiry.exp | 23 --- tests/expiry/03_expiry_-f_expired/expiry.test | 37 ---- .../04_expiry_no_options/config/etc/group | 42 ---- .../04_expiry_no_options/config/etc/gshadow | 42 ---- .../04_expiry_no_options/config/etc/passwd | 20 -- .../04_expiry_no_options/config/etc/shadow | 20 -- .../04_expiry_no_options/data/usage.out | 8 - tests/expiry/04_expiry_no_options/expiry.test | 54 ----- .../config/etc/group | 42 ---- .../config/etc/gshadow | 42 ---- .../config/etc/passwd | 20 -- .../config/etc/shadow | 20 -- .../05_expiry_-c_no_shadow_file/expiry.exp | 17 -- .../05_expiry_-c_no_shadow_file/expiry.test | 41 ---- .../config/etc/group | 42 ---- .../config/etc/gshadow | 42 ---- .../config/etc/passwd | 20 -- .../config/etc/shadow | 19 -- .../06_expiry_-c_no_shadow_entry/expiry.exp | 17 -- .../06_expiry_-c_no_shadow_entry/expiry.test | 37 ---- .../config/etc/group | 42 ---- .../config/etc/gshadow | 42 ---- .../config/etc/passwd | 20 -- .../config/etc/shadow | 20 -- .../07_expiry_-c_expired_account/expiry.exp | 17 -- .../07_expiry_-c_expired_account/expiry.test | 37 ---- .../config/etc/group | 42 ---- .../config/etc/gshadow | 42 ---- .../config/etc/passwd | 20 -- .../config/etc/shadow | 20 -- .../08_expiry_-c_expired_max+inact/expiry.exp | 17 -- .../expiry.test | 37 ---- .../config/etc/group | 42 ---- .../config/etc/gshadow | 42 ---- .../config/etc/passwd | 20 -- .../config/etc/shadow | 20 -- .../expiry.exp | 17 -- .../expiry.test | 37 ---- .../10_expiry_bad_option/config/etc/group | 42 ---- .../10_expiry_bad_option/config/etc/gshadow | 42 ---- .../10_expiry_bad_option/config/etc/passwd | 20 -- .../10_expiry_bad_option/config/etc/shadow | 20 -- .../10_expiry_bad_option/data/usage.out | 9 - tests/expiry/10_expiry_bad_option/expiry.test | 53 ----- tests/expiry/11_expiry_usage/config/etc/group | 42 ---- .../expiry/11_expiry_usage/config/etc/gshadow | 42 ---- .../expiry/11_expiry_usage/config/etc/passwd | 20 -- .../expiry/11_expiry_usage/config/etc/shadow | 20 -- tests/expiry/11_expiry_usage/data/usage.out | 8 - tests/expiry/11_expiry_usage/expiry.test | 47 ----- .../12_expiry_extra_arg/config/etc/group | 42 ---- .../12_expiry_extra_arg/config/etc/gshadow | 42 ---- .../12_expiry_extra_arg/config/etc/passwd | 20 -- .../12_expiry_extra_arg/config/etc/shadow | 20 -- .../expiry/12_expiry_extra_arg/data/usage.out | 9 - tests/expiry/12_expiry_extra_arg/expiry.test | 53 ----- .../13_expiry_usage-c-f/config/etc/group | 42 ---- .../13_expiry_usage-c-f/config/etc/gshadow | 42 ---- .../13_expiry_usage-c-f/config/etc/passwd | 20 -- .../13_expiry_usage-c-f/config/etc/shadow | 20 -- .../expiry/13_expiry_usage-c-f/data/usage.out | 9 - tests/expiry/13_expiry_usage-c-f/expiry.test | 53 ----- tests/run_all | 13 -- tests/run_all.coverage | 13 -- 104 files changed, 2 insertions(+), 2916 deletions(-) delete mode 100644 man/cs/man1/expiry.1 delete mode 100644 man/expiry.1.xml delete mode 100644 man/ja/man1/expiry.1 delete mode 100644 src/expiry.c delete mode 100644 tests/expiry/01_expiry_-c_no_expiry/config/etc/group delete mode 100644 tests/expiry/01_expiry_-c_no_expiry/config/etc/gshadow delete mode 100644 tests/expiry/01_expiry_-c_no_expiry/config/etc/passwd delete mode 100644 tests/expiry/01_expiry_-c_no_expiry/config/etc/shadow delete mode 100755 tests/expiry/01_expiry_-c_no_expiry/expiry.exp delete mode 100755 tests/expiry/01_expiry_-c_no_expiry/expiry.test delete mode 100644 tests/expiry/02_expiry_-c_expired/config/etc/group delete mode 100644 tests/expiry/02_expiry_-c_expired/config/etc/gshadow delete mode 100644 tests/expiry/02_expiry_-c_expired/config/etc/passwd delete mode 100644 tests/expiry/02_expiry_-c_expired/config/etc/shadow delete mode 100755 tests/expiry/02_expiry_-c_expired/expiry.exp delete mode 100755 tests/expiry/02_expiry_-c_expired/expiry.test delete mode 100644 tests/expiry/03_expiry_-f_expired/config/etc/group delete mode 100644 tests/expiry/03_expiry_-f_expired/config/etc/gshadow delete mode 100644 tests/expiry/03_expiry_-f_expired/config/etc/pam.d/common-password delete mode 100644 tests/expiry/03_expiry_-f_expired/config/etc/passwd delete mode 100644 tests/expiry/03_expiry_-f_expired/config/etc/shadow delete mode 100644 tests/expiry/03_expiry_-f_expired/data/shadow delete mode 100755 tests/expiry/03_expiry_-f_expired/expiry.exp delete mode 100755 tests/expiry/03_expiry_-f_expired/expiry.test delete mode 100644 tests/expiry/04_expiry_no_options/config/etc/group delete mode 100644 tests/expiry/04_expiry_no_options/config/etc/gshadow delete mode 100644 tests/expiry/04_expiry_no_options/config/etc/passwd delete mode 100644 tests/expiry/04_expiry_no_options/config/etc/shadow delete mode 100644 tests/expiry/04_expiry_no_options/data/usage.out delete mode 100755 tests/expiry/04_expiry_no_options/expiry.test delete mode 100644 tests/expiry/05_expiry_-c_no_shadow_file/config/etc/group delete mode 100644 tests/expiry/05_expiry_-c_no_shadow_file/config/etc/gshadow delete mode 100644 tests/expiry/05_expiry_-c_no_shadow_file/config/etc/passwd delete mode 100644 tests/expiry/05_expiry_-c_no_shadow_file/config/etc/shadow delete mode 100755 tests/expiry/05_expiry_-c_no_shadow_file/expiry.exp delete mode 100755 tests/expiry/05_expiry_-c_no_shadow_file/expiry.test delete mode 100644 tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/group delete mode 100644 tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/gshadow delete mode 100644 tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/passwd delete mode 100644 tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/shadow delete mode 100755 tests/expiry/06_expiry_-c_no_shadow_entry/expiry.exp delete mode 100755 tests/expiry/06_expiry_-c_no_shadow_entry/expiry.test delete mode 100644 tests/expiry/07_expiry_-c_expired_account/config/etc/group delete mode 100644 tests/expiry/07_expiry_-c_expired_account/config/etc/gshadow delete mode 100644 tests/expiry/07_expiry_-c_expired_account/config/etc/passwd delete mode 100644 tests/expiry/07_expiry_-c_expired_account/config/etc/shadow delete mode 100755 tests/expiry/07_expiry_-c_expired_account/expiry.exp delete mode 100755 tests/expiry/07_expiry_-c_expired_account/expiry.test delete mode 100644 tests/expiry/08_expiry_-c_expired_max+inact/config/etc/group delete mode 100644 tests/expiry/08_expiry_-c_expired_max+inact/config/etc/gshadow delete mode 100644 tests/expiry/08_expiry_-c_expired_max+inact/config/etc/passwd delete mode 100644 tests/expiry/08_expiry_-c_expired_max+inact/config/etc/shadow delete mode 100755 tests/expiry/08_expiry_-c_expired_max+inact/expiry.exp delete mode 100755 tests/expiry/08_expiry_-c_expired_max+inact/expiry.test delete mode 100644 tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/group delete mode 100644 tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/gshadow delete mode 100644 tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/passwd delete mode 100644 tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/shadow delete mode 100755 tests/expiry/09_expiry_-c_expired_not_inactive/expiry.exp delete mode 100755 tests/expiry/09_expiry_-c_expired_not_inactive/expiry.test delete mode 100644 tests/expiry/10_expiry_bad_option/config/etc/group delete mode 100644 tests/expiry/10_expiry_bad_option/config/etc/gshadow delete mode 100644 tests/expiry/10_expiry_bad_option/config/etc/passwd delete mode 100644 tests/expiry/10_expiry_bad_option/config/etc/shadow delete mode 100644 tests/expiry/10_expiry_bad_option/data/usage.out delete mode 100755 tests/expiry/10_expiry_bad_option/expiry.test delete mode 100644 tests/expiry/11_expiry_usage/config/etc/group delete mode 100644 tests/expiry/11_expiry_usage/config/etc/gshadow delete mode 100644 tests/expiry/11_expiry_usage/config/etc/passwd delete mode 100644 tests/expiry/11_expiry_usage/config/etc/shadow delete mode 100644 tests/expiry/11_expiry_usage/data/usage.out delete mode 100755 tests/expiry/11_expiry_usage/expiry.test delete mode 100644 tests/expiry/12_expiry_extra_arg/config/etc/group delete mode 100644 tests/expiry/12_expiry_extra_arg/config/etc/gshadow delete mode 100644 tests/expiry/12_expiry_extra_arg/config/etc/passwd delete mode 100644 tests/expiry/12_expiry_extra_arg/config/etc/shadow delete mode 100644 tests/expiry/12_expiry_extra_arg/data/usage.out delete mode 100755 tests/expiry/12_expiry_extra_arg/expiry.test delete mode 100644 tests/expiry/13_expiry_usage-c-f/config/etc/group delete mode 100644 tests/expiry/13_expiry_usage-c-f/config/etc/gshadow delete mode 100644 tests/expiry/13_expiry_usage-c-f/config/etc/passwd delete mode 100644 tests/expiry/13_expiry_usage-c-f/config/etc/shadow delete mode 100644 tests/expiry/13_expiry_usage-c-f/data/usage.out delete mode 100755 tests/expiry/13_expiry_usage-c-f/expiry.test diff --git a/man/Makefile.am b/man/Makefile.am index f34ed7acfb..439e233921 100644 --- a/man/Makefile.am +++ b/man/Makefile.am @@ -12,7 +12,6 @@ man_MANS = \ man8/chgpasswd.8 \ man8/chpasswd.8 \ man1/chsh.1 \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man3/getspnam.3 \ @@ -80,7 +79,6 @@ man_XMANS = \ chgpasswd.8.xml \ chpasswd.8.xml \ chsh.1.xml \ - expiry.1.xml \ faillog.5.xml \ faillog.8.xml \ getsubids.1.xml \ diff --git a/man/cs/Makefile.am b/man/cs/Makefile.am index 45aec38f99..bac43e9b44 100644 --- a/man/cs/Makefile.am +++ b/man/cs/Makefile.am @@ -2,7 +2,6 @@ mandir = @mandir@/cs man_MANS = \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man1/gpasswd.1 \ diff --git a/man/cs/man1/expiry.1 b/man/cs/man1/expiry.1 deleted file mode 100644 index 99a0b4efd6..0000000000 --- a/man/cs/man1/expiry.1 +++ /dev/null @@ -1,25 +0,0 @@ -.TH "EXPIRY" "1" "11/05/2005" "User Commands" "User Commands" -.\" disable hyphenation -.nh -.\" disable justification (adjust text to left margin only) -.ad l -.SH "JMÉNO" -expiry \- zkontroluje a vynutí politiku vypršení platnosti hesla -.SH "POUŽITÍ" -.HP 7 -\fBexpiry\fR [\-c] [\-f] -.SH "POPIS" -.PP -\fBexpiry\fR -zkontroluje (\fB\-c\fR) vypršení platnosti aktuálního hesla a případně vynutí (\fB\-f\fR) změnu. Příkaz lze spustit jako běžný uživatel. -.SH "SOUBORY" -.TP -\fI/etc/passwd\fR -informace o uživatelských účtech -.TP -\fI/etc/shadow\fR -důvěrné informace o uživatelských účtech -.SH "VIZ TAKÉ" -.PP -\fBpasswd\fR(5), -\fBshadow\fR(5). diff --git a/man/de/Makefile.am b/man/de/Makefile.am index d3a6d6c1c3..9ac185b5b3 100644 --- a/man/de/Makefile.am +++ b/man/de/Makefile.am @@ -7,7 +7,6 @@ man_MANS = \ man8/chgpasswd.8 \ man8/chpasswd.8 \ man1/chsh.1 \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man3/getspnam.3 \ diff --git a/man/expiry.1.xml b/man/expiry.1.xml deleted file mode 100644 index 338b3bf76b..0000000000 --- a/man/expiry.1.xml +++ /dev/null @@ -1,125 +0,0 @@ - - - - - -]> - - - - - - Julianne Frances - Haugh - Creation, 1990 - - - Thomas - Kłoczko - kloczek@pld.org.pl - shadow-utils maintainer, 2000 - 2007 - - - Nicolas - François - nicolas.francois@centraliens.net - shadow-utils maintainer, 2007 - now - - - - expiry - 1 - User Commands - shadow-utils - &SHADOW_UTILS_VERSION; - - - expiry - check and enforce password expiration policy - - - - - expiry - - option - - - - - - DESCRIPTION - - The expiry command checks () - the current password expiration and forces () - changes when required. It is callable as a normal user command. - - - - - OPTIONS - - The options which apply to the expiry command are: - - - - , - - Check the password expiration of the current user. - - - - , - - - Force a password change if the current user has an expired - password. - - - - - , - - Display help message and exit. - - - - - - - FILES - - - /etc/passwd - - User account information. - - - - /etc/shadow - - Secure user account information. - - - - - - - SEE ALSO - - - passwd5 - , - - shadow5 - . - - - diff --git a/man/fr/Makefile.am b/man/fr/Makefile.am index 2365e23b71..a9ec863c15 100644 --- a/man/fr/Makefile.am +++ b/man/fr/Makefile.am @@ -7,7 +7,6 @@ man_MANS = \ man8/chgpasswd.8 \ man8/chpasswd.8 \ man1/chsh.1 \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man3/getspnam.3 \ diff --git a/man/it/Makefile.am b/man/it/Makefile.am index 736576c99e..4efe553fce 100644 --- a/man/it/Makefile.am +++ b/man/it/Makefile.am @@ -7,7 +7,6 @@ man_MANS = \ man8/chgpasswd.8 \ man8/chpasswd.8 \ man1/chsh.1 \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man3/getspnam.3 \ diff --git a/man/ja/Makefile.am b/man/ja/Makefile.am index b759726c6a..8d4ce55b1d 100644 --- a/man/ja/Makefile.am +++ b/man/ja/Makefile.am @@ -6,7 +6,6 @@ man_MANS = \ man1/chfn.1 \ man8/chpasswd.8 \ man1/chsh.1 \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man1/gpasswd.1 \ diff --git a/man/ja/man1/expiry.1 b/man/ja/man1/expiry.1 deleted file mode 100644 index 6658372b9c..0000000000 --- a/man/ja/man1/expiry.1 +++ /dev/null @@ -1,30 +0,0 @@ -.\" SPDX-FileCopyrightText: 1990 - 1994 Julianne Frances Haugh -.\" SPDX-FileCopyrightText: 1997 Kazuyoshi Furutaka -.\" SPDX-License-Identifier: BSD-3-Clause -.\" -.\" Modified for expiry by Ben Collins , 1999 -.\" Translated Sun 3 Mar 2002 by NAKANO Takeo -.\" Modified Tue 16 Sep 2002 by NAKANO Takeo -.\" -.\" $Id$ -.\" -.TH EXPIRY 1 -.SH 名前 -expiry \- パスワードの期限切れポリシーのチェックと執行 -.SH 書式 -.TP 6 -\fBexpiry\fR [\fB\-c\fR] [\fB\-f\fR] -.SH 説明 -.B expiry -は現在のパスワード期限切れ情報をチェック (\fB\-c\fR) し、 -必要な場合は変更を強制する (\fB\-f\fR)。 -このコマンドは通常のユーザコマンドとして呼び出し可能である。 -.SH ファイル -\fI/etc/passwd\fR \- ユーザアカウント情報 -.br -\fI/etc/shadow\fR \- shadow 化されたユーザアカウント情報 -.SH 関連項目 -.BR passwd (5), -.BR shadow (5) -.SH 著者 -Ben Collins diff --git a/man/login.defs.5.xml b/man/login.defs.5.xml index 7263395cf2..4ca6b56119 100644 --- a/man/login.defs.5.xml +++ b/man/login.defs.5.xml @@ -284,7 +284,6 @@ - gpasswd diff --git a/man/pl/Makefile.am b/man/pl/Makefile.am index 2a015f3ae1..266ea72776 100644 --- a/man/pl/Makefile.am +++ b/man/pl/Makefile.am @@ -5,7 +5,6 @@ mandir = @mandir@/pl man_MANS = \ man1/chage.1 \ man1/chsh.1 \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man3/getspnam.3 \ diff --git a/man/po/XMLFILES b/man/po/XMLFILES index bf08e6da0e..92346b542a 100644 --- a/man/po/XMLFILES +++ b/man/po/XMLFILES @@ -5,7 +5,6 @@ XMLFILES = \ $(top_srcdir)/man/chgpasswd.8.xml \ $(top_srcdir)/man/chpasswd.8.xml \ $(top_srcdir)/man/chsh.1.xml \ - $(top_srcdir)/man/expiry.1.xml \ $(top_srcdir)/man/faillog.5.xml \ $(top_srcdir)/man/faillog.8.xml \ $(top_srcdir)/man/gpasswd.1.xml \ diff --git a/man/po/shadow-man-pages.pot b/man/po/shadow-man-pages.pot index e4634bcfee..8c9c6fc456 100644 --- a/man/po/shadow-man-pages.pot +++ b/man/po/shadow-man-pages.pot @@ -15,7 +15,6 @@ msgstr "" #: chfn.1.xml.out:18 #: chpasswd.8.xml.out:21 #: chsh.1.xml.out:18 -#: expiry.1.xml.out:19 #: faillog.5.xml.out:15 #: faillog.8.xml.out:15 #: groupadd.8.xml.out:18 @@ -48,7 +47,6 @@ msgstr "" #: chfn.1.xml.out:19 #: chpasswd.8.xml.out:22 #: chsh.1.xml.out:19 -#: expiry.1.xml.out:20 #: faillog.5.xml.out:16 #: faillog.8.xml.out:16 #: groupadd.8.xml.out:19 @@ -80,7 +78,6 @@ msgstr "" #: chage.1.xml.out:18 #: chfn.1.xml.out:20 #: chsh.1.xml.out:20 -#: expiry.1.xml.out:21 msgid "Creation, 1990" msgstr "" @@ -90,7 +87,6 @@ msgstr "" #: chgpasswd.8.xml.out:22 #: chpasswd.8.xml.out:26 #: chsh.1.xml.out:23 -#: expiry.1.xml.out:24 #: faillog.5.xml.out:20 #: faillog.8.xml.out:20 #: gpasswd.1.xml.out:27 @@ -131,7 +127,6 @@ msgstr "" #: chgpasswd.8.xml.out:23 #: chpasswd.8.xml.out:27 #: chsh.1.xml.out:24 -#: expiry.1.xml.out:25 #: faillog.5.xml.out:21 #: faillog.8.xml.out:21 #: gpasswd.1.xml.out:28 @@ -172,7 +167,6 @@ msgstr "" #: chgpasswd.8.xml.out:24 #: chpasswd.8.xml.out:28 #: chsh.1.xml.out:25 -#: expiry.1.xml.out:26 #: faillog.5.xml.out:22 #: faillog.8.xml.out:22 #: gpasswd.1.xml.out:29 @@ -212,7 +206,6 @@ msgstr "" #: chfn.1.xml.out:26 #: chpasswd.8.xml.out:29 #: chsh.1.xml.out:26 -#: expiry.1.xml.out:27 #: faillog.5.xml.out:23 #: faillog.8.xml.out:23 #: gpasswd.1.xml.out:30 @@ -253,7 +246,6 @@ msgstr "" #: chgpasswd.8.xml.out:28 #: chpasswd.8.xml.out:32 #: chsh.1.xml.out:29 -#: expiry.1.xml.out:30 #: faillog.5.xml.out:26 #: faillog.8.xml.out:26 #: gpasswd.1.xml.out:33 @@ -296,7 +288,6 @@ msgstr "" #: chgpasswd.8.xml.out:29 #: chpasswd.8.xml.out:33 #: chsh.1.xml.out:30 -#: expiry.1.xml.out:31 #: faillog.5.xml.out:27 #: faillog.8.xml.out:27 #: gpasswd.1.xml.out:34 @@ -339,7 +330,6 @@ msgstr "" #: chgpasswd.8.xml.out:30 #: chpasswd.8.xml.out:34 #: chsh.1.xml.out:31 -#: expiry.1.xml.out:32 #: faillog.5.xml.out:28 #: faillog.8.xml.out:28 #: gpasswd.1.xml.out:35 @@ -382,7 +372,6 @@ msgstr "" #: chgpasswd.8.xml.out:31 #: chpasswd.8.xml.out:35 #: chsh.1.xml.out:32 -#: expiry.1.xml.out:33 #: faillog.5.xml.out:29 #: faillog.8.xml.out:29 #: gpasswd.1.xml.out:36 @@ -453,7 +442,6 @@ msgstr "" #: chpasswd.8.xml.out:307 #: chsh.1.xml.out:37 #: chsh.1.xml.out:212 -#: expiry.1.xml.out:38 #: faillog.8.xml.out:235 #: gpasswd.1.xml.out:41 #: gpasswd.1.xml.out:95 @@ -545,7 +533,6 @@ msgstr "" #: chage.1.xml.out:36 #: chfn.1.xml.out:38 #: chsh.1.xml.out:38 -#: expiry.1.xml.out:39 #: gpasswd.1.xml.out:42 #: groups.1.xml.out:35 #: login.1.xml.out:68 @@ -562,7 +549,6 @@ msgstr "" #: chgpasswd.8.xml.out:38 #: chpasswd.8.xml.out:42 #: chsh.1.xml.out:39 -#: expiry.1.xml.out:40 #: faillog.5.xml.out:36 #: faillog.8.xml.out:36 #: gpasswd.1.xml.out:43 @@ -605,7 +591,6 @@ msgstr "" #: chgpasswd.8.xml.out:39 #: chpasswd.8.xml.out:43 #: chsh.1.xml.out:40 -#: expiry.1.xml.out:41 #: faillog.5.xml.out:37 #: faillog.8.xml.out:37 #: gpasswd.1.xml.out:44 @@ -702,7 +687,6 @@ msgstr "" #: chgpasswd.8.xml.out:56 #: chpasswd.8.xml.out:60 #: chsh.1.xml.out:60 -#: expiry.1.xml.out:58 #: faillog.5.xml.out:45 #: faillog.8.xml.out:54 #: gpasswd.1.xml.out:72 @@ -752,7 +736,6 @@ msgstr "" #: chgpasswd.8.xml.out:83 #: chpasswd.8.xml.out:108 #: chsh.1.xml.out:71 -#: expiry.1.xml.out:67 #: faillog.8.xml.out:65 #: gpasswd.1.xml.out:112 #: groupadd.8.xml.out:51 @@ -781,7 +764,6 @@ msgstr "" #: chgpasswd.8.xml.out:84 #: chpasswd.8.xml.out:109 #: chsh.1.xml.out:72 -#: expiry.1.xml.out:68 #: faillog.8.xml.out:66 #: gpasswd.1.xml.out:120 #: groupadd.8.xml.out:81 @@ -1009,7 +991,6 @@ msgstr "" #: chgpasswd.8.xml.out:113 #: chpasswd.8.xml.out:153 #: chsh.1.xml.out:77 -#: expiry.1.xml.out:88 #: faillog.8.xml.out:98 #: gpasswd.1.xml.out:151 #: groupadd.8.xml.out:118 @@ -1037,7 +1018,6 @@ msgstr "" #: chgpasswd.8.xml.out:113 #: chpasswd.8.xml.out:153 #: chsh.1.xml.out:77 -#: expiry.1.xml.out:88 #: faillog.8.xml.out:98 #: gpasswd.1.xml.out:151 #: groupadd.8.xml.out:118 @@ -1071,9 +1051,6 @@ msgstr "" #: chpasswd.8.xml.out:153 #: chpasswd.8.xml.out:161 #: chsh.1.xml.out:77 -#: expiry.1.xml.out:73 -#: expiry.1.xml.out:79 -#: expiry.1.xml.out:88 #: faillog.8.xml.out:72 #: faillog.8.xml.out:98 #: faillog.8.xml.out:144 @@ -1155,7 +1132,6 @@ msgstr "" #: chgpasswd.8.xml.out:115 #: chpasswd.8.xml.out:155 #: chsh.1.xml.out:79 -#: expiry.1.xml.out:90 #: faillog.8.xml.out:100 #: gpasswd.1.xml.out:153 #: groupadd.8.xml.out:120 @@ -1779,7 +1755,6 @@ msgstr "" #: chgpasswd.8.xml.out:218 #: chpasswd.8.xml.out:274 #: chsh.1.xml.out:163 -#: expiry.1.xml.out:97 #: faillog.5.xml.out:72 #: faillog.8.xml.out:220 #: gpasswd.1.xml.out:258 @@ -1820,7 +1795,6 @@ msgstr "" #: chfn.1.xml.out:193 #: chpasswd.8.xml.out:277 #: chsh.1.xml.out:166 -#: expiry.1.xml.out:100 #: groupmod.8.xml.out:245 #: grpck.8.xml.out:223 #: lastlog.8.xml.out:63 @@ -1862,7 +1836,6 @@ msgstr "" #: chfn.1.xml.out:195 #: chpasswd.8.xml.out:279 #: chsh.1.xml.out:168 -#: expiry.1.xml.out:102 #: groupmod.8.xml.out:247 #: grpck.8.xml.out:225 #: login.1.xml.out:331 @@ -1884,7 +1857,6 @@ msgstr "" #. (itstool) path: para/filename #: chage.1.xml.out:288 #: chpasswd.8.xml.out:283 -#: expiry.1.xml.out:106 #: login.1.xml.out:335 #: newgrp.1.xml.out:68 #: newgrp.1.xml.out:106 @@ -1925,7 +1897,6 @@ msgstr "" #. (itstool) path: listitem/para #: chage.1.xml.out:291 #: chpasswd.8.xml.out:285 -#: expiry.1.xml.out:108 #: login.1.xml.out:337 #: newgrp.1.xml.out:108 #: newusers.8.xml.out:428 @@ -2034,7 +2005,6 @@ msgstr "" #: chgpasswd.8.xml.out:242 #: chpasswd.8.xml.out:304 #: chsh.1.xml.out:209 -#: expiry.1.xml.out:115 #: faillog.5.xml.out:84 #: faillog.8.xml.out:232 #: gpasswd.1.xml.out:276 @@ -2082,7 +2052,6 @@ msgstr "" #: chfn.1.xml.out:211 #: chpasswd.8.xml.out:307 #: chsh.1.xml.out:218 -#: expiry.1.xml.out:118 #: groupadd.8.xml.out:351 #: groupdel.8.xml.out:211 #: groupmems.8.xml.out:215 @@ -2140,8 +2109,6 @@ msgstr "" #: chpasswd.8.xml.out:314 #: chsh.1.xml.out:215 #: chsh.1.xml.out:218 -#: expiry.1.xml.out:118 -#: expiry.1.xml.out:121 #: faillog.5.xml.out:34 #: faillog.8.xml.out:238 #: gpasswd.1.xml.out:294 @@ -2224,7 +2191,6 @@ msgstr "" #. (itstool) path: refnamediv/refname #. (itstool) path: para/filename #: chage.1.xml.out:337 -#: expiry.1.xml.out:121 #: grpck.8.xml.out:51 #: grpck.8.xml.out:190 #: grpck.8.xml.out:297 @@ -2255,7 +2221,6 @@ msgstr "" #. (itstool) path: refsect1/para #: chage.1.xml.out:332 -#: expiry.1.xml.out:116 #: faillog.8.xml.out:233 #: nologin.8.xml.out:58 #: shadow.3.xml.out:215 @@ -2336,8 +2301,6 @@ msgstr "" #. (itstool) path: para/option #. (itstool) path: cmdsynopsis/arg #: chfn.1.xml.out:94 -#: expiry.1.xml.out:61 -#: expiry.1.xml.out:79 #: groupadd.8.xml.out:88 #: groupdel.8.xml.out:72 #: login.1.xml.out:90 @@ -2784,8 +2747,6 @@ msgstr "" #: chpasswd.8.xml.out:86 #: chpasswd.8.xml.out:116 #: chpasswd.8.xml.out:135 -#: expiry.1.xml.out:60 -#: expiry.1.xml.out:73 #: newusers.8.xml.out:270 #: sg.1.xml.out:50 #: su.1.xml.out:86 @@ -3546,57 +3507,18 @@ msgstr "" msgid "Directory for additional user defined configuration files." msgstr "" -#. (itstool) path: refmeta/refentrytitle -#. (itstool) path: refnamediv/refname -#. (itstool) path: cmdsynopsis/command -#. (itstool) path: para/command -#: expiry.1.xml.out:37 -#: expiry.1.xml.out:44 -#: expiry.1.xml.out:50 -#: expiry.1.xml.out:60 -#: expiry.1.xml.out:69 -msgid "expiry" -msgstr "" - -#. (itstool) path: refnamediv/refpurpose -#: expiry.1.xml.out:45 -msgid "check and enforce password expiration policy" -msgstr "" - #. (itstool) path: arg/replaceable -#: expiry.1.xml.out:52 #: gpasswd.1.xml.out:63 msgid "option" msgstr "" -#. (itstool) path: refsect1/para -#: expiry.1.xml.out:59 -msgid "The <_:command-1/> command checks (<_:option-2/>) the current password expiration and forces (<_:option-3/>) changes when required. It is callable as a normal user command." -msgstr "" - -#. (itstool) path: term/option -#: expiry.1.xml.out:73 -msgid "--check" -msgstr "" - -#. (itstool) path: listitem/para -#: expiry.1.xml.out:75 -msgid "Check the password expiration of the current user." -msgstr "" - #. (itstool) path: term/option -#: expiry.1.xml.out:79 #: groupadd.8.xml.out:88 #: groupdel.8.xml.out:72 #: userdel.8.xml.out:76 msgid "--force" msgstr "" -#. (itstool) path: listitem/para -#: expiry.1.xml.out:81 -msgid "Force a password change if the current user has an expired password." -msgstr "" - #. (itstool) path: author/contrib #: faillog.5.xml.out:17 #: faillog.8.xml.out:17 diff --git a/man/ru/Makefile.am b/man/ru/Makefile.am index 845a603e77..05131a6d29 100644 --- a/man/ru/Makefile.am +++ b/man/ru/Makefile.am @@ -7,7 +7,6 @@ man_MANS = \ man8/chgpasswd.8 \ man8/chpasswd.8 \ man1/chsh.1 \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man3/getspnam.3 \ diff --git a/man/sv/Makefile.am b/man/sv/Makefile.am index 1918af7299..b701d3f008 100644 --- a/man/sv/Makefile.am +++ b/man/sv/Makefile.am @@ -4,7 +4,6 @@ mandir = @mandir@/sv man_MANS = \ man1/chage.1 \ man1/chsh.1 \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man3/getspnam.3 \ diff --git a/man/uk/Makefile.am b/man/uk/Makefile.am index a0f106d66a..2dec866580 100644 --- a/man/uk/Makefile.am +++ b/man/uk/Makefile.am @@ -7,7 +7,6 @@ man_MANS = \ man8/chgpasswd.8 \ man8/chpasswd.8 \ man1/chsh.1 \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man3/getspnam.3 \ diff --git a/man/zh_CN/Makefile.am b/man/zh_CN/Makefile.am index 59d1072dc3..a84fd6d257 100644 --- a/man/zh_CN/Makefile.am +++ b/man/zh_CN/Makefile.am @@ -7,7 +7,6 @@ man_MANS = \ man8/chgpasswd.8 \ man8/chpasswd.8 \ man1/chsh.1 \ - man1/expiry.1 \ man5/faillog.5 \ man8/faillog.8 \ man3/getspnam.3 \ diff --git a/po/POTFILES.in b/po/POTFILES.in index 8d8ae28a48..666083b06d 100644 --- a/po/POTFILES.in +++ b/po/POTFILES.in @@ -79,7 +79,6 @@ src/chfn.c src/chgpasswd.c src/chpasswd.c src/chsh.c -src/expiry.c src/faillog.c src/gpasswd.c src/groupadd.c diff --git a/src/.gitignore b/src/.gitignore index 9ae06b424c..aa9a1f9551 100644 --- a/src/.gitignore +++ b/src/.gitignore @@ -3,7 +3,6 @@ /chgpasswd /chpasswd /chsh -/expiry /faillog /gpasswd /groupadd diff --git a/src/Makefile.am b/src/Makefile.am index 6981815095..9995780741 100644 --- a/src/Makefile.am +++ b/src/Makefile.am @@ -28,7 +28,7 @@ AM_CFLAGS = $(LIBBSD_CFLAGS) bin_PROGRAMS = login sbin_PROGRAMS = nologin -ubin_PROGRAMS = faillog chage chfn chsh expiry gpasswd newgrp passwd +ubin_PROGRAMS = faillog chage chfn chsh gpasswd newgrp passwd if ENABLE_SUBIDS ubin_PROGRAMS += newgidmap newuidmap endif @@ -63,7 +63,7 @@ noinst_PROGRAMS = sulogin suidusbins = suidbins = -suidubins = chage chfn chsh expiry gpasswd newgrp +suidubins = chage chfn chsh gpasswd newgrp if WITH_SU suidbins += su endif @@ -106,7 +106,6 @@ chfn_LDADD = $(LDADD) $(LIBPAM) $(LIBAUDIT) $(LIBSELINUX) $(LIBCRYPT_NOPAM) chgpasswd_LDADD = $(LDADD) $(LIBPAM_SUID) $(LIBAUDIT) $(LIBSELINUX) $(LIBCRYPT) $(LIBECONF) chsh_LDADD = $(LDADD) $(LIBPAM) $(LIBAUDIT) $(LIBSELINUX) $(LIBCRYPT_NOPAM) $(LIBSKEY) $(LIBMD) $(LIBECONF) chpasswd_LDADD = $(LDADD) $(LIBPAM) $(LIBAUDIT) $(LIBSELINUX) $(LIBCRYPT) $(LIBECONF) -ldl -expiry_LDADD = $(LDADD) $(LIBECONF) gpasswd_LDADD = $(LDADD) $(LIBAUDIT) $(LIBSELINUX) $(LIBCRYPT) $(LIBECONF) groupadd_LDADD = $(LDADD) $(LIBPAM_SUID) $(LIBAUDIT) $(LIBSELINUX) $(LIBECONF) -ldl groupdel_LDADD = $(LDADD) $(LIBPAM_SUID) $(LIBAUDIT) $(LIBSELINUX) $(LIBECONF) -ldl diff --git a/src/expiry.c b/src/expiry.c deleted file mode 100644 index 8da89bdf79..0000000000 --- a/src/expiry.c +++ /dev/null @@ -1,193 +0,0 @@ -/* - * SPDX-FileCopyrightText: 1994 , Julianne Frances Haugh - * SPDX-FileCopyrightText: 1996 - 2000, Marek Michałkiewicz - * SPDX-FileCopyrightText: 2001 - 2006, Tomasz Kłoczko - * SPDX-FileCopyrightText: 2007 - 2011, Nicolas François - * - * SPDX-License-Identifier: BSD-3-Clause - */ - -#include "config.h" - -#ident "$Id$" - -#include -#include -#include -#include -#include - -#include "attr.h" -#include "defines.h" -#include "prototypes.h" -/*@-exitarg@*/ -#include "exitcodes.h" -#include "shadowlog.h" - -/* Global variables */ -static const char Prog[] = "expiry"; -static bool cflg = false; - -/* local function prototypes */ -static void catch_signals(int); -NORETURN static void usage (int status); -static void process_flags (int argc, char **argv); - -/* - * catch_signals - signal catcher - */ -static void -catch_signals(int) -{ - _exit (10); -} - -/* - * usage - print syntax message and exit - */ -NORETURN -static void -usage (int status) -{ - FILE *usageout = (E_SUCCESS != status) ? stderr : stdout; - (void) fprintf (usageout, - _("Usage: %s [options]\n" - "\n" - "Options:\n"), - Prog); - (void) fputs (_(" -c, --check check the user's password expiration\n"), usageout); - (void) fputs (_(" -f, --force force password change if the user's password\n" - " is expired\n"), usageout); - (void) fputs (_(" -h, --help display this help message and exit\n"), usageout); - (void) fputs ("\n", usageout); - exit (status); -} - -/* - * process_flags - parse the command line options - * - * It will not return if an error is encountered. - */ -static void process_flags (int argc, char **argv) -{ - bool fflg = false; - int c; - static struct option long_options[] = { - {"check", no_argument, NULL, 'c'}, - {"force", no_argument, NULL, 'f'}, - {"help", no_argument, NULL, 'h'}, - {NULL, 0, NULL, '\0'} - }; - - while ((c = getopt_long (argc, argv, "cfh", - long_options, NULL)) != -1) { - switch (c) { - case 'c': - cflg = true; - break; - case 'f': - fflg = true; - break; - case 'h': - usage (E_SUCCESS); - /*@notreached@*/break; - default: - usage (E_USAGE); - } - } - - if (! (cflg || fflg)) { - usage (E_USAGE); - } - - if (cflg && fflg) { - fprintf (stderr, - _("%s: options %s and %s conflict\n"), - Prog, "-c", "-f"); - usage (E_USAGE); - } - - if (argc != optind) { - fprintf (stderr, - _("%s: unexpected argument: %s\n"), - Prog, argv[optind]); - usage (E_USAGE); - } -} - -/* - * expiry - check and enforce password expiration policy - * - * expiry checks (-c) the current password expiration and forces (-f) - * changes when required. It is callable as a normal user command. - */ -int main (int argc, char **argv) -{ - struct passwd *pwd; - struct spwd *spwd; - - sanitize_env (); - check_fds (); - - log_set_progname(Prog); - log_set_logfd(stderr); - - /* - * Start by disabling all of the keyboard signals. - */ - (void) signal (SIGHUP, catch_signals); - (void) signal (SIGINT, catch_signals); - (void) signal (SIGQUIT, catch_signals); - (void) signal (SIGTSTP, catch_signals); - - /* - * expiry takes one of two arguments. The default action is to give - * the usage message. - */ - (void) setlocale (LC_ALL, ""); - (void) bindtextdomain (PACKAGE, LOCALEDIR); - (void) textdomain (PACKAGE); - - OPENLOG (Prog); - - process_flags (argc, argv); - - /* - * Get user entries for /etc/passwd and /etc/shadow - */ - pwd = get_my_pwent (); - if (NULL == pwd) { - fprintf (stderr, _("%s: Cannot determine your user name.\n"), - Prog); - SYSLOG ((LOG_WARN, "Cannot determine the user name of the caller (UID %lu)", - (unsigned long) getuid ())); - exit (10); - } - spwd = getspnam (pwd->pw_name); /* !USE_PAM, No need for xgetspnam */ - - /* - * If checking accounts, use agecheck() function. - */ - if (cflg) { - /* - * Print out number of days until expiration. - */ - agecheck (spwd); - - /* - * Exit with status indicating state of account. - */ - exit (isexpired (pwd, spwd)); - } - - /* - * Otherwise, force a password change with the expire() function. - * It will force the change or give a message indicating what to - * do. - * It won't return unless the account is unexpired. - */ - (void) expire (pwd, spwd); - - return E_SUCCESS; -} - diff --git a/tests/debian/01/data/passwd_files b/tests/debian/01/data/passwd_files index 1afa1ca0db..2f3cabdd02 100644 --- a/tests/debian/01/data/passwd_files +++ b/tests/debian/01/data/passwd_files @@ -18,7 +18,6 @@ /usr/bin/chage /usr/bin/chfn /usr/bin/chsh -/usr/bin/expiry /usr/bin/gpasswd /usr/bin/passwd /usr/sbin @@ -59,7 +58,6 @@ /usr/share/man /usr/share/man/cs /usr/share/man/cs/man1 -/usr/share/man/cs/man1/expiry.1.gz /usr/share/man/cs/man1/gpasswd.1.gz /usr/share/man/cs/man5 /usr/share/man/cs/man5/gshadow.5.gz @@ -85,7 +83,6 @@ /usr/share/man/de/man1/chage.1.gz /usr/share/man/de/man1/chfn.1.gz /usr/share/man/de/man1/chsh.1.gz -/usr/share/man/de/man1/expiry.1.gz /usr/share/man/de/man1/gpasswd.1.gz /usr/share/man/de/man1/passwd.1.gz /usr/share/man/de/man5 @@ -119,7 +116,6 @@ /usr/share/man/fr/man1/chage.1.gz /usr/share/man/fr/man1/chfn.1.gz /usr/share/man/fr/man1/chsh.1.gz -/usr/share/man/fr/man1/expiry.1.gz /usr/share/man/fr/man1/gpasswd.1.gz /usr/share/man/fr/man1/passwd.1.gz /usr/share/man/fr/man5 @@ -164,7 +160,6 @@ /usr/share/man/it/man1/chage.1.gz /usr/share/man/it/man1/chfn.1.gz /usr/share/man/it/man1/chsh.1.gz -/usr/share/man/it/man1/expiry.1.gz /usr/share/man/it/man1/gpasswd.1.gz /usr/share/man/it/man1/passwd.1.gz /usr/share/man/it/man5 @@ -194,7 +189,6 @@ /usr/share/man/ja/man1/chage.1.gz /usr/share/man/ja/man1/chfn.1.gz /usr/share/man/ja/man1/chsh.1.gz -/usr/share/man/ja/man1/expiry.1.gz /usr/share/man/ja/man1/gpasswd.1.gz /usr/share/man/ja/man1/passwd.1.gz /usr/share/man/ja/man5 @@ -231,7 +225,6 @@ /usr/share/man/man1/chage.1.gz /usr/share/man/man1/chfn.1.gz /usr/share/man/man1/chsh.1.gz -/usr/share/man/man1/expiry.1.gz /usr/share/man/man1/gpasswd.1.gz /usr/share/man/man1/passwd.1.gz /usr/share/man/man5 @@ -264,7 +257,6 @@ /usr/share/man/pl/man1 /usr/share/man/pl/man1/chage.1.gz /usr/share/man/pl/man1/chsh.1.gz -/usr/share/man/pl/man1/expiry.1.gz /usr/share/man/pl/man8 /usr/share/man/pl/man8/groupadd.8.gz /usr/share/man/pl/man8/groupdel.8.gz @@ -291,7 +283,6 @@ /usr/share/man/ru/man1/chage.1.gz /usr/share/man/ru/man1/chfn.1.gz /usr/share/man/ru/man1/chsh.1.gz -/usr/share/man/ru/man1/expiry.1.gz /usr/share/man/ru/man1/gpasswd.1.gz /usr/share/man/ru/man1/passwd.1.gz /usr/share/man/ru/man5 @@ -320,7 +311,6 @@ /usr/share/man/sv/man1 /usr/share/man/sv/man1/chage.1.gz /usr/share/man/sv/man1/chsh.1.gz -/usr/share/man/sv/man1/expiry.1.gz /usr/share/man/sv/man1/passwd.1.gz /usr/share/man/sv/man5 /usr/share/man/sv/man5/gshadow.5.gz @@ -355,7 +345,6 @@ /usr/share/man/zh_CN/man1/chage.1.gz /usr/share/man/zh_CN/man1/chfn.1.gz /usr/share/man/zh_CN/man1/chsh.1.gz -/usr/share/man/zh_CN/man1/expiry.1.gz /usr/share/man/zh_CN/man1/gpasswd.1.gz /usr/share/man/zh_CN/man1/passwd.1.gz /usr/share/man/zh_CN/man5 diff --git a/tests/expiry/01_expiry_-c_no_expiry/config/etc/group b/tests/expiry/01_expiry_-c_no_expiry/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/01_expiry_-c_no_expiry/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/01_expiry_-c_no_expiry/config/etc/gshadow b/tests/expiry/01_expiry_-c_no_expiry/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/01_expiry_-c_no_expiry/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/01_expiry_-c_no_expiry/config/etc/passwd b/tests/expiry/01_expiry_-c_no_expiry/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/01_expiry_-c_no_expiry/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/01_expiry_-c_no_expiry/config/etc/shadow b/tests/expiry/01_expiry_-c_no_expiry/config/etc/shadow deleted file mode 100644 index 2baad3b46a..0000000000 --- a/tests/expiry/01_expiry_-c_no_expiry/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/01_expiry_-c_no_expiry/expiry.exp b/tests/expiry/01_expiry_-c_no_expiry/expiry.exp deleted file mode 100755 index 564f183ca8..0000000000 --- a/tests/expiry/01_expiry_-c_no_expiry/expiry.exp +++ /dev/null @@ -1,17 +0,0 @@ -#!/usr/bin/expect - -set timeout 2 -expect_after default {puts stderr "\nFAIL"; exit 1} - -spawn /bin/sh -send "if \[ \$(id -u) -eq 0 \]; then PS1='# '; else PS1='$ '; fi\r" -expect "# " - -send "expiry -c\r" -expect "# " -send "echo \$?\r" -expect "0" -expect "# " -send "exit\r" -puts "OK\n" -exit 0 diff --git a/tests/expiry/01_expiry_-c_no_expiry/expiry.test b/tests/expiry/01_expiry_-c_no_expiry/expiry.test deleted file mode 100755 index 68d6532642..0000000000 --- a/tests/expiry/01_expiry_-c_no_expiry/expiry.test +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "expiry can verify that a password is not expired" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -./expiry.exp - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/02_expiry_-c_expired/config/etc/group b/tests/expiry/02_expiry_-c_expired/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/02_expiry_-c_expired/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/02_expiry_-c_expired/config/etc/gshadow b/tests/expiry/02_expiry_-c_expired/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/02_expiry_-c_expired/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/02_expiry_-c_expired/config/etc/passwd b/tests/expiry/02_expiry_-c_expired/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/02_expiry_-c_expired/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/02_expiry_-c_expired/config/etc/shadow b/tests/expiry/02_expiry_-c_expired/config/etc/shadow deleted file mode 100644 index 33d60bf19b..0000000000 --- a/tests/expiry/02_expiry_-c_expired/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:1:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/02_expiry_-c_expired/expiry.exp b/tests/expiry/02_expiry_-c_expired/expiry.exp deleted file mode 100755 index 92ae40921d..0000000000 --- a/tests/expiry/02_expiry_-c_expired/expiry.exp +++ /dev/null @@ -1,17 +0,0 @@ -#!/usr/bin/expect - -set timeout 2 -expect_after default {puts stderr "\nFAIL"; exit 1} - -spawn /bin/sh -send "if \[ \$(id -u) -eq 0 \]; then PS1='# '; else PS1='$ '; fi\r" -expect "# " - -send "expiry -c\r" -expect "# " -send "echo \$?\r" -expect "1" -expect "# " -send "exit\r" -puts "OK\n" -exit 0 diff --git a/tests/expiry/02_expiry_-c_expired/expiry.test b/tests/expiry/02_expiry_-c_expired/expiry.test deleted file mode 100755 index 68d6532642..0000000000 --- a/tests/expiry/02_expiry_-c_expired/expiry.test +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "expiry can verify that a password is not expired" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -./expiry.exp - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/03_expiry_-f_expired/config/etc/group b/tests/expiry/03_expiry_-f_expired/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/03_expiry_-f_expired/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/03_expiry_-f_expired/config/etc/gshadow b/tests/expiry/03_expiry_-f_expired/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/03_expiry_-f_expired/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/03_expiry_-f_expired/config/etc/pam.d/common-password b/tests/expiry/03_expiry_-f_expired/config/etc/pam.d/common-password deleted file mode 100644 index cb8c7b710f..0000000000 --- a/tests/expiry/03_expiry_-f_expired/config/etc/pam.d/common-password +++ /dev/null @@ -1,33 +0,0 @@ -# -# /etc/pam.d/common-password - password-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of modules that define the services to be -# used to change user passwords. The default is pam_unix. - -# Explanation of pam_unix options: -# -# The "sha512" option enables salted SHA512 passwords. Without this option, -# the default is Unix crypt. Prior releases used the option "md5". -# -# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in -# login.defs. -# -# See the pam_unix manpage for other options. - -# As of pam 1.0.1-6, this file is managed by pam-auth-update by default. -# To take advantage of this, it is recommended that you configure any -# local modules either before or after the default block, and use -# pam-auth-update to manage selection of other modules. See -# pam-auth-update(8) for details. - -# here are the per-package modules (the "Primary" block) -password [success=1 default=ignore] pam_unix.so obscure sha512 -# here's the fallback if no module succeeds -password requisite pam_deny.so -# prime the stack with a positive return value if there isn't one already; -# this avoids us returning an error just because nothing sets a success code -# since the modules above will each just jump around -password required pam_permit.so -# and here are more per-package modules (the "Additional" block) -# end of pam-auth-update config diff --git a/tests/expiry/03_expiry_-f_expired/config/etc/passwd b/tests/expiry/03_expiry_-f_expired/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/03_expiry_-f_expired/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/03_expiry_-f_expired/config/etc/shadow b/tests/expiry/03_expiry_-f_expired/config/etc/shadow deleted file mode 100644 index 33d60bf19b..0000000000 --- a/tests/expiry/03_expiry_-f_expired/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:1:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/03_expiry_-f_expired/data/shadow b/tests/expiry/03_expiry_-f_expired/data/shadow deleted file mode 100644 index 83da315f9b..0000000000 --- a/tests/expiry/03_expiry_-f_expired/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:@PASS_SHA512 password@:@TODAY@:0:1:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/03_expiry_-f_expired/expiry.exp b/tests/expiry/03_expiry_-f_expired/expiry.exp deleted file mode 100755 index ada61c950c..0000000000 --- a/tests/expiry/03_expiry_-f_expired/expiry.exp +++ /dev/null @@ -1,23 +0,0 @@ -#!/usr/bin/expect - -set timeout 2 -expect_after default {puts stderr "\nFAIL"; exit 1} - -spawn /bin/sh -send "if \[ \$(id -u) -eq 0 \]; then PS1='# '; else PS1='$ '; fi\r" -expect "# " - -send "expiry -f\r" -expect "Your password has expired. Choose a new password." -expect "Enter new UNIX password: " -send "password\r" -expect "Retype new UNIX password: " -send "password\r" -expect "passwd: password updated successfully" -expect "# " -send "echo \$?\r" -expect "0" -expect "# " -send "exit\r" -puts "OK\n" -exit 0 diff --git a/tests/expiry/03_expiry_-f_expired/expiry.test b/tests/expiry/03_expiry_-f_expired/expiry.test deleted file mode 100755 index 252afb1be2..0000000000 --- a/tests/expiry/03_expiry_-f_expired/expiry.test +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "expiry can verify that a password is not expired" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -./expiry.exp - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/04_expiry_no_options/config/etc/group b/tests/expiry/04_expiry_no_options/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/04_expiry_no_options/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/04_expiry_no_options/config/etc/gshadow b/tests/expiry/04_expiry_no_options/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/04_expiry_no_options/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/04_expiry_no_options/config/etc/passwd b/tests/expiry/04_expiry_no_options/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/04_expiry_no_options/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/04_expiry_no_options/config/etc/shadow b/tests/expiry/04_expiry_no_options/config/etc/shadow deleted file mode 100644 index 33d60bf19b..0000000000 --- a/tests/expiry/04_expiry_no_options/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:1:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/04_expiry_no_options/data/usage.out b/tests/expiry/04_expiry_no_options/data/usage.out deleted file mode 100644 index ab67c87b05..0000000000 --- a/tests/expiry/04_expiry_no_options/data/usage.out +++ /dev/null @@ -1,8 +0,0 @@ -Usage: expiry [options] - -Options: - -c, --check check the user's password expiration - -f, --force force password change if the user's password - is expired - -h, --help display this help message and exit - diff --git a/tests/expiry/04_expiry_no_options/expiry.test b/tests/expiry/04_expiry_no_options/expiry.test deleted file mode 100755 index 02c6cbb039..0000000000 --- a/tests/expiry/04_expiry_no_options/expiry.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "expiry provides an Usage message if no options are given" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Call expiry without any option (expiry)..." -expiry 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "expiry reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/group b/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/gshadow b/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/passwd b/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/shadow b/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/shadow deleted file mode 100644 index 2baad3b46a..0000000000 --- a/tests/expiry/05_expiry_-c_no_shadow_file/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/05_expiry_-c_no_shadow_file/expiry.exp b/tests/expiry/05_expiry_-c_no_shadow_file/expiry.exp deleted file mode 100755 index 564f183ca8..0000000000 --- a/tests/expiry/05_expiry_-c_no_shadow_file/expiry.exp +++ /dev/null @@ -1,17 +0,0 @@ -#!/usr/bin/expect - -set timeout 2 -expect_after default {puts stderr "\nFAIL"; exit 1} - -spawn /bin/sh -send "if \[ \$(id -u) -eq 0 \]; then PS1='# '; else PS1='$ '; fi\r" -expect "# " - -send "expiry -c\r" -expect "# " -send "echo \$?\r" -expect "0" -expect "# " -send "exit\r" -puts "OK\n" -exit 0 diff --git a/tests/expiry/05_expiry_-c_no_shadow_file/expiry.test b/tests/expiry/05_expiry_-c_no_shadow_file/expiry.test deleted file mode 100755 index 0251edd212..0000000000 --- a/tests/expiry/05_expiry_-c_no_shadow_file/expiry.test +++ /dev/null @@ -1,41 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "expiry can verify that a password is not expired" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Remove /etc/shadow..." -rm -f /etc/shadow -echo "OK" - -./expiry.exp - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check that there are no shadow files..." -test ! -f /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/group b/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/gshadow b/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/passwd b/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/shadow b/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/shadow deleted file mode 100644 index 3789b9f39a..0000000000 --- a/tests/expiry/06_expiry_-c_no_shadow_entry/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/06_expiry_-c_no_shadow_entry/expiry.exp b/tests/expiry/06_expiry_-c_no_shadow_entry/expiry.exp deleted file mode 100755 index 564f183ca8..0000000000 --- a/tests/expiry/06_expiry_-c_no_shadow_entry/expiry.exp +++ /dev/null @@ -1,17 +0,0 @@ -#!/usr/bin/expect - -set timeout 2 -expect_after default {puts stderr "\nFAIL"; exit 1} - -spawn /bin/sh -send "if \[ \$(id -u) -eq 0 \]; then PS1='# '; else PS1='$ '; fi\r" -expect "# " - -send "expiry -c\r" -expect "# " -send "echo \$?\r" -expect "0" -expect "# " -send "exit\r" -puts "OK\n" -exit 0 diff --git a/tests/expiry/06_expiry_-c_no_shadow_entry/expiry.test b/tests/expiry/06_expiry_-c_no_shadow_entry/expiry.test deleted file mode 100755 index 68d6532642..0000000000 --- a/tests/expiry/06_expiry_-c_no_shadow_entry/expiry.test +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "expiry can verify that a password is not expired" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -./expiry.exp - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/07_expiry_-c_expired_account/config/etc/group b/tests/expiry/07_expiry_-c_expired_account/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/07_expiry_-c_expired_account/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/07_expiry_-c_expired_account/config/etc/gshadow b/tests/expiry/07_expiry_-c_expired_account/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/07_expiry_-c_expired_account/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/07_expiry_-c_expired_account/config/etc/passwd b/tests/expiry/07_expiry_-c_expired_account/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/07_expiry_-c_expired_account/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/07_expiry_-c_expired_account/config/etc/shadow b/tests/expiry/07_expiry_-c_expired_account/config/etc/shadow deleted file mode 100644 index 319082d8bd..0000000000 --- a/tests/expiry/07_expiry_-c_expired_account/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:1:7::13000: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/07_expiry_-c_expired_account/expiry.exp b/tests/expiry/07_expiry_-c_expired_account/expiry.exp deleted file mode 100755 index 18dce25ff3..0000000000 --- a/tests/expiry/07_expiry_-c_expired_account/expiry.exp +++ /dev/null @@ -1,17 +0,0 @@ -#!/usr/bin/expect - -set timeout 2 -expect_after default {puts stderr "\nFAIL"; exit 1} - -spawn /bin/sh -send "if \[ \$(id -u) -eq 0 \]; then PS1='# '; else PS1='$ '; fi\r" -expect "# " - -send "expiry -c\r" -expect "# " -send "echo \$?\r" -expect "3" -expect "# " -send "exit\r" -puts "OK\n" -exit 0 diff --git a/tests/expiry/07_expiry_-c_expired_account/expiry.test b/tests/expiry/07_expiry_-c_expired_account/expiry.test deleted file mode 100755 index 68d6532642..0000000000 --- a/tests/expiry/07_expiry_-c_expired_account/expiry.test +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "expiry can verify that a password is not expired" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -./expiry.exp - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/group b/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/gshadow b/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/passwd b/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/shadow b/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/shadow deleted file mode 100644 index 65489e743e..0000000000 --- a/tests/expiry/08_expiry_-c_expired_max+inact/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:10:7:10:: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/08_expiry_-c_expired_max+inact/expiry.exp b/tests/expiry/08_expiry_-c_expired_max+inact/expiry.exp deleted file mode 100755 index fc0bf4f68d..0000000000 --- a/tests/expiry/08_expiry_-c_expired_max+inact/expiry.exp +++ /dev/null @@ -1,17 +0,0 @@ -#!/usr/bin/expect - -set timeout 2 -expect_after default {puts stderr "\nFAIL"; exit 1} - -spawn /bin/sh -send "if \[ \$(id -u) -eq 0 \]; then PS1='# '; else PS1='$ '; fi\r" -expect "# " - -send "expiry -c\r" -expect "# " -send "echo \$?\r" -expect "2" -expect "# " -send "exit\r" -puts "OK\n" -exit 0 diff --git a/tests/expiry/08_expiry_-c_expired_max+inact/expiry.test b/tests/expiry/08_expiry_-c_expired_max+inact/expiry.test deleted file mode 100755 index 68d6532642..0000000000 --- a/tests/expiry/08_expiry_-c_expired_max+inact/expiry.test +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "expiry can verify that a password is not expired" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -./expiry.exp - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/group b/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/gshadow b/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/passwd b/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/shadow b/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/shadow deleted file mode 100644 index bf371c0963..0000000000 --- a/tests/expiry/09_expiry_-c_expired_not_inactive/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:9000:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/09_expiry_-c_expired_not_inactive/expiry.exp b/tests/expiry/09_expiry_-c_expired_not_inactive/expiry.exp deleted file mode 100755 index 564f183ca8..0000000000 --- a/tests/expiry/09_expiry_-c_expired_not_inactive/expiry.exp +++ /dev/null @@ -1,17 +0,0 @@ -#!/usr/bin/expect - -set timeout 2 -expect_after default {puts stderr "\nFAIL"; exit 1} - -spawn /bin/sh -send "if \[ \$(id -u) -eq 0 \]; then PS1='# '; else PS1='$ '; fi\r" -expect "# " - -send "expiry -c\r" -expect "# " -send "echo \$?\r" -expect "0" -expect "# " -send "exit\r" -puts "OK\n" -exit 0 diff --git a/tests/expiry/09_expiry_-c_expired_not_inactive/expiry.test b/tests/expiry/09_expiry_-c_expired_not_inactive/expiry.test deleted file mode 100755 index 68d6532642..0000000000 --- a/tests/expiry/09_expiry_-c_expired_not_inactive/expiry.test +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "expiry can verify that a password is not expired" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -./expiry.exp - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/10_expiry_bad_option/config/etc/group b/tests/expiry/10_expiry_bad_option/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/10_expiry_bad_option/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/10_expiry_bad_option/config/etc/gshadow b/tests/expiry/10_expiry_bad_option/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/10_expiry_bad_option/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/10_expiry_bad_option/config/etc/passwd b/tests/expiry/10_expiry_bad_option/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/10_expiry_bad_option/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/10_expiry_bad_option/config/etc/shadow b/tests/expiry/10_expiry_bad_option/config/etc/shadow deleted file mode 100644 index 33d60bf19b..0000000000 --- a/tests/expiry/10_expiry_bad_option/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:1:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/10_expiry_bad_option/data/usage.out b/tests/expiry/10_expiry_bad_option/data/usage.out deleted file mode 100644 index c2d9716676..0000000000 --- a/tests/expiry/10_expiry_bad_option/data/usage.out +++ /dev/null @@ -1,9 +0,0 @@ -expiry: invalid option -- 'Z' -Usage: expiry [options] - -Options: - -c, --check check the user's password expiration - -f, --force force password change if the user's password - is expired - -h, --help display this help message and exit - diff --git a/tests/expiry/10_expiry_bad_option/expiry.test b/tests/expiry/10_expiry_bad_option/expiry.test deleted file mode 100755 index bcbbb608c2..0000000000 --- a/tests/expiry/10_expiry_bad_option/expiry.test +++ /dev/null @@ -1,53 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh -log_start "$0" "expiry provides an Usage message if an invalid option is given" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Call expiry with an invalid option (expiry -Z)..." -expiry -Z 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "expiry reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/11_expiry_usage/config/etc/group b/tests/expiry/11_expiry_usage/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/11_expiry_usage/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/11_expiry_usage/config/etc/gshadow b/tests/expiry/11_expiry_usage/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/11_expiry_usage/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/11_expiry_usage/config/etc/passwd b/tests/expiry/11_expiry_usage/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/11_expiry_usage/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/11_expiry_usage/config/etc/shadow b/tests/expiry/11_expiry_usage/config/etc/shadow deleted file mode 100644 index 33d60bf19b..0000000000 --- a/tests/expiry/11_expiry_usage/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:1:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/11_expiry_usage/data/usage.out b/tests/expiry/11_expiry_usage/data/usage.out deleted file mode 100644 index ab67c87b05..0000000000 --- a/tests/expiry/11_expiry_usage/data/usage.out +++ /dev/null @@ -1,8 +0,0 @@ -Usage: expiry [options] - -Options: - -c, --check check the user's password expiration - -f, --force force password change if the user's password - is expired - -h, --help display this help message and exit - diff --git a/tests/expiry/11_expiry_usage/expiry.test b/tests/expiry/11_expiry_usage/expiry.test deleted file mode 100755 index 93c455c194..0000000000 --- a/tests/expiry/11_expiry_usage/expiry.test +++ /dev/null @@ -1,47 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh -log_start "$0" "expiry can display its usage message" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Get expiry usage message (expiry --help)..." -expiry --help >tmp/usage.out -echo "OK" - -echo "expiry reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/12_expiry_extra_arg/config/etc/group b/tests/expiry/12_expiry_extra_arg/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/12_expiry_extra_arg/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/12_expiry_extra_arg/config/etc/gshadow b/tests/expiry/12_expiry_extra_arg/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/12_expiry_extra_arg/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/12_expiry_extra_arg/config/etc/passwd b/tests/expiry/12_expiry_extra_arg/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/12_expiry_extra_arg/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/12_expiry_extra_arg/config/etc/shadow b/tests/expiry/12_expiry_extra_arg/config/etc/shadow deleted file mode 100644 index 33d60bf19b..0000000000 --- a/tests/expiry/12_expiry_extra_arg/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:1:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/12_expiry_extra_arg/data/usage.out b/tests/expiry/12_expiry_extra_arg/data/usage.out deleted file mode 100644 index f250f48fbc..0000000000 --- a/tests/expiry/12_expiry_extra_arg/data/usage.out +++ /dev/null @@ -1,9 +0,0 @@ -expiry: unexpected argument: foo -Usage: expiry [options] - -Options: - -c, --check check the user's password expiration - -f, --force force password change if the user's password - is expired - -h, --help display this help message and exit - diff --git a/tests/expiry/12_expiry_extra_arg/expiry.test b/tests/expiry/12_expiry_extra_arg/expiry.test deleted file mode 100755 index ea6fa08cfc..0000000000 --- a/tests/expiry/12_expiry_extra_arg/expiry.test +++ /dev/null @@ -1,53 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh -log_start "$0" "expiry check that no argument remain onthecommand line" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Call expiry with an extra argument (expiry -f foo)..." -expiry -f foo 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "expiry reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/expiry/13_expiry_usage-c-f/config/etc/group b/tests/expiry/13_expiry_usage-c-f/config/etc/group deleted file mode 100644 index d1e687c3e8..0000000000 --- a/tests/expiry/13_expiry_usage-c-f/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x diff --git a/tests/expiry/13_expiry_usage-c-f/config/etc/gshadow b/tests/expiry/13_expiry_usage-c-f/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/expiry/13_expiry_usage-c-f/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/expiry/13_expiry_usage-c-f/config/etc/passwd b/tests/expiry/13_expiry_usage-c-f/config/etc/passwd deleted file mode 100644 index dc7bf8402e..0000000000 --- a/tests/expiry/13_expiry_usage-c-f/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:::/bin/false diff --git a/tests/expiry/13_expiry_usage-c-f/config/etc/shadow b/tests/expiry/13_expiry_usage-c-f/config/etc/shadow deleted file mode 100644 index 33d60bf19b..0000000000 --- a/tests/expiry/13_expiry_usage-c-f/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:1:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/expiry/13_expiry_usage-c-f/data/usage.out b/tests/expiry/13_expiry_usage-c-f/data/usage.out deleted file mode 100644 index d0305e3719..0000000000 --- a/tests/expiry/13_expiry_usage-c-f/data/usage.out +++ /dev/null @@ -1,9 +0,0 @@ -expiry: options -c and -f conflict -Usage: expiry [options] - -Options: - -c, --check check the user's password expiration - -f, --force force password change if the user's password - is expired - -h, --help display this help message and exit - diff --git a/tests/expiry/13_expiry_usage-c-f/expiry.test b/tests/expiry/13_expiry_usage-c-f/expiry.test deleted file mode 100755 index 8a6a14a64a..0000000000 --- a/tests/expiry/13_expiry_usage-c-f/expiry.test +++ /dev/null @@ -1,53 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh -log_start "$0" "expiry check that the -c and -f flags are not used at the same time" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Call expiry with the -c and -f flags (expiry -f -c)..." -expiry -f -c 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "expiry reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/run_all b/tests/run_all index cb4969109e..d565c0ee4e 100755 --- a/tests/run_all +++ b/tests/run_all @@ -1169,19 +1169,6 @@ run_test ./failures/usermod/16_usermod_-W_open_subgid_failure/usermod.test run_test ./failures/usermod/17_usermod_-v_rename_subuid_failure/usermod.test run_test ./failures/usermod/18_usermod_-w_rename_subgid_failure/usermod.test fi -run_test ./expiry/01_expiry_-c_no_expiry/expiry.test -run_test ./expiry/02_expiry_-c_expired/expiry.test -run_test ./expiry/03_expiry_-f_expired/expiry.test -run_test ./expiry/04_expiry_no_options/expiry.test -run_test ./expiry/05_expiry_-c_no_shadow_file/expiry.test -run_test ./expiry/06_expiry_-c_no_shadow_entry/expiry.test -run_test ./expiry/07_expiry_-c_expired_account/expiry.test -run_test ./expiry/08_expiry_-c_expired_max+inact/expiry.test -run_test ./expiry/09_expiry_-c_expired_not_inactive/expiry.test -run_test ./expiry/10_expiry_bad_option/expiry.test -run_test ./expiry/11_expiry_usage/expiry.test -run_test ./expiry/12_expiry_extra_arg/expiry.test -run_test ./expiry/13_expiry_usage-c-f/expiry.test run_test ./passwd/01_passwd_-S_root_locked_account/passwd.test run_test ./passwd/02_passwd_-S_root_valid_account/passwd.test run_test ./passwd/03_passwd_-S_root_empty_password/passwd.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 87a517e0b1..79af14adeb 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -1184,19 +1184,6 @@ run_test ./failures/usermod/16_usermod_-W_open_subgid_failure/usermod.test run_test ./failures/usermod/17_usermod_-v_rename_subuid_failure/usermod.test run_test ./failures/usermod/18_usermod_-w_rename_subgid_failure/usermod.test fi -run_test ./expiry/01_expiry_-c_no_expiry/expiry.test -run_test ./expiry/02_expiry_-c_expired/expiry.test -run_test ./expiry/03_expiry_-f_expired/expiry.test -run_test ./expiry/04_expiry_no_options/expiry.test -run_test ./expiry/05_expiry_-c_no_shadow_file/expiry.test -run_test ./expiry/06_expiry_-c_no_shadow_entry/expiry.test -run_test ./expiry/07_expiry_-c_expired_account/expiry.test -run_test ./expiry/08_expiry_-c_expired_max+inact/expiry.test -run_test ./expiry/09_expiry_-c_expired_not_inactive/expiry.test -run_test ./expiry/10_expiry_bad_option/expiry.test -run_test ./expiry/11_expiry_usage/expiry.test -run_test ./expiry/12_expiry_extra_arg/expiry.test -run_test ./expiry/13_expiry_usage-c-f/expiry.test run_test ./passwd/01_passwd_-S_root_locked_account/passwd.test run_test ./passwd/02_passwd_-S_root_valid_account/passwd.test run_test ./passwd/03_passwd_-S_root_empty_password/passwd.test From f3d202ba508981409081671a698c0c63cbaa468a Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 13:26:50 +0100 Subject: [PATCH 02/26] *: chage(1): Remove interactive -I Signed-off-by: Alejandro Colomar --- src/chage.c | 5 +- .../chage.test | 39 --- .../config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 26 -- .../config/etc/shadow | 26 -- .../36_chage_interactive-I_invalid1/run.exp | 32 -- .../chage.test | 39 --- .../config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 26 -- .../config/etc/shadow | 26 -- .../37_chage_interactive-I_invalid2/run.exp | 32 -- .../chage/38_chage_interactive-I-1/chage.test | 39 --- .../chage/38_chage_interactive-I-1/config.txt | 1 - .../38_chage_interactive-I-1/config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 26 -- .../config/etc/shadow | 26 -- .../38_chage_interactive-I-1/data/shadow | 26 -- tests/chage/38_chage_interactive-I-1/run.exp | 31 -- tests/run_all | 3 - tests/run_all.coverage | 3 - 28 files changed, 1 insertion(+), 1601 deletions(-) delete mode 100755 tests/chage/36_chage_interactive-I_invalid1/chage.test delete mode 100644 tests/chage/36_chage_interactive-I_invalid1/config.txt delete mode 100644 tests/chage/36_chage_interactive-I_invalid1/config/etc/group delete mode 100644 tests/chage/36_chage_interactive-I_invalid1/config/etc/gshadow delete mode 100644 tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs delete mode 100644 tests/chage/36_chage_interactive-I_invalid1/config/etc/passwd delete mode 100644 tests/chage/36_chage_interactive-I_invalid1/config/etc/shadow delete mode 100755 tests/chage/36_chage_interactive-I_invalid1/run.exp delete mode 100755 tests/chage/37_chage_interactive-I_invalid2/chage.test delete mode 100644 tests/chage/37_chage_interactive-I_invalid2/config.txt delete mode 100644 tests/chage/37_chage_interactive-I_invalid2/config/etc/group delete mode 100644 tests/chage/37_chage_interactive-I_invalid2/config/etc/gshadow delete mode 100644 tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs delete mode 100644 tests/chage/37_chage_interactive-I_invalid2/config/etc/passwd delete mode 100644 tests/chage/37_chage_interactive-I_invalid2/config/etc/shadow delete mode 100755 tests/chage/37_chage_interactive-I_invalid2/run.exp delete mode 100755 tests/chage/38_chage_interactive-I-1/chage.test delete mode 100644 tests/chage/38_chage_interactive-I-1/config.txt delete mode 100644 tests/chage/38_chage_interactive-I-1/config/etc/group delete mode 100644 tests/chage/38_chage_interactive-I-1/config/etc/gshadow delete mode 100644 tests/chage/38_chage_interactive-I-1/config/etc/login.defs delete mode 100644 tests/chage/38_chage_interactive-I-1/config/etc/passwd delete mode 100644 tests/chage/38_chage_interactive-I-1/config/etc/shadow delete mode 100644 tests/chage/38_chage_interactive-I-1/data/shadow delete mode 100755 tests/chage/38_chage_interactive-I-1/run.exp diff --git a/src/chage.c b/src/chage.c index fffd22b994..bfc6fb56f6 100644 --- a/src/chage.c +++ b/src/chage.c @@ -201,10 +201,7 @@ static int new_fields (void) if (a2sl(&warndays, buf, NULL, 0, -1, LONG_MAX) == -1) return 0; - stprintf_a(buf, "%ld", inactdays); - change_field(buf, sizeof(buf), _("Password Inactive")); - if (a2sl(&inactdays, buf, NULL, 0, -1, LONG_MAX) == -1) - return 0; + inactdays = -1; if (-1 == expdate || LONG_MAX / DAY < expdate) strcpy(buf, "-1"); diff --git a/tests/chage/36_chage_interactive-I_invalid1/chage.test b/tests/chage/36_chage_interactive-I_invalid1/chage.test deleted file mode 100755 index b2d6d32827..0000000000 --- a/tests/chage/36_chage_interactive-I_invalid1/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage interactive session checks field validity" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interactive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/36_chage_interactive-I_invalid1/config.txt b/tests/chage/36_chage_interactive-I_invalid1/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/chage/36_chage_interactive-I_invalid1/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/chage/36_chage_interactive-I_invalid1/config/etc/group b/tests/chage/36_chage_interactive-I_invalid1/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/chage/36_chage_interactive-I_invalid1/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/chage/36_chage_interactive-I_invalid1/config/etc/gshadow b/tests/chage/36_chage_interactive-I_invalid1/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/chage/36_chage_interactive-I_invalid1/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs b/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/36_chage_interactive-I_invalid1/config/etc/passwd b/tests/chage/36_chage_interactive-I_invalid1/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/36_chage_interactive-I_invalid1/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/36_chage_interactive-I_invalid1/config/etc/shadow b/tests/chage/36_chage_interactive-I_invalid1/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/36_chage_interactive-I_invalid1/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/36_chage_interactive-I_invalid1/run.exp b/tests/chage/36_chage_interactive-I_invalid1/run.exp deleted file mode 100755 index 1e3087b447..0000000000 --- a/tests/chage/36_chage_interactive-I_invalid1/run.exp +++ /dev/null @@ -1,32 +0,0 @@ -#!/usr/bin/expect - -set timeout 5 - -# I've not been able to put the opening bracket in the regular expressions -# If anyone knows... - -spawn /usr/bin/chage myuser1 -expect -re "Minimum Password Age .0\]: " -send "\r" -expect -re "Maximum Password Age .99999\]: " -send "\r" -expect -re "Last Password Change \[(]YYYY-MM-DD\[)] .2005-07-27\]: " -send "\r" -expect -re "Password Expiration Warning .7\]: " -send "\r" -expect -re "Password Inactive .-1\]: " -send "9a\r" -#expect -re "Account Expiration Date \[(]YYYY-MM-DD\[)] .-1\]: " -#send "0\r" -expect "chage: error changing fields\r\n" -expect { - eof { - } default { - puts "\nFAIL" - exit 1 - } -} - -puts "\nPASS" -exit 0 - diff --git a/tests/chage/37_chage_interactive-I_invalid2/chage.test b/tests/chage/37_chage_interactive-I_invalid2/chage.test deleted file mode 100755 index b2d6d32827..0000000000 --- a/tests/chage/37_chage_interactive-I_invalid2/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage interactive session checks field validity" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interactive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/37_chage_interactive-I_invalid2/config.txt b/tests/chage/37_chage_interactive-I_invalid2/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/chage/37_chage_interactive-I_invalid2/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/chage/37_chage_interactive-I_invalid2/config/etc/group b/tests/chage/37_chage_interactive-I_invalid2/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/chage/37_chage_interactive-I_invalid2/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/chage/37_chage_interactive-I_invalid2/config/etc/gshadow b/tests/chage/37_chage_interactive-I_invalid2/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/chage/37_chage_interactive-I_invalid2/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs b/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/37_chage_interactive-I_invalid2/config/etc/passwd b/tests/chage/37_chage_interactive-I_invalid2/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/37_chage_interactive-I_invalid2/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/37_chage_interactive-I_invalid2/config/etc/shadow b/tests/chage/37_chage_interactive-I_invalid2/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/37_chage_interactive-I_invalid2/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/37_chage_interactive-I_invalid2/run.exp b/tests/chage/37_chage_interactive-I_invalid2/run.exp deleted file mode 100755 index b059117a9e..0000000000 --- a/tests/chage/37_chage_interactive-I_invalid2/run.exp +++ /dev/null @@ -1,32 +0,0 @@ -#!/usr/bin/expect - -set timeout 5 - -# I've not been able to put the opening bracket in the regular expressions -# If anyone knows... - -spawn /usr/bin/chage myuser1 -expect -re "Minimum Password Age .0\]: " -send "\r" -expect -re "Maximum Password Age .99999\]: " -send "\r" -expect -re "Last Password Change \[(]YYYY-MM-DD\[)] .2005-07-27\]: " -send "\r" -expect -re "Password Expiration Warning .7\]: " -send "\r" -expect -re "Password Inactive .-1\]: " -send -- "-2\r" -#expect -re "Account Expiration Date \[(]YYYY-MM-DD\[)] .-1\]: " -#send "0\r" -expect "chage: error changing fields\r\n" -expect { - eof { - } default { - puts "\nFAIL" - exit 1 - } -} - -puts "\nPASS" -exit 0 - diff --git a/tests/chage/38_chage_interactive-I-1/chage.test b/tests/chage/38_chage_interactive-I-1/chage.test deleted file mode 100755 index 8d5f5befd3..0000000000 --- a/tests/chage/38_chage_interactive-I-1/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage creates a shadow entry if there were none" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interactive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/38_chage_interactive-I-1/config.txt b/tests/chage/38_chage_interactive-I-1/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/chage/38_chage_interactive-I-1/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/chage/38_chage_interactive-I-1/config/etc/group b/tests/chage/38_chage_interactive-I-1/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/chage/38_chage_interactive-I-1/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/chage/38_chage_interactive-I-1/config/etc/gshadow b/tests/chage/38_chage_interactive-I-1/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/chage/38_chage_interactive-I-1/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/chage/38_chage_interactive-I-1/config/etc/login.defs b/tests/chage/38_chage_interactive-I-1/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/chage/38_chage_interactive-I-1/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/38_chage_interactive-I-1/config/etc/passwd b/tests/chage/38_chage_interactive-I-1/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/38_chage_interactive-I-1/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/38_chage_interactive-I-1/config/etc/shadow b/tests/chage/38_chage_interactive-I-1/config/etc/shadow deleted file mode 100644 index 922d955188..0000000000 --- a/tests/chage/38_chage_interactive-I-1/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:3:: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/38_chage_interactive-I-1/data/shadow b/tests/chage/38_chage_interactive-I-1/data/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/38_chage_interactive-I-1/data/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/38_chage_interactive-I-1/run.exp b/tests/chage/38_chage_interactive-I-1/run.exp deleted file mode 100755 index 94eb463062..0000000000 --- a/tests/chage/38_chage_interactive-I-1/run.exp +++ /dev/null @@ -1,31 +0,0 @@ -#!/usr/bin/expect - -set timeout 5 - -# I've not been able to put the opening bracket in the regular expressions -# If anyone knows... - -spawn /usr/bin/chage myuser1 -expect -re "Minimum Password Age .0\]: " -send "\r" -expect -re "Maximum Password Age .99999\]: " -send "\r" -expect -re "Last Password Change \[(]YYYY-MM-DD\[)] .2005-07-27\]: " -send "\r" -expect -re "Password Expiration Warning .7\]: " -send "\r" -expect -re "Password Inactive .3\]: " -send -- "-1\r" -expect -re "Account Expiration Date \[(]YYYY-MM-DD\[)] .-1\]: " -send "\r" -expect { - eof { - } default { - puts "\nFAIL" - exit 1 - } -} - -puts "\nPASS" -exit 0 - diff --git a/tests/run_all b/tests/run_all index d565c0ee4e..1a9a154cd1 100755 --- a/tests/run_all +++ b/tests/run_all @@ -156,9 +156,6 @@ run_test ./chage/32_chage_interactive_date_invalid2/chage.test run_test ./chage/33_chage_interactive-W_invalid1/chage.test run_test ./chage/34_chage_interactive-W_invalid2/chage.test run_test ./chage/35_chage_interactive-W-1/chage.test -run_test ./chage/36_chage_interactive-I_invalid1/chage.test -run_test ./chage/37_chage_interactive-I_invalid2/chage.test -run_test ./chage/38_chage_interactive-I-1/chage.test run_test ./chage/39_chage_interactive-d-1/chage.test run_test ./chsh/01/run run_test ./chsh/02_chsh_usage/chsh.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 79af14adeb..0c8816395d 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -172,9 +172,6 @@ run_test ./chage/32_chage_interactive_date_invalid2/chage.test run_test ./chage/33_chage_interactive-W_invalid1/chage.test run_test ./chage/34_chage_interactive-W_invalid2/chage.test run_test ./chage/35_chage_interactive-W-1/chage.test -run_test ./chage/36_chage_interactive-I_invalid1/chage.test -run_test ./chage/37_chage_interactive-I_invalid2/chage.test -run_test ./chage/38_chage_interactive-I-1/chage.test run_test ./chage/39_chage_interactive-d-1/chage.test run_test ./chsh/01/run run_test ./chsh/02_chsh_usage/chsh.test From f459a1858c94aa69b2b343be85ca61ca726d118c Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 13:31:06 +0100 Subject: [PATCH 03/26] *: chage(1): Remove interactive -m Signed-off-by: Alejandro Colomar --- src/chage.c | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/src/chage.c b/src/chage.c index bfc6fb56f6..f8b7b36c3a 100644 --- a/src/chage.c +++ b/src/chage.c @@ -170,10 +170,7 @@ static int new_fields (void) (void) puts (_("Enter the new value, or press ENTER for the default")); (void) puts (""); - stprintf_a(buf, "%ld", mindays); - change_field(buf, sizeof(buf), _("Minimum Password Age")); - if (a2sl(&mindays, buf, NULL, 0, -1, LONG_MAX) == -1) - return 0; + mindays = -1; stprintf_a(buf, "%ld", maxdays); change_field(buf, sizeof(buf), _("Maximum Password Age")); From 548c28732d0b2d8cc88f86697720ddb3f29fd13f Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 14:31:29 +0100 Subject: [PATCH 04/26] *: chage(1): Remove interactive -M Signed-off-by: Alejandro Colomar --- src/chage.c | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/src/chage.c b/src/chage.c index f8b7b36c3a..4f53792451 100644 --- a/src/chage.c +++ b/src/chage.c @@ -171,11 +171,7 @@ static int new_fields (void) (void) puts (""); mindays = -1; - - stprintf_a(buf, "%ld", maxdays); - change_field(buf, sizeof(buf), _("Maximum Password Age")); - if (a2sl(&maxdays, buf, NULL, 0, -1, LONG_MAX) == -1) - return 0; + maxdays = -1; if (-1 == lstchgdate || lstchgdate > LONG_MAX / DAY) strcpy(buf, "-1"); From 59d18211b6a73dde2631a9e5d6223088a372db7c Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 18:15:11 +0100 Subject: [PATCH 05/26] *: chage(1): Remove interactive -W Signed-off-by: Alejandro Colomar --- src/chage.c | 6 +- .../chage.test | 39 --- .../config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 26 -- .../config/etc/shadow | 26 -- .../33_chage_interactive-W_invalid1/run.exp | 32 -- .../chage.test | 39 --- .../config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 26 -- .../config/etc/shadow | 26 -- .../34_chage_interactive-W_invalid2/run.exp | 32 -- .../chage/35_chage_interactive-W-1/chage.test | 39 --- .../chage/35_chage_interactive-W-1/config.txt | 1 - .../35_chage_interactive-W-1/config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 26 -- .../config/etc/shadow | 26 -- .../35_chage_interactive-W-1/data/shadow | 26 -- tests/chage/35_chage_interactive-W-1/run.exp | 31 -- tests/run_all | 3 - tests/run_all.coverage | 3 - 28 files changed, 1 insertion(+), 1602 deletions(-) delete mode 100755 tests/chage/33_chage_interactive-W_invalid1/chage.test delete mode 100644 tests/chage/33_chage_interactive-W_invalid1/config.txt delete mode 100644 tests/chage/33_chage_interactive-W_invalid1/config/etc/group delete mode 100644 tests/chage/33_chage_interactive-W_invalid1/config/etc/gshadow delete mode 100644 tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs delete mode 100644 tests/chage/33_chage_interactive-W_invalid1/config/etc/passwd delete mode 100644 tests/chage/33_chage_interactive-W_invalid1/config/etc/shadow delete mode 100755 tests/chage/33_chage_interactive-W_invalid1/run.exp delete mode 100755 tests/chage/34_chage_interactive-W_invalid2/chage.test delete mode 100644 tests/chage/34_chage_interactive-W_invalid2/config.txt delete mode 100644 tests/chage/34_chage_interactive-W_invalid2/config/etc/group delete mode 100644 tests/chage/34_chage_interactive-W_invalid2/config/etc/gshadow delete mode 100644 tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs delete mode 100644 tests/chage/34_chage_interactive-W_invalid2/config/etc/passwd delete mode 100644 tests/chage/34_chage_interactive-W_invalid2/config/etc/shadow delete mode 100755 tests/chage/34_chage_interactive-W_invalid2/run.exp delete mode 100755 tests/chage/35_chage_interactive-W-1/chage.test delete mode 100644 tests/chage/35_chage_interactive-W-1/config.txt delete mode 100644 tests/chage/35_chage_interactive-W-1/config/etc/group delete mode 100644 tests/chage/35_chage_interactive-W-1/config/etc/gshadow delete mode 100644 tests/chage/35_chage_interactive-W-1/config/etc/login.defs delete mode 100644 tests/chage/35_chage_interactive-W-1/config/etc/passwd delete mode 100644 tests/chage/35_chage_interactive-W-1/config/etc/shadow delete mode 100644 tests/chage/35_chage_interactive-W-1/data/shadow delete mode 100755 tests/chage/35_chage_interactive-W-1/run.exp diff --git a/src/chage.c b/src/chage.c index 4f53792451..58b32233f6 100644 --- a/src/chage.c +++ b/src/chage.c @@ -189,11 +189,7 @@ static int new_fields (void) } } - stprintf_a(buf, "%ld", warndays); - change_field(buf, sizeof(buf), _("Password Expiration Warning")); - if (a2sl(&warndays, buf, NULL, 0, -1, LONG_MAX) == -1) - return 0; - + warndays = -1; inactdays = -1; if (-1 == expdate || LONG_MAX / DAY < expdate) diff --git a/tests/chage/33_chage_interactive-W_invalid1/chage.test b/tests/chage/33_chage_interactive-W_invalid1/chage.test deleted file mode 100755 index b2d6d32827..0000000000 --- a/tests/chage/33_chage_interactive-W_invalid1/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage interactive session checks field validity" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interactive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/33_chage_interactive-W_invalid1/config.txt b/tests/chage/33_chage_interactive-W_invalid1/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/chage/33_chage_interactive-W_invalid1/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/chage/33_chage_interactive-W_invalid1/config/etc/group b/tests/chage/33_chage_interactive-W_invalid1/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/chage/33_chage_interactive-W_invalid1/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/chage/33_chage_interactive-W_invalid1/config/etc/gshadow b/tests/chage/33_chage_interactive-W_invalid1/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/chage/33_chage_interactive-W_invalid1/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs b/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/33_chage_interactive-W_invalid1/config/etc/passwd b/tests/chage/33_chage_interactive-W_invalid1/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/33_chage_interactive-W_invalid1/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/33_chage_interactive-W_invalid1/config/etc/shadow b/tests/chage/33_chage_interactive-W_invalid1/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/33_chage_interactive-W_invalid1/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/33_chage_interactive-W_invalid1/run.exp b/tests/chage/33_chage_interactive-W_invalid1/run.exp deleted file mode 100755 index ac50231b8b..0000000000 --- a/tests/chage/33_chage_interactive-W_invalid1/run.exp +++ /dev/null @@ -1,32 +0,0 @@ -#!/usr/bin/expect - -set timeout 5 - -# I've not been able to put the opening bracket in the regular expressions -# If anyone knows... - -spawn /usr/bin/chage myuser1 -expect -re "Minimum Password Age .0\]: " -send "13\r" -expect -re "Maximum Password Age .99999\]: " -send "14\r" -expect -re "Last Password Change \[(]YYYY-MM-DD\[)] .2005-07-27\]: " -send "0\r" -expect -re "Password Expiration Warning .7\]: " -send "9a\r" -#expect -re "Password Inactive .-1\]: " -#send "35\r" -#expect -re "Account Expiration Date \[(]YYYY-MM-DD\[)] .-1\]: " -#send "0\r" -expect "chage: error changing fields\r\n" -expect { - eof { - } default { - puts "\nFAIL" - exit 1 - } -} - -puts "\nPASS" -exit 0 - diff --git a/tests/chage/34_chage_interactive-W_invalid2/chage.test b/tests/chage/34_chage_interactive-W_invalid2/chage.test deleted file mode 100755 index b2d6d32827..0000000000 --- a/tests/chage/34_chage_interactive-W_invalid2/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage interactive session checks field validity" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interactive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/34_chage_interactive-W_invalid2/config.txt b/tests/chage/34_chage_interactive-W_invalid2/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/chage/34_chage_interactive-W_invalid2/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/chage/34_chage_interactive-W_invalid2/config/etc/group b/tests/chage/34_chage_interactive-W_invalid2/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/chage/34_chage_interactive-W_invalid2/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/chage/34_chage_interactive-W_invalid2/config/etc/gshadow b/tests/chage/34_chage_interactive-W_invalid2/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/chage/34_chage_interactive-W_invalid2/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs b/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/34_chage_interactive-W_invalid2/config/etc/passwd b/tests/chage/34_chage_interactive-W_invalid2/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/34_chage_interactive-W_invalid2/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/34_chage_interactive-W_invalid2/config/etc/shadow b/tests/chage/34_chage_interactive-W_invalid2/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/34_chage_interactive-W_invalid2/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/34_chage_interactive-W_invalid2/run.exp b/tests/chage/34_chage_interactive-W_invalid2/run.exp deleted file mode 100755 index 04b6f57d1d..0000000000 --- a/tests/chage/34_chage_interactive-W_invalid2/run.exp +++ /dev/null @@ -1,32 +0,0 @@ -#!/usr/bin/expect - -set timeout 5 - -# I've not been able to put the opening bracket in the regular expressions -# If anyone knows... - -spawn /usr/bin/chage myuser1 -expect -re "Minimum Password Age .0\]: " -send "13\r" -expect -re "Maximum Password Age .99999\]: " -send "14\r" -expect -re "Last Password Change \[(]YYYY-MM-DD\[)] .2005-07-27\]: " -send "0\r" -expect -re "Password Expiration Warning .7\]: " -send -- "-2\r" -#expect -re "Password Inactive .-1\]: " -#send "35\r" -#expect -re "Account Expiration Date \[(]YYYY-MM-DD\[)] .-1\]: " -#send "0\r" -expect "chage: error changing fields\r\n" -expect { - eof { - } default { - puts "\nFAIL" - exit 1 - } -} - -puts "\nPASS" -exit 0 - diff --git a/tests/chage/35_chage_interactive-W-1/chage.test b/tests/chage/35_chage_interactive-W-1/chage.test deleted file mode 100755 index 8d5f5befd3..0000000000 --- a/tests/chage/35_chage_interactive-W-1/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage creates a shadow entry if there were none" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interactive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/35_chage_interactive-W-1/config.txt b/tests/chage/35_chage_interactive-W-1/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/chage/35_chage_interactive-W-1/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/chage/35_chage_interactive-W-1/config/etc/group b/tests/chage/35_chage_interactive-W-1/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/chage/35_chage_interactive-W-1/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/chage/35_chage_interactive-W-1/config/etc/gshadow b/tests/chage/35_chage_interactive-W-1/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/chage/35_chage_interactive-W-1/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/chage/35_chage_interactive-W-1/config/etc/login.defs b/tests/chage/35_chage_interactive-W-1/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/chage/35_chage_interactive-W-1/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/35_chage_interactive-W-1/config/etc/passwd b/tests/chage/35_chage_interactive-W-1/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/35_chage_interactive-W-1/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/35_chage_interactive-W-1/config/etc/shadow b/tests/chage/35_chage_interactive-W-1/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/35_chage_interactive-W-1/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/35_chage_interactive-W-1/data/shadow b/tests/chage/35_chage_interactive-W-1/data/shadow deleted file mode 100644 index 4b74f15dfe..0000000000 --- a/tests/chage/35_chage_interactive-W-1/data/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/35_chage_interactive-W-1/run.exp b/tests/chage/35_chage_interactive-W-1/run.exp deleted file mode 100755 index 84fd749c82..0000000000 --- a/tests/chage/35_chage_interactive-W-1/run.exp +++ /dev/null @@ -1,31 +0,0 @@ -#!/usr/bin/expect - -set timeout 5 - -# I've not been able to put the opening bracket in the regular expressions -# If anyone knows... - -spawn /usr/bin/chage myuser1 -expect -re "Minimum Password Age .0\]: " -send "\r" -expect -re "Maximum Password Age .99999\]: " -send "\r" -expect -re "Last Password Change \[(]YYYY-MM-DD\[)] .2005-07-27\]: " -send "\r" -expect -re "Password Expiration Warning .7\]: " -send -- "-1\r" -expect -re "Password Inactive .-1\]: " -send "\r" -expect -re "Account Expiration Date \[(]YYYY-MM-DD\[)] .-1\]: " -send "\r" -expect { - eof { - } default { - puts "\nFAIL" - exit 1 - } -} - -puts "\nPASS" -exit 0 - diff --git a/tests/run_all b/tests/run_all index 1a9a154cd1..e66c61cc16 100755 --- a/tests/run_all +++ b/tests/run_all @@ -153,9 +153,6 @@ run_test ./chage/29_chage_interactive_date_pre-EPOCH/chage.test run_test ./chage/30_chage_interactive_date_pre-EPOCH2/chage.test run_test ./chage/31_chage_interactive_date_invalid/chage.test run_test ./chage/32_chage_interactive_date_invalid2/chage.test -run_test ./chage/33_chage_interactive-W_invalid1/chage.test -run_test ./chage/34_chage_interactive-W_invalid2/chage.test -run_test ./chage/35_chage_interactive-W-1/chage.test run_test ./chage/39_chage_interactive-d-1/chage.test run_test ./chsh/01/run run_test ./chsh/02_chsh_usage/chsh.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 0c8816395d..d43a8da289 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -169,9 +169,6 @@ run_test ./chage/29_chage_interactive_date_pre-EPOCH/chage.test run_test ./chage/30_chage_interactive_date_pre-EPOCH2/chage.test run_test ./chage/31_chage_interactive_date_invalid/chage.test run_test ./chage/32_chage_interactive_date_invalid2/chage.test -run_test ./chage/33_chage_interactive-W_invalid1/chage.test -run_test ./chage/34_chage_interactive-W_invalid2/chage.test -run_test ./chage/35_chage_interactive-W-1/chage.test run_test ./chage/39_chage_interactive-d-1/chage.test run_test ./chsh/01/run run_test ./chsh/02_chsh_usage/chsh.test From d8bb1d855ed244e92072e2fdf8db3ea75a4644e6 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 12:59:41 +0100 Subject: [PATCH 06/26] *: chage(1): -I,--inactive: Remove option Signed-off-by: Alejandro Colomar --- man/chage.1.xml | 19 -- src/chage.c | 31 +- tests/chage/01/data/chage1 | 7 - tests/chage/01/data/chage2 | 7 - tests/chage/01/data/chage3 | 7 - tests/chage/01/data/chage4 | 7 - tests/chage/01/data/chage5 | 7 - tests/chage/01/data/chage6 | 7 - tests/chage/01/data/chage7 | 7 - tests/chage/01/data/chage7b | 7 - tests/chage/01/data/chage8 | 1 - tests/chage/01/data/group | 42 --- tests/chage/01/data/gshadow | 42 --- tests/chage/01/data/passwd | 26 -- tests/chage/01/data/shadow | 26 -- tests/chage/01/data/usage | 16 - tests/chage/01/run | 206 ------------ tests/chage/01/run1.exp | 31 -- tests/chage/01/run2.exp | 31 -- tests/chage/03_chsh_usage/data/usage.out | 2 - .../data/usage.out | 2 - tests/chage/05_chsh_usage_2_users/chage.test | 54 --- tests/chage/05_chsh_usage_2_users/config.txt | 0 .../05_chsh_usage_2_users/config/etc/group | 42 --- .../05_chsh_usage_2_users/config/etc/gshadow | 42 --- .../05_chsh_usage_2_users/config/etc/passwd | 26 -- .../05_chsh_usage_2_users/config/etc/shadow | 26 -- .../05_chsh_usage_2_users/data/usage.out | 16 - tests/chage/06_chsh_usage_no_users/chage.test | 54 --- tests/chage/06_chsh_usage_no_users/config.txt | 0 .../06_chsh_usage_no_users/config/etc/group | 42 --- .../06_chsh_usage_no_users/config/etc/gshadow | 42 --- .../06_chsh_usage_no_users/config/etc/passwd | 26 -- .../06_chsh_usage_no_users/config/etc/shadow | 26 -- .../06_chsh_usage_no_users/data/usage.out | 16 - .../07_chsh_usage-l_exclusive/data/usage.out | 2 - .../08_chsh_usage_invalid_date/data/usage.out | 2 - .../data/usage.out | 2 - .../11_chsh_usage_invalid_user/chage.test | 54 --- .../11_chsh_usage_invalid_user/config.txt | 0 .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/passwd | 26 -- .../config/etc/shadow | 26 -- .../11_chsh_usage_invalid_user/data/usage.out | 1 - tests/chage/13_chsh_locked_passwd/chage.test | 59 ---- tests/chage/13_chsh_locked_passwd/config.txt | 0 .../13_chsh_locked_passwd/config/etc/group | 42 --- .../13_chsh_locked_passwd/config/etc/gshadow | 42 --- .../13_chsh_locked_passwd/config/etc/passwd | 26 -- .../13_chsh_locked_passwd/config/etc/shadow | 26 -- .../13_chsh_locked_passwd/data/usage.out | 2 - tests/chage/14_chsh_locked_shadow/chage.test | 59 ---- tests/chage/14_chsh_locked_shadow/config.txt | 0 .../14_chsh_locked_shadow/config/etc/group | 42 --- .../14_chsh_locked_shadow/config/etc/gshadow | 42 --- .../14_chsh_locked_shadow/config/etc/passwd | 26 -- .../14_chsh_locked_shadow/config/etc/shadow | 26 -- .../14_chsh_locked_shadow/data/usage.out | 2 - .../15_chage-I_no_shadow_entry/chage.test | 39 --- .../15_chage-I_no_shadow_entry/config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 20 -- .../config/etc/shadow | 19 -- .../15_chage-I_no_shadow_entry/data/passwd | 20 -- .../15_chage-I_no_shadow_entry/data/shadow | 20 -- .../chage/21_chage_no_shadow_file/chage.test | 58 ---- .../chage/21_chage_no_shadow_file/config.txt | 0 .../21_chage_no_shadow_file/config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../21_chage_no_shadow_file/config/etc/passwd | 26 -- .../21_chage_no_shadow_file/config/etc/shadow | 26 -- .../21_chage_no_shadow_file/data/usage.out | 1 - tests/chage/23_chage_myuser-I/chage.test | 54 --- tests/chage/23_chage_myuser-I/config.txt | 0 .../chage/23_chage_myuser-I/config/etc/group | 42 --- .../23_chage_myuser-I/config/etc/gshadow | 42 --- .../chage/23_chage_myuser-I/config/etc/passwd | 26 -- .../chage/23_chage_myuser-I/config/etc/shadow | 26 -- tests/chage/23_chage_myuser-I/data/usage.out | 1 - .../01_chage_openRW_passwd_failure/chage.test | 62 ---- .../01_chage_openRW_passwd_failure/config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 20 -- .../config/etc/shadow | 20 -- .../data/chage.err | 2 - .../03_chage_openRW_shadow_failure/chage.test | 62 ---- .../03_chage_openRW_shadow_failure/config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 20 -- .../config/etc/shadow | 20 -- .../data/chage.err | 2 - .../05_chage_rename_shadow_failure/chage.test | 62 ---- .../05_chage_rename_shadow_failure/config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 20 -- .../config/etc/shadow | 20 -- .../data/chage.err | 2 - .../06_chage_rename_passwd_failure/chage.test | 62 ---- .../06_chage_rename_passwd_failure/config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 20 -- .../config/etc/shadow | 19 -- .../data/chage.err | 2 - .../data/shadow | 20 -- tests/run_all | 13 - tests/run_all.coverage | 13 - 117 files changed, 4 insertions(+), 4490 deletions(-) delete mode 100644 tests/chage/01/data/chage1 delete mode 100644 tests/chage/01/data/chage2 delete mode 100644 tests/chage/01/data/chage3 delete mode 100644 tests/chage/01/data/chage4 delete mode 100644 tests/chage/01/data/chage5 delete mode 100644 tests/chage/01/data/chage6 delete mode 100644 tests/chage/01/data/chage7 delete mode 100644 tests/chage/01/data/chage7b delete mode 100644 tests/chage/01/data/chage8 delete mode 100644 tests/chage/01/data/group delete mode 100644 tests/chage/01/data/gshadow delete mode 100644 tests/chage/01/data/passwd delete mode 100644 tests/chage/01/data/shadow delete mode 100644 tests/chage/01/data/usage delete mode 100755 tests/chage/01/run delete mode 100755 tests/chage/01/run1.exp delete mode 100755 tests/chage/01/run2.exp delete mode 100755 tests/chage/05_chsh_usage_2_users/chage.test delete mode 100644 tests/chage/05_chsh_usage_2_users/config.txt delete mode 100644 tests/chage/05_chsh_usage_2_users/config/etc/group delete mode 100644 tests/chage/05_chsh_usage_2_users/config/etc/gshadow delete mode 100644 tests/chage/05_chsh_usage_2_users/config/etc/passwd delete mode 100644 tests/chage/05_chsh_usage_2_users/config/etc/shadow delete mode 100644 tests/chage/05_chsh_usage_2_users/data/usage.out delete mode 100755 tests/chage/06_chsh_usage_no_users/chage.test delete mode 100644 tests/chage/06_chsh_usage_no_users/config.txt delete mode 100644 tests/chage/06_chsh_usage_no_users/config/etc/group delete mode 100644 tests/chage/06_chsh_usage_no_users/config/etc/gshadow delete mode 100644 tests/chage/06_chsh_usage_no_users/config/etc/passwd delete mode 100644 tests/chage/06_chsh_usage_no_users/config/etc/shadow delete mode 100644 tests/chage/06_chsh_usage_no_users/data/usage.out delete mode 100755 tests/chage/11_chsh_usage_invalid_user/chage.test delete mode 100644 tests/chage/11_chsh_usage_invalid_user/config.txt delete mode 100644 tests/chage/11_chsh_usage_invalid_user/config/etc/group delete mode 100644 tests/chage/11_chsh_usage_invalid_user/config/etc/gshadow delete mode 100644 tests/chage/11_chsh_usage_invalid_user/config/etc/passwd delete mode 100644 tests/chage/11_chsh_usage_invalid_user/config/etc/shadow delete mode 100644 tests/chage/11_chsh_usage_invalid_user/data/usage.out delete mode 100755 tests/chage/13_chsh_locked_passwd/chage.test delete mode 100644 tests/chage/13_chsh_locked_passwd/config.txt delete mode 100644 tests/chage/13_chsh_locked_passwd/config/etc/group delete mode 100644 tests/chage/13_chsh_locked_passwd/config/etc/gshadow delete mode 100644 tests/chage/13_chsh_locked_passwd/config/etc/passwd delete mode 100644 tests/chage/13_chsh_locked_passwd/config/etc/shadow delete mode 100644 tests/chage/13_chsh_locked_passwd/data/usage.out delete mode 100755 tests/chage/14_chsh_locked_shadow/chage.test delete mode 100644 tests/chage/14_chsh_locked_shadow/config.txt delete mode 100644 tests/chage/14_chsh_locked_shadow/config/etc/group delete mode 100644 tests/chage/14_chsh_locked_shadow/config/etc/gshadow delete mode 100644 tests/chage/14_chsh_locked_shadow/config/etc/passwd delete mode 100644 tests/chage/14_chsh_locked_shadow/config/etc/shadow delete mode 100644 tests/chage/14_chsh_locked_shadow/data/usage.out delete mode 100755 tests/chage/15_chage-I_no_shadow_entry/chage.test delete mode 100644 tests/chage/15_chage-I_no_shadow_entry/config.txt delete mode 100644 tests/chage/15_chage-I_no_shadow_entry/config/etc/group delete mode 100644 tests/chage/15_chage-I_no_shadow_entry/config/etc/gshadow delete mode 100644 tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs delete mode 100644 tests/chage/15_chage-I_no_shadow_entry/config/etc/passwd delete mode 100644 tests/chage/15_chage-I_no_shadow_entry/config/etc/shadow delete mode 100644 tests/chage/15_chage-I_no_shadow_entry/data/passwd delete mode 100644 tests/chage/15_chage-I_no_shadow_entry/data/shadow delete mode 100755 tests/chage/21_chage_no_shadow_file/chage.test delete mode 100644 tests/chage/21_chage_no_shadow_file/config.txt delete mode 100644 tests/chage/21_chage_no_shadow_file/config/etc/group delete mode 100644 tests/chage/21_chage_no_shadow_file/config/etc/gshadow delete mode 100644 tests/chage/21_chage_no_shadow_file/config/etc/passwd delete mode 100644 tests/chage/21_chage_no_shadow_file/config/etc/shadow delete mode 100644 tests/chage/21_chage_no_shadow_file/data/usage.out delete mode 100755 tests/chage/23_chage_myuser-I/chage.test delete mode 100644 tests/chage/23_chage_myuser-I/config.txt delete mode 100644 tests/chage/23_chage_myuser-I/config/etc/group delete mode 100644 tests/chage/23_chage_myuser-I/config/etc/gshadow delete mode 100644 tests/chage/23_chage_myuser-I/config/etc/passwd delete mode 100644 tests/chage/23_chage_myuser-I/config/etc/shadow delete mode 100644 tests/chage/23_chage_myuser-I/data/usage.out delete mode 100755 tests/failures/chage/01_chage_openRW_passwd_failure/chage.test delete mode 100644 tests/failures/chage/01_chage_openRW_passwd_failure/config.txt delete mode 100644 tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/group delete mode 100644 tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/gshadow delete mode 100644 tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs delete mode 100644 tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/passwd delete mode 100644 tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/shadow delete mode 100644 tests/failures/chage/01_chage_openRW_passwd_failure/data/chage.err delete mode 100755 tests/failures/chage/03_chage_openRW_shadow_failure/chage.test delete mode 100644 tests/failures/chage/03_chage_openRW_shadow_failure/config.txt delete mode 100644 tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/group delete mode 100644 tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/gshadow delete mode 100644 tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs delete mode 100644 tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/passwd delete mode 100644 tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/shadow delete mode 100644 tests/failures/chage/03_chage_openRW_shadow_failure/data/chage.err delete mode 100755 tests/failures/chage/05_chage_rename_shadow_failure/chage.test delete mode 100644 tests/failures/chage/05_chage_rename_shadow_failure/config.txt delete mode 100644 tests/failures/chage/05_chage_rename_shadow_failure/config/etc/group delete mode 100644 tests/failures/chage/05_chage_rename_shadow_failure/config/etc/gshadow delete mode 100644 tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs delete mode 100644 tests/failures/chage/05_chage_rename_shadow_failure/config/etc/passwd delete mode 100644 tests/failures/chage/05_chage_rename_shadow_failure/config/etc/shadow delete mode 100644 tests/failures/chage/05_chage_rename_shadow_failure/data/chage.err delete mode 100755 tests/failures/chage/06_chage_rename_passwd_failure/chage.test delete mode 100644 tests/failures/chage/06_chage_rename_passwd_failure/config.txt delete mode 100644 tests/failures/chage/06_chage_rename_passwd_failure/config/etc/group delete mode 100644 tests/failures/chage/06_chage_rename_passwd_failure/config/etc/gshadow delete mode 100644 tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs delete mode 100644 tests/failures/chage/06_chage_rename_passwd_failure/config/etc/passwd delete mode 100644 tests/failures/chage/06_chage_rename_passwd_failure/config/etc/shadow delete mode 100644 tests/failures/chage/06_chage_rename_passwd_failure/data/chage.err delete mode 100644 tests/failures/chage/06_chage_rename_passwd_failure/data/shadow diff --git a/man/chage.1.xml b/man/chage.1.xml index a3fff291ac..461cc3c3ba 100644 --- a/man/chage.1.xml +++ b/man/chage.1.xml @@ -133,25 +133,6 @@ When printing dates, use YYYY-MM-DD format. - - - ,  INACTIVE - - - - Set the number of days of inactivity after a password has - expired before the account is locked. The - INACTIVE option is the number of days - of inactivity. A user whose account is locked must contact the - system administrator before being able to use the system again. - - - Passing the number -1 as the - INACTIVE will remove an account's - inactivity. - - - , diff --git a/src/chage.c b/src/chage.c index 58b32233f6..67d81ac5cc 100644 --- a/src/chage.c +++ b/src/chage.c @@ -56,7 +56,6 @@ static bool dflg = false, /* set last password change date */ Eflg = false, /* set account expiration date */ iflg = false, /* set iso8601 date formatting */ - Iflg = false, /* set password inactive after expiration */ lflg = false, /* show account aging information */ mflg = false, /* set minimum number of days before password change */ Mflg = false, /* set maximum number of days before password change */ @@ -140,8 +139,6 @@ usage (int status) (void) fputs (_(" -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE\n"), usageout); (void) fputs (_(" -h, --help display this help message and exit\n"), usageout); (void) fputs (_(" -i, --iso8601 use YYYY-MM-DD when printing dates\n"), usageout); - (void) fputs (_(" -I, --inactive INACTIVE set password inactive after expiration\n" - " to INACTIVE\n"), usageout); (void) fputs (_(" -l, --list show account aging information\n"), usageout); (void) fputs (_(" -m, --mindays MIN_DAYS set minimum number of days before password\n" " change to MIN_DAYS\n"), usageout); @@ -336,7 +333,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {"lastday", required_argument, NULL, 'd'}, {"expiredate", required_argument, NULL, 'E'}, {"help", no_argument, NULL, 'h'}, - {"inactive", required_argument, NULL, 'I'}, {"list", no_argument, NULL, 'l'}, {"mindays", required_argument, NULL, 'm'}, {"maxdays", required_argument, NULL, 'M'}, @@ -376,15 +372,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) case 'i': iflg = true; break; - case 'I': - Iflg = true; - if (a2sl(&inactdays, optarg, NULL, 0, -1, LONG_MAX) == -1) { - fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, optarg); - usage (E_USAGE); - } - break; case 'l': lflg = true; break; @@ -445,7 +432,7 @@ static void check_flags (int argc, int opt_index) usage (E_USAGE); } - if (lflg && (mflg || Mflg || dflg || Wflg || Iflg || Eflg)) { + if (lflg && (mflg || Mflg || dflg || Wflg || Eflg)) { fprintf (stderr, _("%s: do not include \"l\" with other flags\n"), Prog); @@ -656,9 +643,7 @@ static void get_defaults (/*@null@*/const struct spwd *sp) if (!Wflg) { warndays = sp->sp_warn; } - if (!Iflg) { - inactdays = sp->sp_inact; - } + inactdays = sp->sp_inact; if (!Eflg) { expdate = sp->sp_expire; } @@ -679,9 +664,7 @@ static void get_defaults (/*@null@*/const struct spwd *sp) if (!Wflg) { warndays = -1; } - if (!Iflg) { - inactdays = -1; - } + inactdays = -1; if (!Eflg) { expdate = -1; } @@ -697,7 +680,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) * * -d set last password change date (*) * -E set account expiration date (*) - * -I set password inactive after expiration (*) * -l show account aging information * -M set maximum number of days before password change (*) * -m set minimum number of days before password change (*) @@ -805,7 +787,7 @@ int main (int argc, char **argv) * If none of the fields were changed from the command line, let the * user interactively change them. */ - if (!mflg && !Mflg && !dflg && !Wflg && !Iflg && !Eflg) { + if (!mflg && !Mflg && !dflg && !Wflg && !Eflg) { printf (_("Changing the aging information for %s\n"), user_name); if (new_fields () == 0) { @@ -840,11 +822,6 @@ int main (int argc, char **argv) "change-passwd-warning", user_name, user_uid, 1); } - if (Iflg) { - audit_logger (AUDIT_USER_MGMT, - "change-inactive-days", - user_name, user_uid, 1); - } if (Eflg) { audit_logger (AUDIT_USER_MGMT, "change-passwd-expiration", diff --git a/tests/chage/01/data/chage1 b/tests/chage/01/data/chage1 deleted file mode 100644 index 64754ca5fa..0000000000 --- a/tests/chage/01/data/chage1 +++ /dev/null @@ -1,7 +0,0 @@ -Last password change : Jul 27, 2005 -Password expires : never -Password inactive : never -Account expires : never -Minimum number of days between password change : 0 -Maximum number of days between password change : 99999 -Number of days of warning before password expires : 7 diff --git a/tests/chage/01/data/chage2 b/tests/chage/01/data/chage2 deleted file mode 100644 index 7efdc0cdd2..0000000000 --- a/tests/chage/01/data/chage2 +++ /dev/null @@ -1,7 +0,0 @@ -Last password change : Jul 28, 2005 -Password expires : never -Password inactive : never -Account expires : never -Minimum number of days between password change : 1 -Maximum number of days between password change : 99996 -Number of days of warning before password expires : 5 diff --git a/tests/chage/01/data/chage3 b/tests/chage/01/data/chage3 deleted file mode 100644 index a263db9de8..0000000000 --- a/tests/chage/01/data/chage3 +++ /dev/null @@ -1,7 +0,0 @@ -Last password change : Jul 27, 2005 -Password expires : never -Password inactive : never -Account expires : Jan 01, 1970 -Minimum number of days between password change : 0 -Maximum number of days between password change : 99999 -Number of days of warning before password expires : 7 diff --git a/tests/chage/01/data/chage4 b/tests/chage/01/data/chage4 deleted file mode 100644 index 11e2f2d9f4..0000000000 --- a/tests/chage/01/data/chage4 +++ /dev/null @@ -1,7 +0,0 @@ -Last password change : Jul 27, 2005 -Password expires : never -Password inactive : never -Account expires : Jan 02, 1970 -Minimum number of days between password change : 0 -Maximum number of days between password change : 99999 -Number of days of warning before password expires : 7 diff --git a/tests/chage/01/data/chage5 b/tests/chage/01/data/chage5 deleted file mode 100644 index 64754ca5fa..0000000000 --- a/tests/chage/01/data/chage5 +++ /dev/null @@ -1,7 +0,0 @@ -Last password change : Jul 27, 2005 -Password expires : never -Password inactive : never -Account expires : never -Minimum number of days between password change : 0 -Maximum number of days between password change : 99999 -Number of days of warning before password expires : 7 diff --git a/tests/chage/01/data/chage6 b/tests/chage/01/data/chage6 deleted file mode 100644 index 64754ca5fa..0000000000 --- a/tests/chage/01/data/chage6 +++ /dev/null @@ -1,7 +0,0 @@ -Last password change : Jul 27, 2005 -Password expires : never -Password inactive : never -Account expires : never -Minimum number of days between password change : 0 -Maximum number of days between password change : 99999 -Number of days of warning before password expires : 7 diff --git a/tests/chage/01/data/chage7 b/tests/chage/01/data/chage7 deleted file mode 100644 index 64754ca5fa..0000000000 --- a/tests/chage/01/data/chage7 +++ /dev/null @@ -1,7 +0,0 @@ -Last password change : Jul 27, 2005 -Password expires : never -Password inactive : never -Account expires : never -Minimum number of days between password change : 0 -Maximum number of days between password change : 99999 -Number of days of warning before password expires : 7 diff --git a/tests/chage/01/data/chage7b b/tests/chage/01/data/chage7b deleted file mode 100644 index 0cea901fef..0000000000 --- a/tests/chage/01/data/chage7b +++ /dev/null @@ -1,7 +0,0 @@ -Last password change : Jul 26, 2005 -Password expires : Aug 09, 2005 -Password inactive : Sep 13, 2005 -Account expires : Jul 27, 2012 -Minimum number of days between password change : 13 -Maximum number of days between password change : 14 -Number of days of warning before password expires : 9 diff --git a/tests/chage/01/data/chage8 b/tests/chage/01/data/chage8 deleted file mode 100644 index 25151a2894..0000000000 --- a/tests/chage/01/data/chage8 +++ /dev/null @@ -1 +0,0 @@ -chage: user 'myuser8' does not exist in /etc/passwd diff --git a/tests/chage/01/data/group b/tests/chage/01/data/group deleted file mode 100644 index 245cc9cf95..0000000000 --- a/tests/chage/01/data/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -myuser:x:424242: diff --git a/tests/chage/01/data/gshadow b/tests/chage/01/data/gshadow deleted file mode 100644 index 25bd55bdc8..0000000000 --- a/tests/chage/01/data/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -myuser:x:: diff --git a/tests/chage/01/data/passwd b/tests/chage/01/data/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/01/data/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/01/data/shadow b/tests/chage/01/data/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/01/data/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/01/data/usage b/tests/chage/01/data/usage deleted file mode 100644 index 19177f7b5d..0000000000 --- a/tests/chage/01/data/usage +++ /dev/null @@ -1,16 +0,0 @@ -Usage: chage [options] LOGIN - -Options: - -d, --lastday LAST_DAY set date of last password change to LAST_DAY - -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -h, --help display this help message and exit - -I, --inactive INACTIVE set password inactive after expiration - to INACTIVE - -l, --list show account aging information - -m, --mindays MIN_DAYS set minimum number of days before password - change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximum number of days before password - change to MAX_DAYS - -R, --root CHROOT_DIR directory to chroot into - -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS - diff --git a/tests/chage/01/run b/tests/chage/01/run deleted file mode 100755 index 9b0ab0ede6..0000000000 --- a/tests/chage/01/run +++ /dev/null @@ -1,206 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -# Rational: -# Test chage options - -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -save() -{ - [ ! -d tmp ] && mkdir tmp - for i in passwd group shadow gshadow - do - [ -f /etc/$i ] && cp /etc/$i tmp/$i - [ -f /etc/$i- ] && cp /etc/$i- tmp/$i- - done - - true -} - -restore() -{ - for i in passwd group shadow gshadow - do - [ -f tmp/$i ] && cp tmp/$i /etc/$i && rm tmp/$i - [ -f tmp/$i- ] && cp tmp/$i- /etc/$i- && rm tmp/$i- - done - rm -f tmp/out - rmdir tmp -} - -save - -# restore the files on exit -trap 'if [ "$?" != "0" ]; then echo "FAIL"; fi; restore' 0 - -for i in passwd group shadow gshadow -do - cp data/$i /etc -done - -echo -n "testing option -l" -chage -l myuser1 > tmp/out -diff -au data/chage1 tmp/out -echo -n . -chage -l myuser2 > tmp/out -diff -au data/chage2 tmp/out -echo -n . -chage -l myuser3 > tmp/out -diff -au data/chage3 tmp/out -echo -n . -chage -l myuser4 > tmp/out -diff -au data/chage4 tmp/out -echo -n . -chage -l myuser5 > tmp/out -diff -au data/chage5 tmp/out -echo -n . -chage -l myuser6 > tmp/out -diff -au data/chage6 tmp/out -echo -n . -chage --list myuser7 > tmp/out -diff -au data/chage7 tmp/out -echo -n . -msg=$(chage -l myuser8 2> tmp/out) || err=$? -[ "$err" = "1" ] && [ "$msg" = "" ] || exit 1 -diff -au data/chage8 tmp/out -echo . - -echo "testing option -d" -chage -d 2001-10-02 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:11597:0:99999:7:1::' ] || exit 1 -echo "testing option -d -1" -chage -d -1 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.::0:99999:7:1::' ] || exit 1 -echo "testing option -d 0" -chage -d 0 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:0:0:99999:7:1::' ] || exit 1 -echo "testing option --lastday" -chage --lastday 2011-11-02 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:0:99999:7:1::' ] || exit 1 - -echo "testing option -E" -chage -E 2010-10-02 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:0:99999:7:1:14884:' ] || exit 1 -echo "testing option -E -1" -chage -E -1 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:0:99999:7:1::' ] || exit 1 -echo "testing option -E 0" -chage -E 0 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:0:99999:7:1:0:' ] || exit 1 -echo "testing option --expiredate" -chage --expiredate 2020-02-02 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:0:99999:7:1:18294:' ] || exit 1 - -echo "testing option -I" -# Note: I could pass a date to -I -chage -I 42 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:0:99999:7:42:18294:' ] || exit 1 -echo "testing option -I -1" -# Note: this behavior is not documented -chage -I -1 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:0:99999:7::18294:' ] || exit 1 -echo "testing option -I 0" -# Note: we should check that this is the expected behavior -chage -I 0 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:0:99999:7:0:18294:' ] || exit 1 -echo "testing option --inactive" -chage --inactive 12 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:0:99999:7:12:18294:' ] || exit 1 - -echo "testing option -m" -chage -m 24 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:24:99999:7:12:18294:' ] || exit 1 -echo "testing option -m -1" -# Note: this behavior is not documented -chage -m -1 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280::99999:7:12:18294:' ] || exit 1 -echo "testing option -m 0" -chage -m 0 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:0:99999:7:12:18294:' ] || exit 1 -echo "testing option --mindays" -chage --min 1 myuser7 -# Note: that shouldn't have worked -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:1:99999:7:12:18294:' ] || exit 1 - -echo "testing option -M" -chage -M 25 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:1:25:7:12:18294:' ] || exit 1 -echo "testing option -M -1" -# Note: this behavior is not documented -chage -M -1 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:1::7:12:18294:' ] || exit 1 -echo "testing option -M 0" -chage -M 0 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:1:0:7:12:18294:' ] || exit 1 -echo "testing option --maxdays" -chage --max 2 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:1:2:7:12:18294:' ] || exit 1 - -echo "testing option -W" -chage -W 26 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:1:2:26:12:18294:' ] || exit 1 -echo "testing option -W -1" -# Note: this behavior is not documented -chage -W -1 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:1:2::12:18294:' ] || exit 1 -echo "testing option -W 0" -chage -W 0 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:1:2:0:12:18294:' ] || exit 1 -echo "testing option --warndays" -chage --warndays 3 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:15280:1:2:3:12:18294:' ] || exit 1 - -echo "testing with all options" -chage -d 2030-03-02 -E 1979-11-24 -I 10 -m 11 -M 12 --warndays 4 myuser7 -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:21975:11:12:4:10:3614:' ] || exit 1 - -echo "interactive test" -./run1.exp -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12990:13:14:9:35:15548:' ] || exit 1 - -echo "interactive test (default)" -./run2.exp -ent=$(getent shadow myuser7) -[ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12990:13:14:9:35:15548:' ] || exit 1 -chage -l myuser7 > tmp/out -diff -au data/chage7b tmp/out - -echo "usage" -chage -h > tmp/out || { - if [ "$?" != "2" ]; then false; fi -} -diff -au data/usage tmp/out - -echo "OK" diff --git a/tests/chage/01/run1.exp b/tests/chage/01/run1.exp deleted file mode 100755 index 0160fb1526..0000000000 --- a/tests/chage/01/run1.exp +++ /dev/null @@ -1,31 +0,0 @@ -#!/usr/bin/expect - -set timeout 5 - -# I've not been able to put the opening bracket in the regular expressions -# If anyone knows... - -spawn /usr/bin/chage myuser7 -expect -re "Minimum Password Age .11\]: " -send "13\r" -expect -re "Maximum Password Age .12\]: " -send "14\r" -expect -re "Last Password Change \[(]YYYY-MM-DD\[)] .2030-03-02\]: " -send "2005-07-26\r" -expect -re "Password Expiration Warning .4\]: " -send "9\r" -expect -re "Password Inactive .10\]: " -send "35\r" -expect -re "Account Expiration Date \[(]YYYY-MM-DD\[)] .1979-11-24\]: " -send "2012-07-27\r" -expect { - eof { - } default { - puts "\nFAIL" - exit 1 - } -} - -puts "\nPASS" -exit 0 - diff --git a/tests/chage/01/run2.exp b/tests/chage/01/run2.exp deleted file mode 100755 index f4f342fba5..0000000000 --- a/tests/chage/01/run2.exp +++ /dev/null @@ -1,31 +0,0 @@ -#!/usr/bin/expect - -set timeout 5 - -# I've not been able to put the opening bracket in the regular expressions -# If anyone knows... - -spawn /usr/bin/chage myuser7 -expect -re "Minimum Password Age .13\]: " -send "\r" -expect -re "Maximum Password Age .14\]: " -send "\r" -expect -re "Last Password Change \[(]YYYY-MM-DD\[)] .2005-07-26\]: " -send "\r" -expect -re "Password Expiration Warning .9\]: " -send "\r" -expect -re "Password Inactive .35\]: " -send "\r" -expect -re "Account Expiration Date \[(]YYYY-MM-DD\[)] .2012-07-27\]: " -send "\r" -expect { - eof { - } default { - puts "\nFAIL" - exit 1 - } -} - -puts "\nPASS" -exit 0 - diff --git a/tests/chage/03_chsh_usage/data/usage.out b/tests/chage/03_chsh_usage/data/usage.out index 19177f7b5d..8766a3d7c9 100644 --- a/tests/chage/03_chsh_usage/data/usage.out +++ b/tests/chage/03_chsh_usage/data/usage.out @@ -4,8 +4,6 @@ Options: -d, --lastday LAST_DAY set date of last password change to LAST_DAY -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit - -I, --inactive INACTIVE set password inactive after expiration - to INACTIVE -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS diff --git a/tests/chage/04_chsh_usage_invalid_option/data/usage.out b/tests/chage/04_chsh_usage_invalid_option/data/usage.out index 4428283d8e..f286763730 100644 --- a/tests/chage/04_chsh_usage_invalid_option/data/usage.out +++ b/tests/chage/04_chsh_usage_invalid_option/data/usage.out @@ -5,8 +5,6 @@ Options: -d, --lastday LAST_DAY set date of last password change to LAST_DAY -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit - -I, --inactive INACTIVE set password inactive after expiration - to INACTIVE -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS diff --git a/tests/chage/05_chsh_usage_2_users/chage.test b/tests/chage/05_chsh_usage_2_users/chage.test deleted file mode 100755 index 5860393c8a..0000000000 --- a/tests/chage/05_chsh_usage_2_users/chage.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage displays its usage message when 2 users are provided" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Use chage with 2 users (chage -I 12 bin nobody)..." -chage -I 12 bin nobody 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/05_chsh_usage_2_users/config.txt b/tests/chage/05_chsh_usage_2_users/config.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/tests/chage/05_chsh_usage_2_users/config/etc/group b/tests/chage/05_chsh_usage_2_users/config/etc/group deleted file mode 100644 index 245cc9cf95..0000000000 --- a/tests/chage/05_chsh_usage_2_users/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -myuser:x:424242: diff --git a/tests/chage/05_chsh_usage_2_users/config/etc/gshadow b/tests/chage/05_chsh_usage_2_users/config/etc/gshadow deleted file mode 100644 index 25bd55bdc8..0000000000 --- a/tests/chage/05_chsh_usage_2_users/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -myuser:x:: diff --git a/tests/chage/05_chsh_usage_2_users/config/etc/passwd b/tests/chage/05_chsh_usage_2_users/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/05_chsh_usage_2_users/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/05_chsh_usage_2_users/config/etc/shadow b/tests/chage/05_chsh_usage_2_users/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/05_chsh_usage_2_users/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/05_chsh_usage_2_users/data/usage.out b/tests/chage/05_chsh_usage_2_users/data/usage.out deleted file mode 100644 index 19177f7b5d..0000000000 --- a/tests/chage/05_chsh_usage_2_users/data/usage.out +++ /dev/null @@ -1,16 +0,0 @@ -Usage: chage [options] LOGIN - -Options: - -d, --lastday LAST_DAY set date of last password change to LAST_DAY - -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -h, --help display this help message and exit - -I, --inactive INACTIVE set password inactive after expiration - to INACTIVE - -l, --list show account aging information - -m, --mindays MIN_DAYS set minimum number of days before password - change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximum number of days before password - change to MAX_DAYS - -R, --root CHROOT_DIR directory to chroot into - -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS - diff --git a/tests/chage/06_chsh_usage_no_users/chage.test b/tests/chage/06_chsh_usage_no_users/chage.test deleted file mode 100755 index 0851d6e397..0000000000 --- a/tests/chage/06_chsh_usage_no_users/chage.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage displays its usage message when no users are provided" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Use chage without an user (chage -I 12)..." -chage -I 12 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/06_chsh_usage_no_users/config.txt b/tests/chage/06_chsh_usage_no_users/config.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/tests/chage/06_chsh_usage_no_users/config/etc/group b/tests/chage/06_chsh_usage_no_users/config/etc/group deleted file mode 100644 index 245cc9cf95..0000000000 --- a/tests/chage/06_chsh_usage_no_users/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -myuser:x:424242: diff --git a/tests/chage/06_chsh_usage_no_users/config/etc/gshadow b/tests/chage/06_chsh_usage_no_users/config/etc/gshadow deleted file mode 100644 index 25bd55bdc8..0000000000 --- a/tests/chage/06_chsh_usage_no_users/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -myuser:x:: diff --git a/tests/chage/06_chsh_usage_no_users/config/etc/passwd b/tests/chage/06_chsh_usage_no_users/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/06_chsh_usage_no_users/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/06_chsh_usage_no_users/config/etc/shadow b/tests/chage/06_chsh_usage_no_users/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/06_chsh_usage_no_users/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/06_chsh_usage_no_users/data/usage.out b/tests/chage/06_chsh_usage_no_users/data/usage.out deleted file mode 100644 index 19177f7b5d..0000000000 --- a/tests/chage/06_chsh_usage_no_users/data/usage.out +++ /dev/null @@ -1,16 +0,0 @@ -Usage: chage [options] LOGIN - -Options: - -d, --lastday LAST_DAY set date of last password change to LAST_DAY - -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -h, --help display this help message and exit - -I, --inactive INACTIVE set password inactive after expiration - to INACTIVE - -l, --list show account aging information - -m, --mindays MIN_DAYS set minimum number of days before password - change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximum number of days before password - change to MAX_DAYS - -R, --root CHROOT_DIR directory to chroot into - -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS - diff --git a/tests/chage/07_chsh_usage-l_exclusive/data/usage.out b/tests/chage/07_chsh_usage-l_exclusive/data/usage.out index e6c2635b28..77de545561 100644 --- a/tests/chage/07_chsh_usage-l_exclusive/data/usage.out +++ b/tests/chage/07_chsh_usage-l_exclusive/data/usage.out @@ -5,8 +5,6 @@ Options: -d, --lastday LAST_DAY set date of last password change to LAST_DAY -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit - -I, --inactive INACTIVE set password inactive after expiration - to INACTIVE -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS diff --git a/tests/chage/08_chsh_usage_invalid_date/data/usage.out b/tests/chage/08_chsh_usage_invalid_date/data/usage.out index d284dd59dc..e93832b6b9 100644 --- a/tests/chage/08_chsh_usage_invalid_date/data/usage.out +++ b/tests/chage/08_chsh_usage_invalid_date/data/usage.out @@ -5,8 +5,6 @@ Options: -d, --lastday LAST_DAY set date of last password change to LAST_DAY -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit - -I, --inactive INACTIVE set password inactive after expiration - to INACTIVE -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS diff --git a/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out b/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out index 1ac46cf8b0..2452d252d2 100644 --- a/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out +++ b/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out @@ -5,8 +5,6 @@ Options: -d, --lastday LAST_DAY set date of last password change to LAST_DAY -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit - -I, --inactive INACTIVE set password inactive after expiration - to INACTIVE -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS diff --git a/tests/chage/11_chsh_usage_invalid_user/chage.test b/tests/chage/11_chsh_usage_invalid_user/chage.test deleted file mode 100755 index 46d9d65647..0000000000 --- a/tests/chage/11_chsh_usage_invalid_user/chage.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage warns in case of invalid user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Use chage with an invalid user (chage -I 12 foo)..." -chage -I 12 foo 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "1" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/11_chsh_usage_invalid_user/config.txt b/tests/chage/11_chsh_usage_invalid_user/config.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/tests/chage/11_chsh_usage_invalid_user/config/etc/group b/tests/chage/11_chsh_usage_invalid_user/config/etc/group deleted file mode 100644 index 245cc9cf95..0000000000 --- a/tests/chage/11_chsh_usage_invalid_user/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -myuser:x:424242: diff --git a/tests/chage/11_chsh_usage_invalid_user/config/etc/gshadow b/tests/chage/11_chsh_usage_invalid_user/config/etc/gshadow deleted file mode 100644 index 25bd55bdc8..0000000000 --- a/tests/chage/11_chsh_usage_invalid_user/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -myuser:x:: diff --git a/tests/chage/11_chsh_usage_invalid_user/config/etc/passwd b/tests/chage/11_chsh_usage_invalid_user/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/11_chsh_usage_invalid_user/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/11_chsh_usage_invalid_user/config/etc/shadow b/tests/chage/11_chsh_usage_invalid_user/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/11_chsh_usage_invalid_user/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/11_chsh_usage_invalid_user/data/usage.out b/tests/chage/11_chsh_usage_invalid_user/data/usage.out deleted file mode 100644 index cdc8a1fa6c..0000000000 --- a/tests/chage/11_chsh_usage_invalid_user/data/usage.out +++ /dev/null @@ -1 +0,0 @@ -chage: user 'foo' does not exist in /etc/passwd diff --git a/tests/chage/13_chsh_locked_passwd/chage.test b/tests/chage/13_chsh_locked_passwd/chage.test deleted file mode 100755 index aeeb412a2e..0000000000 --- a/tests/chage/13_chsh_locked_passwd/chage.test +++ /dev/null @@ -1,59 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage warns when passwd is already locked" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config; rm -f /etc/passwd.lock' 0 - -change_config - -echo -n "Create lock file for /etc/passwd..." -touch /etc/passwd.lock -echo "done" - -echo -n "Use chage with an invalid user (chage -I 12 bin)..." -chage -I 12 bin 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" -rm -f /etc/passwd.lock - -echo -n "Check returned status ($status)..." -test "$status" = "1" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/13_chsh_locked_passwd/config.txt b/tests/chage/13_chsh_locked_passwd/config.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/tests/chage/13_chsh_locked_passwd/config/etc/group b/tests/chage/13_chsh_locked_passwd/config/etc/group deleted file mode 100644 index 245cc9cf95..0000000000 --- a/tests/chage/13_chsh_locked_passwd/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -myuser:x:424242: diff --git a/tests/chage/13_chsh_locked_passwd/config/etc/gshadow b/tests/chage/13_chsh_locked_passwd/config/etc/gshadow deleted file mode 100644 index 25bd55bdc8..0000000000 --- a/tests/chage/13_chsh_locked_passwd/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -myuser:x:: diff --git a/tests/chage/13_chsh_locked_passwd/config/etc/passwd b/tests/chage/13_chsh_locked_passwd/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/13_chsh_locked_passwd/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/13_chsh_locked_passwd/config/etc/shadow b/tests/chage/13_chsh_locked_passwd/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/13_chsh_locked_passwd/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/13_chsh_locked_passwd/data/usage.out b/tests/chage/13_chsh_locked_passwd/data/usage.out deleted file mode 100644 index caa44b5f92..0000000000 --- a/tests/chage/13_chsh_locked_passwd/data/usage.out +++ /dev/null @@ -1,2 +0,0 @@ -chage: existing lock file /etc/passwd.lock without a PID -chage: cannot lock /etc/passwd; try again later. diff --git a/tests/chage/14_chsh_locked_shadow/chage.test b/tests/chage/14_chsh_locked_shadow/chage.test deleted file mode 100755 index 3474d953af..0000000000 --- a/tests/chage/14_chsh_locked_shadow/chage.test +++ /dev/null @@ -1,59 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage warns when shadow is already locked" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config; rm -f /etc/shadow.lock' 0 - -change_config - -echo -n "Create lock file for /etc/shadow..." -touch /etc/shadow.lock -echo "done" - -echo -n "Use chage with an invalid user (chage -I 12 bin)..." -chage -I 12 bin 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" -rm -f /etc/shadow.lock - -echo -n "Check returned status ($status)..." -test "$status" = "1" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/14_chsh_locked_shadow/config.txt b/tests/chage/14_chsh_locked_shadow/config.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/tests/chage/14_chsh_locked_shadow/config/etc/group b/tests/chage/14_chsh_locked_shadow/config/etc/group deleted file mode 100644 index 245cc9cf95..0000000000 --- a/tests/chage/14_chsh_locked_shadow/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -myuser:x:424242: diff --git a/tests/chage/14_chsh_locked_shadow/config/etc/gshadow b/tests/chage/14_chsh_locked_shadow/config/etc/gshadow deleted file mode 100644 index 25bd55bdc8..0000000000 --- a/tests/chage/14_chsh_locked_shadow/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -myuser:x:: diff --git a/tests/chage/14_chsh_locked_shadow/config/etc/passwd b/tests/chage/14_chsh_locked_shadow/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/14_chsh_locked_shadow/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/14_chsh_locked_shadow/config/etc/shadow b/tests/chage/14_chsh_locked_shadow/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/14_chsh_locked_shadow/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/14_chsh_locked_shadow/data/usage.out b/tests/chage/14_chsh_locked_shadow/data/usage.out deleted file mode 100644 index f396f3cabb..0000000000 --- a/tests/chage/14_chsh_locked_shadow/data/usage.out +++ /dev/null @@ -1,2 +0,0 @@ -chage: existing lock file /etc/shadow.lock without a PID -chage: cannot lock /etc/shadow; try again later. diff --git a/tests/chage/15_chage-I_no_shadow_entry/chage.test b/tests/chage/15_chage-I_no_shadow_entry/chage.test deleted file mode 100755 index 77a06a26de..0000000000 --- a/tests/chage/15_chage-I_no_shadow_entry/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage creates a shadow entry if there were none" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change bin's inactivity period (chage -I 12 bin)..." -chage -I 12 bin -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/15_chage-I_no_shadow_entry/config.txt b/tests/chage/15_chage-I_no_shadow_entry/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/chage/15_chage-I_no_shadow_entry/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/chage/15_chage-I_no_shadow_entry/config/etc/group b/tests/chage/15_chage-I_no_shadow_entry/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/chage/15_chage-I_no_shadow_entry/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/chage/15_chage-I_no_shadow_entry/config/etc/gshadow b/tests/chage/15_chage-I_no_shadow_entry/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/chage/15_chage-I_no_shadow_entry/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs b/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/15_chage-I_no_shadow_entry/config/etc/passwd b/tests/chage/15_chage-I_no_shadow_entry/config/etc/passwd deleted file mode 100644 index 8656be41fc..0000000000 --- a/tests/chage/15_chage-I_no_shadow_entry/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:*:0:0:root:/root:/bin/bash -daemon:*:1:1:daemon:/usr/sbin:/bin/sh -bin:*:2:2:bin:/bin:/bin/sh -sys:*:3:3:sys:/dev:/bin/sh -sync:*:4:65534:sync:/bin:/bin/sync -games:*:5:60:games:/usr/games:/bin/sh -man:*:6:12:man:/var/cache/man:/bin/sh -lp:*:7:7:lp:/var/spool/lpd:/bin/sh -mail:*:8:8:mail:/var/mail:/bin/sh -news:*:9:9:news:/var/spool/news:/bin/sh -uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:*:13:13:proxy:/bin:/bin/sh -www-data:*:33:33:www-data:/var/www:/bin/sh -backup:*:34:34:backup:/var/backups:/bin/sh -list:*:38:38:Mailing List Manager:/var/list:/bin/sh -irc:*:39:39:ircd:/var/run/ircd:/bin/sh -gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:*:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:*:102:102::/var/spool/exim4:/bin/false -foo:abc:1000:1000::/nonexistent:/bin/sh diff --git a/tests/chage/15_chage-I_no_shadow_entry/config/etc/shadow b/tests/chage/15_chage-I_no_shadow_entry/config/etc/shadow deleted file mode 100644 index 88faec23ff..0000000000 --- a/tests/chage/15_chage-I_no_shadow_entry/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/chage/15_chage-I_no_shadow_entry/data/passwd b/tests/chage/15_chage-I_no_shadow_entry/data/passwd deleted file mode 100644 index d9ad1e2327..0000000000 --- a/tests/chage/15_chage-I_no_shadow_entry/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:*:0:0:root:/root:/bin/bash -daemon:*:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:*:3:3:sys:/dev:/bin/sh -sync:*:4:65534:sync:/bin:/bin/sync -games:*:5:60:games:/usr/games:/bin/sh -man:*:6:12:man:/var/cache/man:/bin/sh -lp:*:7:7:lp:/var/spool/lpd:/bin/sh -mail:*:8:8:mail:/var/mail:/bin/sh -news:*:9:9:news:/var/spool/news:/bin/sh -uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:*:13:13:proxy:/bin:/bin/sh -www-data:*:33:33:www-data:/var/www:/bin/sh -backup:*:34:34:backup:/var/backups:/bin/sh -list:*:38:38:Mailing List Manager:/var/list:/bin/sh -irc:*:39:39:ircd:/var/run/ircd:/bin/sh -gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:*:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:*:102:102::/var/spool/exim4:/bin/false -foo:abc:1000:1000::/nonexistent:/bin/sh diff --git a/tests/chage/15_chage-I_no_shadow_entry/data/shadow b/tests/chage/15_chage-I_no_shadow_entry/data/shadow deleted file mode 100644 index d32d937b0c..0000000000 --- a/tests/chage/15_chage-I_no_shadow_entry/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: -bin:*:::::12:: diff --git a/tests/chage/21_chage_no_shadow_file/chage.test b/tests/chage/21_chage_no_shadow_file/chage.test deleted file mode 100755 index c2e8d0ed63..0000000000 --- a/tests/chage/21_chage_no_shadow_file/chage.test +++ /dev/null @@ -1,58 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage warns when shadow is not enabled" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Remove /etc/shadow..." -rm -f /etc/shadow -echo "OK" - -echo -n "Use chage with an invalid user (chage -I 12 bin)..." -chage -I 12 bin 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "15" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -test ! -f /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/21_chage_no_shadow_file/config.txt b/tests/chage/21_chage_no_shadow_file/config.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/tests/chage/21_chage_no_shadow_file/config/etc/group b/tests/chage/21_chage_no_shadow_file/config/etc/group deleted file mode 100644 index 245cc9cf95..0000000000 --- a/tests/chage/21_chage_no_shadow_file/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -myuser:x:424242: diff --git a/tests/chage/21_chage_no_shadow_file/config/etc/gshadow b/tests/chage/21_chage_no_shadow_file/config/etc/gshadow deleted file mode 100644 index 25bd55bdc8..0000000000 --- a/tests/chage/21_chage_no_shadow_file/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -myuser:x:: diff --git a/tests/chage/21_chage_no_shadow_file/config/etc/passwd b/tests/chage/21_chage_no_shadow_file/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/21_chage_no_shadow_file/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/21_chage_no_shadow_file/config/etc/shadow b/tests/chage/21_chage_no_shadow_file/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/21_chage_no_shadow_file/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/21_chage_no_shadow_file/data/usage.out b/tests/chage/21_chage_no_shadow_file/data/usage.out deleted file mode 100644 index 07d7a30eda..0000000000 --- a/tests/chage/21_chage_no_shadow_file/data/usage.out +++ /dev/null @@ -1 +0,0 @@ -chage: the shadow password file is not present diff --git a/tests/chage/23_chage_myuser-I/chage.test b/tests/chage/23_chage_myuser-I/chage.test deleted file mode 100755 index 0bd70435d6..0000000000 --- a/tests/chage/23_chage_myuser-I/chage.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage forbids to change aging info" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "myusers1 uses chage to change myuser1 aging info (chage -I 12 myuser2)..." -su myuser1 -c "chage -I 12 myuser1" 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "1" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/23_chage_myuser-I/config.txt b/tests/chage/23_chage_myuser-I/config.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/tests/chage/23_chage_myuser-I/config/etc/group b/tests/chage/23_chage_myuser-I/config/etc/group deleted file mode 100644 index 245cc9cf95..0000000000 --- a/tests/chage/23_chage_myuser-I/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -myuser:x:424242: diff --git a/tests/chage/23_chage_myuser-I/config/etc/gshadow b/tests/chage/23_chage_myuser-I/config/etc/gshadow deleted file mode 100644 index 25bd55bdc8..0000000000 --- a/tests/chage/23_chage_myuser-I/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -myuser:x:: diff --git a/tests/chage/23_chage_myuser-I/config/etc/passwd b/tests/chage/23_chage_myuser-I/config/etc/passwd deleted file mode 100644 index 5d27e129da..0000000000 --- a/tests/chage/23_chage_myuser-I/config/etc/passwd +++ /dev/null @@ -1,26 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser1:x:424242:424242::/home:/bin/bash -myuser2:x:424243:424242::/home:/bin/bash -myuser3:x:424244:424242::/home:/bin/bash -myuser4:x:424245:424242::/home:/bin/bash -myuser5:x:424246:424242::/home:/bin/bash -myuser6:x:424247:424242::/home:/bin/bash -myuser7:x:424248:424242::/home:/bin/bash diff --git a/tests/chage/23_chage_myuser-I/config/etc/shadow b/tests/chage/23_chage_myuser-I/config/etc/shadow deleted file mode 100644 index da4c2bc410..0000000000 --- a/tests/chage/23_chage_myuser-I/config/etc/shadow +++ /dev/null @@ -1,26 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser1:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: -myuser2:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12992:1:99996:5::: -myuser3:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::0: -myuser4:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::1: -myuser5:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:0:: -myuser6:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: -myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7:1:: diff --git a/tests/chage/23_chage_myuser-I/data/usage.out b/tests/chage/23_chage_myuser-I/data/usage.out deleted file mode 100644 index dc0d6ca597..0000000000 --- a/tests/chage/23_chage_myuser-I/data/usage.out +++ /dev/null @@ -1 +0,0 @@ -chage: Permission denied. diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/chage.test b/tests/failures/chage/01_chage_openRW_passwd_failure/chage.test deleted file mode 100755 index 9ae1ff7ffc..0000000000 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/chage.test +++ /dev/null @@ -1,62 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chage report failures when it cannot open the passwd file" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config; chmod g+s /usr/bin/chage' 0 - -change_config - -echo -n "Remove setgid flag on chage..." -chmod g-s /usr/bin/chage -echo "OK" - -echo -n "Change bin's shell (chage -I 12 bin)..." -LD_PRELOAD=../../../common/open_RDWR_failure.so FAILURE_PATH=/etc/passwd chage -I 12 bin 2>tmp/chage.err && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Restore setgid flag on chage..." -chmod g+s /usr/bin/chage -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "1" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/chage.err -echo "=======================================================================" -echo -n "Check that there were a failure message..." -diff -au data/chage.err tmp/chage.err -echo "error message OK." -rm -f tmp/chage.err - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/config.txt b/tests/failures/chage/01_chage_openRW_passwd_failure/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/group b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/gshadow b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/passwd b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/passwd deleted file mode 100644 index dbb06b8122..0000000000 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000::/nonexistent:/bin/sh diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/shadow b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/shadow deleted file mode 100644 index 2baad3b46a..0000000000 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/data/chage.err b/tests/failures/chage/01_chage_openRW_passwd_failure/data/chage.err deleted file mode 100644 index bdfd8e2757..0000000000 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/data/chage.err +++ /dev/null @@ -1,2 +0,0 @@ -open FAILURE /etc/passwd 2 ... -chage: cannot open /etc/passwd diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/chage.test b/tests/failures/chage/03_chage_openRW_shadow_failure/chage.test deleted file mode 100755 index 1469b7828c..0000000000 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/chage.test +++ /dev/null @@ -1,62 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chage report failures when it cannot open the shadow file" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config; chmod g+s /usr/bin/chage' 0 - -change_config - -echo -n "Remove setgid flag on chage..." -chmod g-s /usr/bin/chage -echo "OK" - -echo -n "Change bin's shell (chage -I 12 bin)..." -LD_PRELOAD=../../../common/open_RDWR_failure.so FAILURE_PATH=/etc/shadow chage -I 12 bin 2>tmp/chage.err && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Restore setgid flag on chage..." -chmod g+s /usr/bin/chage -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "1" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/chage.err -echo "=======================================================================" -echo -n "Check that there were a failure message..." -diff -au data/chage.err tmp/chage.err -echo "error message OK." -rm -f tmp/chage.err - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/config.txt b/tests/failures/chage/03_chage_openRW_shadow_failure/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/group b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/gshadow b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/passwd b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/passwd deleted file mode 100644 index dbb06b8122..0000000000 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000::/nonexistent:/bin/sh diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/shadow b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/shadow deleted file mode 100644 index 2baad3b46a..0000000000 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/data/chage.err b/tests/failures/chage/03_chage_openRW_shadow_failure/data/chage.err deleted file mode 100644 index a814928dfa..0000000000 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/data/chage.err +++ /dev/null @@ -1,2 +0,0 @@ -open FAILURE /etc/shadow 2 ... -chage: cannot open /etc/shadow diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/chage.test b/tests/failures/chage/05_chage_rename_shadow_failure/chage.test deleted file mode 100755 index e5e406a357..0000000000 --- a/tests/failures/chage/05_chage_rename_shadow_failure/chage.test +++ /dev/null @@ -1,62 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chage report failures to write the shadow file" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config; chmod g+s /usr/bin/chage' 0 - -change_config - -echo -n "Remove setgid flag on chage..." -chmod g-s /usr/bin/chage -echo "OK" - -echo -n "Change bin's inactivity period (chage -I 12 bin)..." -LD_PRELOAD=../../../common/rename_failure.so FAILURE_PATH=/etc/shadow chage -I 12 bin 2>tmp/chage.err && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Restore setgid flag on chage..." -chmod g+s /usr/bin/chage -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "1" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/chage.err -echo "=======================================================================" -echo -n "Check that there were a failure message..." -diff -au data/chage.err tmp/chage.err -echo "error message OK." -rm -f tmp/chage.err - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/config.txt b/tests/failures/chage/05_chage_rename_shadow_failure/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/failures/chage/05_chage_rename_shadow_failure/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/group b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/gshadow b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/passwd b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/passwd deleted file mode 100644 index 8656be41fc..0000000000 --- a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:*:0:0:root:/root:/bin/bash -daemon:*:1:1:daemon:/usr/sbin:/bin/sh -bin:*:2:2:bin:/bin:/bin/sh -sys:*:3:3:sys:/dev:/bin/sh -sync:*:4:65534:sync:/bin:/bin/sync -games:*:5:60:games:/usr/games:/bin/sh -man:*:6:12:man:/var/cache/man:/bin/sh -lp:*:7:7:lp:/var/spool/lpd:/bin/sh -mail:*:8:8:mail:/var/mail:/bin/sh -news:*:9:9:news:/var/spool/news:/bin/sh -uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:*:13:13:proxy:/bin:/bin/sh -www-data:*:33:33:www-data:/var/www:/bin/sh -backup:*:34:34:backup:/var/backups:/bin/sh -list:*:38:38:Mailing List Manager:/var/list:/bin/sh -irc:*:39:39:ircd:/var/run/ircd:/bin/sh -gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:*:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:*:102:102::/var/spool/exim4:/bin/false -foo:abc:1000:1000::/nonexistent:/bin/sh diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/shadow b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/shadow deleted file mode 100644 index 2baad3b46a..0000000000 --- a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/data/chage.err b/tests/failures/chage/05_chage_rename_shadow_failure/data/chage.err deleted file mode 100644 index 963f430a1b..0000000000 --- a/tests/failures/chage/05_chage_rename_shadow_failure/data/chage.err +++ /dev/null @@ -1,2 +0,0 @@ -rename FAILURE /etc/shadow+ /etc/shadow -chage: failure while writing changes to /etc/shadow diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/chage.test b/tests/failures/chage/06_chage_rename_passwd_failure/chage.test deleted file mode 100755 index bd272607f4..0000000000 --- a/tests/failures/chage/06_chage_rename_passwd_failure/chage.test +++ /dev/null @@ -1,62 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chage report failures to write the passwd file" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config; chmod g+s /usr/bin/chage' 0 - -change_config - -echo -n "Remove setgid flag on chage..." -chmod g-s /usr/bin/chage -echo "OK" - -echo -n "Change bin's inactivity period (chage -I 12 bin)..." -LD_PRELOAD=../../../common/rename_failure.so FAILURE_PATH=/etc/passwd chage -I 12 bin 2>tmp/chage.err && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Restore setgid flag on chage..." -chmod g+s /usr/bin/chage -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "1" -echo "OK" - -echo "chage reported:" -echo "=======================================================================" -cat tmp/chage.err -echo "=======================================================================" -echo -n "Check that there were a failure message..." -diff -au data/chage.err tmp/chage.err -echo "error message OK." -rm -f tmp/chage.err - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/config.txt b/tests/failures/chage/06_chage_rename_passwd_failure/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/failures/chage/06_chage_rename_passwd_failure/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/group b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/gshadow b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/passwd b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/passwd deleted file mode 100644 index 8656be41fc..0000000000 --- a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:*:0:0:root:/root:/bin/bash -daemon:*:1:1:daemon:/usr/sbin:/bin/sh -bin:*:2:2:bin:/bin:/bin/sh -sys:*:3:3:sys:/dev:/bin/sh -sync:*:4:65534:sync:/bin:/bin/sync -games:*:5:60:games:/usr/games:/bin/sh -man:*:6:12:man:/var/cache/man:/bin/sh -lp:*:7:7:lp:/var/spool/lpd:/bin/sh -mail:*:8:8:mail:/var/mail:/bin/sh -news:*:9:9:news:/var/spool/news:/bin/sh -uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:*:13:13:proxy:/bin:/bin/sh -www-data:*:33:33:www-data:/var/www:/bin/sh -backup:*:34:34:backup:/var/backups:/bin/sh -list:*:38:38:Mailing List Manager:/var/list:/bin/sh -irc:*:39:39:ircd:/var/run/ircd:/bin/sh -gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:*:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:*:102:102::/var/spool/exim4:/bin/false -foo:abc:1000:1000::/nonexistent:/bin/sh diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/shadow b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/shadow deleted file mode 100644 index 88faec23ff..0000000000 --- a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/data/chage.err b/tests/failures/chage/06_chage_rename_passwd_failure/data/chage.err deleted file mode 100644 index 188d7ddce5..0000000000 --- a/tests/failures/chage/06_chage_rename_passwd_failure/data/chage.err +++ /dev/null @@ -1,2 +0,0 @@ -rename FAILURE /etc/passwd+ /etc/passwd -chage: failure while writing changes to /etc/passwd diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/data/shadow b/tests/failures/chage/06_chage_rename_passwd_failure/data/shadow deleted file mode 100644 index d32d937b0c..0000000000 --- a/tests/failures/chage/06_chage_rename_passwd_failure/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: -bin:*:::::12:: diff --git a/tests/run_all b/tests/run_all index e66c61cc16..4add424ef7 100755 --- a/tests/run_all +++ b/tests/run_all @@ -120,30 +120,21 @@ run_test ./su/10_su_sulog_success/su.test run_test ./su/11_su_sulog_failure/su.test run_test ./su/12_su_child_failure/su.test run_test ./su/13_su_child_success/su.test -run_test ./chage/01/run find "${build_path}" -name "*.gcda" -exec chmod a+rw {} \; run_test ./chage/02/run run_test ./chage/03_chsh_usage/chage.test run_test ./chage/04_chsh_usage_invalid_option/chage.test -run_test ./chage/05_chsh_usage_2_users/chage.test -run_test ./chage/06_chsh_usage_no_users/chage.test run_test ./chage/07_chsh_usage-l_exclusive/chage.test run_test ./chage/08_chsh_usage_invalid_date/chage.test run_test ./chage/09_chsh_usage_invalid_numeric_arg/chage.test run_test ./chage/10_chsh-l/chage.test -run_test ./chage/11_chsh_usage_invalid_user/chage.test run_test ./chage/12_chsh_usage-l_invalid_user2/chage.test -run_test ./chage/13_chsh_locked_passwd/chage.test -run_test ./chage/14_chsh_locked_shadow/chage.test -run_test ./chage/15_chage-I_no_shadow_entry/chage.test run_test ./chage/16_chage-m_no_shadow_entry/chage.test run_test ./chage/17_chage-M_no_shadow_entry/chage.test run_test ./chage/18_chage-d_no_shadow_entry/chage.test run_test ./chage/19_chage-W_no_shadow_entry/chage.test run_test ./chage/20_chage-E_no_shadow_entry/chage.test -run_test ./chage/21_chage_no_shadow_file/chage.test run_test ./chage/22_chage_myuser-l/chage.test -run_test ./chage/23_chage_myuser-I/chage.test run_test ./chage/24_chage_myuser-l_other/chage.test run_test ./chage/25_chage_interactive/chage.test run_test ./chage/26_chage_interactive_date_0/chage.test @@ -1023,12 +1014,8 @@ run_test ./split_groups/08_useradd_no_split_group_already_split/useradd.test run_test ./split_groups/09_groupdel_split_group_already_split/groupdel.test run_test ./split_groups/10_groupdel_no_split_group_already_split/groupdel.test if [ "$FAILURE_TESTS" = "yes" ]; then -run_test ./failures/chage/01_chage_openRW_passwd_failure/chage.test run_test ./failures/chage/02_chage_openRO_passwd_failure/chage.test -run_test ./failures/chage/03_chage_openRW_shadow_failure/chage.test run_test ./failures/chage/04_chage_openRO_shadow_failure/chage.test -run_test ./failures/chage/05_chage_rename_shadow_failure/chage.test -run_test ./failures/chage/06_chage_rename_passwd_failure/chage.test run_test ./failures/chgpasswd/01_chgpasswd-e_open_group_failure/chgpasswd.test run_test ./failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/chgpasswd.test run_test ./failures/chgpasswd/03_chgpasswd-e_rename_group_failure/chgpasswd.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index d43a8da289..99920bd5a0 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -137,29 +137,20 @@ run_test ./su/10_su_sulog_success/su.test run_test ./su/11_su_sulog_failure/su.test run_test ./su/12_su_child_failure/su.test run_test ./su/13_su_child_success/su.test -run_test ./chage/01/run run_test ./chage/02/run run_test ./chage/03_chsh_usage/chage.test run_test ./chage/04_chsh_usage_invalid_option/chage.test -run_test ./chage/05_chsh_usage_2_users/chage.test -run_test ./chage/06_chsh_usage_no_users/chage.test run_test ./chage/07_chsh_usage-l_exclusive/chage.test run_test ./chage/08_chsh_usage_invalid_date/chage.test run_test ./chage/09_chsh_usage_invalid_numeric_arg/chage.test run_test ./chage/10_chsh-l/chage.test -run_test ./chage/11_chsh_usage_invalid_user/chage.test run_test ./chage/12_chsh_usage-l_invalid_user2/chage.test -run_test ./chage/13_chsh_locked_passwd/chage.test -run_test ./chage/14_chsh_locked_shadow/chage.test -run_test ./chage/15_chage-I_no_shadow_entry/chage.test run_test ./chage/16_chage-m_no_shadow_entry/chage.test run_test ./chage/17_chage-M_no_shadow_entry/chage.test run_test ./chage/18_chage-d_no_shadow_entry/chage.test run_test ./chage/19_chage-W_no_shadow_entry/chage.test run_test ./chage/20_chage-E_no_shadow_entry/chage.test -run_test ./chage/21_chage_no_shadow_file/chage.test run_test ./chage/22_chage_myuser-l/chage.test -run_test ./chage/23_chage_myuser-I/chage.test run_test ./chage/24_chage_myuser-l_other/chage.test run_test ./chage/25_chage_interactive/chage.test run_test ./chage/26_chage_interactive_date_0/chage.test @@ -1038,12 +1029,8 @@ run_test ./split_groups/08_useradd_no_split_group_already_split/useradd.test run_test ./split_groups/09_groupdel_split_group_already_split/groupdel.test run_test ./split_groups/10_groupdel_no_split_group_already_split/groupdel.test if [ "$FAILURE_TESTS" = "yes" ]; then -run_test ./failures/chage/01_chage_openRW_passwd_failure/chage.test run_test ./failures/chage/02_chage_openRO_passwd_failure/chage.test -run_test ./failures/chage/03_chage_openRW_shadow_failure/chage.test run_test ./failures/chage/04_chage_openRO_shadow_failure/chage.test -run_test ./failures/chage/05_chage_rename_shadow_failure/chage.test -run_test ./failures/chage/06_chage_rename_passwd_failure/chage.test run_test ./failures/chgpasswd/01_chgpasswd-e_open_group_failure/chgpasswd.test run_test ./failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/chgpasswd.test run_test ./failures/chgpasswd/03_chgpasswd-e_rename_group_failure/chgpasswd.test From 368541756e3ac8ed20b9aec841b07129128728d9 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 13:05:47 +0100 Subject: [PATCH 07/26] *: chage(1): -m,--mindays: Remove option Signed-off-by: Alejandro Colomar --- man/chage.1.xml | 12 - src/chage.c | 30 +- tests/chage/03_chsh_usage/data/usage.out | 2 - .../data/usage.out | 2 - .../07_chsh_usage-l_exclusive/data/usage.out | 2 - .../08_chsh_usage_invalid_date/data/usage.out | 2 - .../data/usage.out | 2 - .../16_chage-m_no_shadow_entry/chage.test | 39 --- .../16_chage-m_no_shadow_entry/config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 20 -- .../config/etc/shadow | 19 -- .../16_chage-m_no_shadow_entry/data/passwd | 20 -- .../16_chage-m_no_shadow_entry/data/shadow | 20 -- tests/run_all | 1 - tests/run_all.coverage | 1 - 18 files changed, 4 insertions(+), 567 deletions(-) delete mode 100755 tests/chage/16_chage-m_no_shadow_entry/chage.test delete mode 100644 tests/chage/16_chage-m_no_shadow_entry/config.txt delete mode 100644 tests/chage/16_chage-m_no_shadow_entry/config/etc/group delete mode 100644 tests/chage/16_chage-m_no_shadow_entry/config/etc/gshadow delete mode 100644 tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs delete mode 100644 tests/chage/16_chage-m_no_shadow_entry/config/etc/passwd delete mode 100644 tests/chage/16_chage-m_no_shadow_entry/config/etc/shadow delete mode 100644 tests/chage/16_chage-m_no_shadow_entry/data/passwd delete mode 100644 tests/chage/16_chage-m_no_shadow_entry/data/shadow diff --git a/man/chage.1.xml b/man/chage.1.xml index 461cc3c3ba..e2ecb0b242 100644 --- a/man/chage.1.xml +++ b/man/chage.1.xml @@ -143,18 +143,6 @@ - - - ,  MIN_DAYS - - - - Set the minimum number of days between password changes to - MIN_DAYS. A value of zero for this field - indicates that the user may change their password at any time. - - - ,  MAX_DAYS diff --git a/src/chage.c b/src/chage.c index 67d81ac5cc..534f75af5c 100644 --- a/src/chage.c +++ b/src/chage.c @@ -57,7 +57,6 @@ static bool Eflg = false, /* set account expiration date */ iflg = false, /* set iso8601 date formatting */ lflg = false, /* show account aging information */ - mflg = false, /* set minimum number of days before password change */ Mflg = false, /* set maximum number of days before password change */ Wflg = false; /* set expiration warning days */ static bool amroot = false; @@ -140,8 +139,6 @@ usage (int status) (void) fputs (_(" -h, --help display this help message and exit\n"), usageout); (void) fputs (_(" -i, --iso8601 use YYYY-MM-DD when printing dates\n"), usageout); (void) fputs (_(" -l, --list show account aging information\n"), usageout); - (void) fputs (_(" -m, --mindays MIN_DAYS set minimum number of days before password\n" - " change to MIN_DAYS\n"), usageout); (void) fputs (_(" -M, --maxdays MAX_DAYS set maximum number of days before password\n" " change to MAX_DAYS\n"), usageout); (void) fputs (_(" -R, --root CHROOT_DIR directory to chroot into\n"), usageout); @@ -334,7 +331,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {"expiredate", required_argument, NULL, 'E'}, {"help", no_argument, NULL, 'h'}, {"list", no_argument, NULL, 'l'}, - {"mindays", required_argument, NULL, 'm'}, {"maxdays", required_argument, NULL, 'M'}, {"root", required_argument, NULL, 'R'}, {"prefix", required_argument, NULL, 'P'}, @@ -375,15 +371,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) case 'l': lflg = true; break; - case 'm': - mflg = true; - if (a2sl(&mindays, optarg, NULL, 0, -1, LONG_MAX) == -1) { - fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, optarg); - usage (E_USAGE); - } - break; case 'M': Mflg = true; if (a2sl(&maxdays, optarg, NULL, 0, -1, LONG_MAX) == -1) { @@ -432,7 +419,7 @@ static void check_flags (int argc, int opt_index) usage (E_USAGE); } - if (lflg && (mflg || Mflg || dflg || Wflg || Eflg)) { + if (lflg && (Mflg || dflg || Wflg || Eflg)) { fprintf (stderr, _("%s: do not include \"l\" with other flags\n"), Prog); @@ -634,9 +621,7 @@ static void get_defaults (/*@null@*/const struct spwd *sp) if (!Mflg) { maxdays = sp->sp_max; } - if (!mflg) { - mindays = sp->sp_min; - } + mindays = sp->sp_min; if (!dflg) { lstchgdate = sp->sp_lstchg; } @@ -655,9 +640,7 @@ static void get_defaults (/*@null@*/const struct spwd *sp) if (!Mflg) { maxdays = -1; } - if (!mflg) { - mindays = -1; - } + mindays = -1; if (!dflg) { lstchgdate = -1; } @@ -682,7 +665,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) * -E set account expiration date (*) * -l show account aging information * -M set maximum number of days before password change (*) - * -m set minimum number of days before password change (*) * -W set expiration warning days (*) * * (*) requires root permission to execute. @@ -787,7 +769,7 @@ int main (int argc, char **argv) * If none of the fields were changed from the command line, let the * user interactively change them. */ - if (!mflg && !Mflg && !dflg && !Wflg && !Eflg) { + if (!Mflg && !dflg && !Wflg && !Eflg) { printf (_("Changing the aging information for %s\n"), user_name); if (new_fields () == 0) { @@ -808,10 +790,6 @@ int main (int argc, char **argv) audit_logger (AUDIT_USER_MGMT, "change-max-age", user_name, user_uid, SHADOW_AUDIT_SUCCESS); } - if (mflg) { - audit_logger (AUDIT_USER_MGMT, - "change-min-age", user_name, user_uid, 1); - } if (dflg) { audit_logger (AUDIT_USER_MGMT, "change-last-change-date", diff --git a/tests/chage/03_chsh_usage/data/usage.out b/tests/chage/03_chsh_usage/data/usage.out index 8766a3d7c9..edfd8fe3a4 100644 --- a/tests/chage/03_chsh_usage/data/usage.out +++ b/tests/chage/03_chsh_usage/data/usage.out @@ -5,8 +5,6 @@ Options: -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit -l, --list show account aging information - -m, --mindays MIN_DAYS set minimum number of days before password - change to MIN_DAYS -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/chage/04_chsh_usage_invalid_option/data/usage.out b/tests/chage/04_chsh_usage_invalid_option/data/usage.out index f286763730..fb28f4a3aa 100644 --- a/tests/chage/04_chsh_usage_invalid_option/data/usage.out +++ b/tests/chage/04_chsh_usage_invalid_option/data/usage.out @@ -6,8 +6,6 @@ Options: -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit -l, --list show account aging information - -m, --mindays MIN_DAYS set minimum number of days before password - change to MIN_DAYS -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/chage/07_chsh_usage-l_exclusive/data/usage.out b/tests/chage/07_chsh_usage-l_exclusive/data/usage.out index 77de545561..e609af0abd 100644 --- a/tests/chage/07_chsh_usage-l_exclusive/data/usage.out +++ b/tests/chage/07_chsh_usage-l_exclusive/data/usage.out @@ -6,8 +6,6 @@ Options: -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit -l, --list show account aging information - -m, --mindays MIN_DAYS set minimum number of days before password - change to MIN_DAYS -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/chage/08_chsh_usage_invalid_date/data/usage.out b/tests/chage/08_chsh_usage_invalid_date/data/usage.out index e93832b6b9..140a0b47ce 100644 --- a/tests/chage/08_chsh_usage_invalid_date/data/usage.out +++ b/tests/chage/08_chsh_usage_invalid_date/data/usage.out @@ -6,8 +6,6 @@ Options: -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit -l, --list show account aging information - -m, --mindays MIN_DAYS set minimum number of days before password - change to MIN_DAYS -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out b/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out index 2452d252d2..a12649254f 100644 --- a/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out +++ b/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out @@ -6,8 +6,6 @@ Options: -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit -l, --list show account aging information - -m, --mindays MIN_DAYS set minimum number of days before password - change to MIN_DAYS -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/chage/16_chage-m_no_shadow_entry/chage.test b/tests/chage/16_chage-m_no_shadow_entry/chage.test deleted file mode 100755 index 778a65aaf3..0000000000 --- a/tests/chage/16_chage-m_no_shadow_entry/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage creates a shadow entry if there were none" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change bin's mindays (chage -m 12 bin)..." -chage -m 12 bin -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/16_chage-m_no_shadow_entry/config.txt b/tests/chage/16_chage-m_no_shadow_entry/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/chage/16_chage-m_no_shadow_entry/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/chage/16_chage-m_no_shadow_entry/config/etc/group b/tests/chage/16_chage-m_no_shadow_entry/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/chage/16_chage-m_no_shadow_entry/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/chage/16_chage-m_no_shadow_entry/config/etc/gshadow b/tests/chage/16_chage-m_no_shadow_entry/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/chage/16_chage-m_no_shadow_entry/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs b/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/16_chage-m_no_shadow_entry/config/etc/passwd b/tests/chage/16_chage-m_no_shadow_entry/config/etc/passwd deleted file mode 100644 index 8656be41fc..0000000000 --- a/tests/chage/16_chage-m_no_shadow_entry/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:*:0:0:root:/root:/bin/bash -daemon:*:1:1:daemon:/usr/sbin:/bin/sh -bin:*:2:2:bin:/bin:/bin/sh -sys:*:3:3:sys:/dev:/bin/sh -sync:*:4:65534:sync:/bin:/bin/sync -games:*:5:60:games:/usr/games:/bin/sh -man:*:6:12:man:/var/cache/man:/bin/sh -lp:*:7:7:lp:/var/spool/lpd:/bin/sh -mail:*:8:8:mail:/var/mail:/bin/sh -news:*:9:9:news:/var/spool/news:/bin/sh -uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:*:13:13:proxy:/bin:/bin/sh -www-data:*:33:33:www-data:/var/www:/bin/sh -backup:*:34:34:backup:/var/backups:/bin/sh -list:*:38:38:Mailing List Manager:/var/list:/bin/sh -irc:*:39:39:ircd:/var/run/ircd:/bin/sh -gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:*:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:*:102:102::/var/spool/exim4:/bin/false -foo:abc:1000:1000::/nonexistent:/bin/sh diff --git a/tests/chage/16_chage-m_no_shadow_entry/config/etc/shadow b/tests/chage/16_chage-m_no_shadow_entry/config/etc/shadow deleted file mode 100644 index 88faec23ff..0000000000 --- a/tests/chage/16_chage-m_no_shadow_entry/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/chage/16_chage-m_no_shadow_entry/data/passwd b/tests/chage/16_chage-m_no_shadow_entry/data/passwd deleted file mode 100644 index d9ad1e2327..0000000000 --- a/tests/chage/16_chage-m_no_shadow_entry/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:*:0:0:root:/root:/bin/bash -daemon:*:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:*:3:3:sys:/dev:/bin/sh -sync:*:4:65534:sync:/bin:/bin/sync -games:*:5:60:games:/usr/games:/bin/sh -man:*:6:12:man:/var/cache/man:/bin/sh -lp:*:7:7:lp:/var/spool/lpd:/bin/sh -mail:*:8:8:mail:/var/mail:/bin/sh -news:*:9:9:news:/var/spool/news:/bin/sh -uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:*:13:13:proxy:/bin:/bin/sh -www-data:*:33:33:www-data:/var/www:/bin/sh -backup:*:34:34:backup:/var/backups:/bin/sh -list:*:38:38:Mailing List Manager:/var/list:/bin/sh -irc:*:39:39:ircd:/var/run/ircd:/bin/sh -gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:*:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:*:102:102::/var/spool/exim4:/bin/false -foo:abc:1000:1000::/nonexistent:/bin/sh diff --git a/tests/chage/16_chage-m_no_shadow_entry/data/shadow b/tests/chage/16_chage-m_no_shadow_entry/data/shadow deleted file mode 100644 index dc6bc8bb66..0000000000 --- a/tests/chage/16_chage-m_no_shadow_entry/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: -bin:*::12::::: diff --git a/tests/run_all b/tests/run_all index 4add424ef7..6818462631 100755 --- a/tests/run_all +++ b/tests/run_all @@ -129,7 +129,6 @@ run_test ./chage/08_chsh_usage_invalid_date/chage.test run_test ./chage/09_chsh_usage_invalid_numeric_arg/chage.test run_test ./chage/10_chsh-l/chage.test run_test ./chage/12_chsh_usage-l_invalid_user2/chage.test -run_test ./chage/16_chage-m_no_shadow_entry/chage.test run_test ./chage/17_chage-M_no_shadow_entry/chage.test run_test ./chage/18_chage-d_no_shadow_entry/chage.test run_test ./chage/19_chage-W_no_shadow_entry/chage.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 99920bd5a0..5c19aa17f3 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -145,7 +145,6 @@ run_test ./chage/08_chsh_usage_invalid_date/chage.test run_test ./chage/09_chsh_usage_invalid_numeric_arg/chage.test run_test ./chage/10_chsh-l/chage.test run_test ./chage/12_chsh_usage-l_invalid_user2/chage.test -run_test ./chage/16_chage-m_no_shadow_entry/chage.test run_test ./chage/17_chage-M_no_shadow_entry/chage.test run_test ./chage/18_chage-d_no_shadow_entry/chage.test run_test ./chage/19_chage-W_no_shadow_entry/chage.test From 8a9f2928a38fe6c3c3003a693cb4d0de5ddb8f9c Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 13:10:05 +0100 Subject: [PATCH 08/26] *: chage(1): -M,--maxdays: Remove option Signed-off-by: Alejandro Colomar --- man/chage.1.xml | 21 -- src/chage.c | 30 +- tests/chage/03_chsh_usage/data/usage.out | 2 - .../data/usage.out | 2 - .../07_chsh_usage-l_exclusive/data/usage.out | 2 - .../08_chsh_usage_invalid_date/data/usage.out | 2 - .../data/usage.out | 2 - .../17_chage-M_no_shadow_entry/chage.test | 39 --- .../17_chage-M_no_shadow_entry/config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 20 -- .../config/etc/shadow | 19 -- .../17_chage-M_no_shadow_entry/data/passwd | 20 -- .../17_chage-M_no_shadow_entry/data/shadow | 20 -- tests/run_all | 1 - tests/run_all.coverage | 1 - 18 files changed, 4 insertions(+), 576 deletions(-) delete mode 100755 tests/chage/17_chage-M_no_shadow_entry/chage.test delete mode 100644 tests/chage/17_chage-M_no_shadow_entry/config.txt delete mode 100644 tests/chage/17_chage-M_no_shadow_entry/config/etc/group delete mode 100644 tests/chage/17_chage-M_no_shadow_entry/config/etc/gshadow delete mode 100644 tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs delete mode 100644 tests/chage/17_chage-M_no_shadow_entry/config/etc/passwd delete mode 100644 tests/chage/17_chage-M_no_shadow_entry/config/etc/shadow delete mode 100644 tests/chage/17_chage-M_no_shadow_entry/data/passwd delete mode 100644 tests/chage/17_chage-M_no_shadow_entry/data/shadow diff --git a/man/chage.1.xml b/man/chage.1.xml index e2ecb0b242..f8232cbc22 100644 --- a/man/chage.1.xml +++ b/man/chage.1.xml @@ -143,27 +143,6 @@ - - - ,  MAX_DAYS - - - - Set the maximum number of days during which a password is valid. - When MAX_DAYS plus - LAST_DAY is less than the current - day, the user will be required to change their password before - being able to use their account. This occurrence can be planned for - in advance by use of the option, which - provides the user with advance warning. - - - Passing the number -1 as - MAX_DAYS will remove checking a - password's validity. - - - ,  CHROOT_DIR diff --git a/src/chage.c b/src/chage.c index 534f75af5c..e1583e4889 100644 --- a/src/chage.c +++ b/src/chage.c @@ -57,7 +57,6 @@ static bool Eflg = false, /* set account expiration date */ iflg = false, /* set iso8601 date formatting */ lflg = false, /* show account aging information */ - Mflg = false, /* set maximum number of days before password change */ Wflg = false; /* set expiration warning days */ static bool amroot = false; @@ -139,8 +138,6 @@ usage (int status) (void) fputs (_(" -h, --help display this help message and exit\n"), usageout); (void) fputs (_(" -i, --iso8601 use YYYY-MM-DD when printing dates\n"), usageout); (void) fputs (_(" -l, --list show account aging information\n"), usageout); - (void) fputs (_(" -M, --maxdays MAX_DAYS set maximum number of days before password\n" - " change to MAX_DAYS\n"), usageout); (void) fputs (_(" -R, --root CHROOT_DIR directory to chroot into\n"), usageout); (void) fputs (_(" -P, --prefix PREFIX_DIR directory prefix\n"), usageout); (void) fputs (_(" -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS\n"), usageout); @@ -331,7 +328,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {"expiredate", required_argument, NULL, 'E'}, {"help", no_argument, NULL, 'h'}, {"list", no_argument, NULL, 'l'}, - {"maxdays", required_argument, NULL, 'M'}, {"root", required_argument, NULL, 'R'}, {"prefix", required_argument, NULL, 'P'}, {"warndays", required_argument, NULL, 'W'}, @@ -371,15 +367,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) case 'l': lflg = true; break; - case 'M': - Mflg = true; - if (a2sl(&maxdays, optarg, NULL, 0, -1, LONG_MAX) == -1) { - fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, optarg); - usage (E_USAGE); - } - break; case 'R': /* no-op, handled in process_root_flag () */ flags->chroot = true; break; @@ -419,7 +406,7 @@ static void check_flags (int argc, int opt_index) usage (E_USAGE); } - if (lflg && (Mflg || dflg || Wflg || Eflg)) { + if (lflg && (dflg || Wflg || Eflg)) { fprintf (stderr, _("%s: do not include \"l\" with other flags\n"), Prog); @@ -618,9 +605,7 @@ static void get_defaults (/*@null@*/const struct spwd *sp) * the password file. */ if (NULL != sp) { - if (!Mflg) { - maxdays = sp->sp_max; - } + maxdays = sp->sp_max; mindays = sp->sp_min; if (!dflg) { lstchgdate = sp->sp_lstchg; @@ -637,9 +622,7 @@ static void get_defaults (/*@null@*/const struct spwd *sp) * Use default values that will not change the behavior of the * account. */ - if (!Mflg) { - maxdays = -1; - } + maxdays = -1; mindays = -1; if (!dflg) { lstchgdate = -1; @@ -664,7 +647,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) * -d set last password change date (*) * -E set account expiration date (*) * -l show account aging information - * -M set maximum number of days before password change (*) * -W set expiration warning days (*) * * (*) requires root permission to execute. @@ -769,7 +751,7 @@ int main (int argc, char **argv) * If none of the fields were changed from the command line, let the * user interactively change them. */ - if (!Mflg && !dflg && !Wflg && !Eflg) { + if (!dflg && !Wflg && !Eflg) { printf (_("Changing the aging information for %s\n"), user_name); if (new_fields () == 0) { @@ -786,10 +768,6 @@ int main (int argc, char **argv) #endif } else { #ifdef WITH_AUDIT - if (Mflg) { - audit_logger (AUDIT_USER_MGMT, - "change-max-age", user_name, user_uid, SHADOW_AUDIT_SUCCESS); - } if (dflg) { audit_logger (AUDIT_USER_MGMT, "change-last-change-date", diff --git a/tests/chage/03_chsh_usage/data/usage.out b/tests/chage/03_chsh_usage/data/usage.out index edfd8fe3a4..2d777b4fb5 100644 --- a/tests/chage/03_chsh_usage/data/usage.out +++ b/tests/chage/03_chsh_usage/data/usage.out @@ -5,8 +5,6 @@ Options: -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit -l, --list show account aging information - -M, --maxdays MAX_DAYS set maximum number of days before password - change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/04_chsh_usage_invalid_option/data/usage.out b/tests/chage/04_chsh_usage_invalid_option/data/usage.out index fb28f4a3aa..3678524d2e 100644 --- a/tests/chage/04_chsh_usage_invalid_option/data/usage.out +++ b/tests/chage/04_chsh_usage_invalid_option/data/usage.out @@ -6,8 +6,6 @@ Options: -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit -l, --list show account aging information - -M, --maxdays MAX_DAYS set maximum number of days before password - change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/07_chsh_usage-l_exclusive/data/usage.out b/tests/chage/07_chsh_usage-l_exclusive/data/usage.out index e609af0abd..151c33d02a 100644 --- a/tests/chage/07_chsh_usage-l_exclusive/data/usage.out +++ b/tests/chage/07_chsh_usage-l_exclusive/data/usage.out @@ -6,8 +6,6 @@ Options: -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit -l, --list show account aging information - -M, --maxdays MAX_DAYS set maximum number of days before password - change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/08_chsh_usage_invalid_date/data/usage.out b/tests/chage/08_chsh_usage_invalid_date/data/usage.out index 140a0b47ce..e3a1669e47 100644 --- a/tests/chage/08_chsh_usage_invalid_date/data/usage.out +++ b/tests/chage/08_chsh_usage_invalid_date/data/usage.out @@ -6,8 +6,6 @@ Options: -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit -l, --list show account aging information - -M, --maxdays MAX_DAYS set maximum number of days before password - change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out b/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out index a12649254f..fc800612ed 100644 --- a/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out +++ b/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out @@ -6,8 +6,6 @@ Options: -E, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE -h, --help display this help message and exit -l, --list show account aging information - -M, --maxdays MAX_DAYS set maximum number of days before password - change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/17_chage-M_no_shadow_entry/chage.test b/tests/chage/17_chage-M_no_shadow_entry/chage.test deleted file mode 100755 index 6b70f066e6..0000000000 --- a/tests/chage/17_chage-M_no_shadow_entry/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage creates a shadow entry if there were none" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change bin's mindays (chage -M 12 bin)..." -chage -M 12 bin -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/17_chage-M_no_shadow_entry/config.txt b/tests/chage/17_chage-M_no_shadow_entry/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/chage/17_chage-M_no_shadow_entry/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/chage/17_chage-M_no_shadow_entry/config/etc/group b/tests/chage/17_chage-M_no_shadow_entry/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/chage/17_chage-M_no_shadow_entry/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/chage/17_chage-M_no_shadow_entry/config/etc/gshadow b/tests/chage/17_chage-M_no_shadow_entry/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/chage/17_chage-M_no_shadow_entry/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs b/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/17_chage-M_no_shadow_entry/config/etc/passwd b/tests/chage/17_chage-M_no_shadow_entry/config/etc/passwd deleted file mode 100644 index 8656be41fc..0000000000 --- a/tests/chage/17_chage-M_no_shadow_entry/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:*:0:0:root:/root:/bin/bash -daemon:*:1:1:daemon:/usr/sbin:/bin/sh -bin:*:2:2:bin:/bin:/bin/sh -sys:*:3:3:sys:/dev:/bin/sh -sync:*:4:65534:sync:/bin:/bin/sync -games:*:5:60:games:/usr/games:/bin/sh -man:*:6:12:man:/var/cache/man:/bin/sh -lp:*:7:7:lp:/var/spool/lpd:/bin/sh -mail:*:8:8:mail:/var/mail:/bin/sh -news:*:9:9:news:/var/spool/news:/bin/sh -uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:*:13:13:proxy:/bin:/bin/sh -www-data:*:33:33:www-data:/var/www:/bin/sh -backup:*:34:34:backup:/var/backups:/bin/sh -list:*:38:38:Mailing List Manager:/var/list:/bin/sh -irc:*:39:39:ircd:/var/run/ircd:/bin/sh -gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:*:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:*:102:102::/var/spool/exim4:/bin/false -foo:abc:1000:1000::/nonexistent:/bin/sh diff --git a/tests/chage/17_chage-M_no_shadow_entry/config/etc/shadow b/tests/chage/17_chage-M_no_shadow_entry/config/etc/shadow deleted file mode 100644 index 88faec23ff..0000000000 --- a/tests/chage/17_chage-M_no_shadow_entry/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/chage/17_chage-M_no_shadow_entry/data/passwd b/tests/chage/17_chage-M_no_shadow_entry/data/passwd deleted file mode 100644 index d9ad1e2327..0000000000 --- a/tests/chage/17_chage-M_no_shadow_entry/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:*:0:0:root:/root:/bin/bash -daemon:*:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:*:3:3:sys:/dev:/bin/sh -sync:*:4:65534:sync:/bin:/bin/sync -games:*:5:60:games:/usr/games:/bin/sh -man:*:6:12:man:/var/cache/man:/bin/sh -lp:*:7:7:lp:/var/spool/lpd:/bin/sh -mail:*:8:8:mail:/var/mail:/bin/sh -news:*:9:9:news:/var/spool/news:/bin/sh -uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:*:13:13:proxy:/bin:/bin/sh -www-data:*:33:33:www-data:/var/www:/bin/sh -backup:*:34:34:backup:/var/backups:/bin/sh -list:*:38:38:Mailing List Manager:/var/list:/bin/sh -irc:*:39:39:ircd:/var/run/ircd:/bin/sh -gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:*:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:*:102:102::/var/spool/exim4:/bin/false -foo:abc:1000:1000::/nonexistent:/bin/sh diff --git a/tests/chage/17_chage-M_no_shadow_entry/data/shadow b/tests/chage/17_chage-M_no_shadow_entry/data/shadow deleted file mode 100644 index fb623f7cfc..0000000000 --- a/tests/chage/17_chage-M_no_shadow_entry/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: -bin:*:::12:::: diff --git a/tests/run_all b/tests/run_all index 6818462631..2cea1d36ef 100755 --- a/tests/run_all +++ b/tests/run_all @@ -129,7 +129,6 @@ run_test ./chage/08_chsh_usage_invalid_date/chage.test run_test ./chage/09_chsh_usage_invalid_numeric_arg/chage.test run_test ./chage/10_chsh-l/chage.test run_test ./chage/12_chsh_usage-l_invalid_user2/chage.test -run_test ./chage/17_chage-M_no_shadow_entry/chage.test run_test ./chage/18_chage-d_no_shadow_entry/chage.test run_test ./chage/19_chage-W_no_shadow_entry/chage.test run_test ./chage/20_chage-E_no_shadow_entry/chage.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 5c19aa17f3..14402878b0 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -145,7 +145,6 @@ run_test ./chage/08_chsh_usage_invalid_date/chage.test run_test ./chage/09_chsh_usage_invalid_numeric_arg/chage.test run_test ./chage/10_chsh-l/chage.test run_test ./chage/12_chsh_usage-l_invalid_user2/chage.test -run_test ./chage/17_chage-M_no_shadow_entry/chage.test run_test ./chage/18_chage-d_no_shadow_entry/chage.test run_test ./chage/19_chage-W_no_shadow_entry/chage.test run_test ./chage/20_chage-E_no_shadow_entry/chage.test From ebcb2613391acab5fcb718d115ace1303d477dc7 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 13:17:05 +0100 Subject: [PATCH 09/26] *: chage(1): -W,--warndays: Remove option Signed-off-by: Alejandro Colomar --- man/chage.1.xml | 13 - src/chage.c | 32 +- tests/chage/03_chsh_usage/data/usage.out | 1 - .../data/usage.out | 1 - .../07_chsh_usage-l_exclusive/data/usage.out | 1 - .../08_chsh_usage_invalid_date/data/usage.out | 1 - .../data/usage.out | 1 - .../19_chage-W_no_shadow_entry/chage.test | 39 --- .../19_chage-W_no_shadow_entry/config.txt | 1 - .../config/etc/group | 42 --- .../config/etc/gshadow | 42 --- .../config/etc/login.defs | 314 ------------------ .../config/etc/passwd | 20 -- .../config/etc/shadow | 19 -- .../19_chage-W_no_shadow_entry/data/passwd | 20 -- .../19_chage-W_no_shadow_entry/data/shadow | 20 -- tests/run_all | 1 - tests/run_all.coverage | 1 - 18 files changed, 5 insertions(+), 564 deletions(-) delete mode 100755 tests/chage/19_chage-W_no_shadow_entry/chage.test delete mode 100644 tests/chage/19_chage-W_no_shadow_entry/config.txt delete mode 100644 tests/chage/19_chage-W_no_shadow_entry/config/etc/group delete mode 100644 tests/chage/19_chage-W_no_shadow_entry/config/etc/gshadow delete mode 100644 tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs delete mode 100644 tests/chage/19_chage-W_no_shadow_entry/config/etc/passwd delete mode 100644 tests/chage/19_chage-W_no_shadow_entry/config/etc/shadow delete mode 100644 tests/chage/19_chage-W_no_shadow_entry/data/passwd delete mode 100644 tests/chage/19_chage-W_no_shadow_entry/data/shadow diff --git a/man/chage.1.xml b/man/chage.1.xml index f8232cbc22..03a673c1ea 100644 --- a/man/chage.1.xml +++ b/man/chage.1.xml @@ -171,19 +171,6 @@ - - - ,  WARN_DAYS - - - - Set the number of days of warning before a password change is - required. The WARN_DAYS option is the - number of days prior to the password expiring that a user will - be warned their password is about to expire. - - - If none of the options are selected, chage operates diff --git a/src/chage.c b/src/chage.c index e1583e4889..0fb1f6f2eb 100644 --- a/src/chage.c +++ b/src/chage.c @@ -56,8 +56,7 @@ static bool dflg = false, /* set last password change date */ Eflg = false, /* set account expiration date */ iflg = false, /* set iso8601 date formatting */ - lflg = false, /* show account aging information */ - Wflg = false; /* set expiration warning days */ + lflg = false; /* show account aging information */ static bool amroot = false; static const char *prefix = ""; @@ -140,7 +139,6 @@ usage (int status) (void) fputs (_(" -l, --list show account aging information\n"), usageout); (void) fputs (_(" -R, --root CHROOT_DIR directory to chroot into\n"), usageout); (void) fputs (_(" -P, --prefix PREFIX_DIR directory prefix\n"), usageout); - (void) fputs (_(" -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS\n"), usageout); (void) fputs ("\n", usageout); exit (status); } @@ -330,7 +328,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {"list", no_argument, NULL, 'l'}, {"root", required_argument, NULL, 'R'}, {"prefix", required_argument, NULL, 'P'}, - {"warndays", required_argument, NULL, 'W'}, {"iso8601", no_argument, NULL, 'i'}, {NULL, 0, NULL, '\0'} }; @@ -373,15 +370,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) case 'P': /* no-op, handled in process_prefix_flag () */ flags->prefix = true; break; - case 'W': - Wflg = true; - if (a2sl(&warndays, optarg, NULL, 0, -1, LONG_MAX) == -1) { - fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, optarg); - usage (E_USAGE); - } - break; default: usage (E_USAGE); } @@ -406,7 +394,7 @@ static void check_flags (int argc, int opt_index) usage (E_USAGE); } - if (lflg && (dflg || Wflg || Eflg)) { + if (lflg && (dflg || Eflg)) { fprintf (stderr, _("%s: do not include \"l\" with other flags\n"), Prog); @@ -610,9 +598,7 @@ static void get_defaults (/*@null@*/const struct spwd *sp) if (!dflg) { lstchgdate = sp->sp_lstchg; } - if (!Wflg) { - warndays = sp->sp_warn; - } + warndays = sp->sp_warn; inactdays = sp->sp_inact; if (!Eflg) { expdate = sp->sp_expire; @@ -627,9 +613,7 @@ static void get_defaults (/*@null@*/const struct spwd *sp) if (!dflg) { lstchgdate = -1; } - if (!Wflg) { - warndays = -1; - } + warndays = -1; inactdays = -1; if (!Eflg) { expdate = -1; @@ -647,7 +631,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) * -d set last password change date (*) * -E set account expiration date (*) * -l show account aging information - * -W set expiration warning days (*) * * (*) requires root permission to execute. * @@ -751,7 +734,7 @@ int main (int argc, char **argv) * If none of the fields were changed from the command line, let the * user interactively change them. */ - if (!dflg && !Wflg && !Eflg) { + if (!dflg && !Eflg) { printf (_("Changing the aging information for %s\n"), user_name); if (new_fields () == 0) { @@ -773,11 +756,6 @@ int main (int argc, char **argv) "change-last-change-date", user_name, user_uid, 1); } - if (Wflg) { - audit_logger (AUDIT_USER_MGMT, - "change-passwd-warning", - user_name, user_uid, 1); - } if (Eflg) { audit_logger (AUDIT_USER_MGMT, "change-passwd-expiration", diff --git a/tests/chage/03_chsh_usage/data/usage.out b/tests/chage/03_chsh_usage/data/usage.out index 2d777b4fb5..7d8f0d6b4b 100644 --- a/tests/chage/03_chsh_usage/data/usage.out +++ b/tests/chage/03_chsh_usage/data/usage.out @@ -6,5 +6,4 @@ Options: -h, --help display this help message and exit -l, --list show account aging information -R, --root CHROOT_DIR directory to chroot into - -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/04_chsh_usage_invalid_option/data/usage.out b/tests/chage/04_chsh_usage_invalid_option/data/usage.out index 3678524d2e..3c0cdad473 100644 --- a/tests/chage/04_chsh_usage_invalid_option/data/usage.out +++ b/tests/chage/04_chsh_usage_invalid_option/data/usage.out @@ -7,5 +7,4 @@ Options: -h, --help display this help message and exit -l, --list show account aging information -R, --root CHROOT_DIR directory to chroot into - -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/07_chsh_usage-l_exclusive/data/usage.out b/tests/chage/07_chsh_usage-l_exclusive/data/usage.out index 151c33d02a..60e91c628d 100644 --- a/tests/chage/07_chsh_usage-l_exclusive/data/usage.out +++ b/tests/chage/07_chsh_usage-l_exclusive/data/usage.out @@ -7,5 +7,4 @@ Options: -h, --help display this help message and exit -l, --list show account aging information -R, --root CHROOT_DIR directory to chroot into - -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/08_chsh_usage_invalid_date/data/usage.out b/tests/chage/08_chsh_usage_invalid_date/data/usage.out index e3a1669e47..bff2e55cd6 100644 --- a/tests/chage/08_chsh_usage_invalid_date/data/usage.out +++ b/tests/chage/08_chsh_usage_invalid_date/data/usage.out @@ -7,5 +7,4 @@ Options: -h, --help display this help message and exit -l, --list show account aging information -R, --root CHROOT_DIR directory to chroot into - -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out b/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out index fc800612ed..19106ec60d 100644 --- a/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out +++ b/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out @@ -7,5 +7,4 @@ Options: -h, --help display this help message and exit -l, --list show account aging information -R, --root CHROOT_DIR directory to chroot into - -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/19_chage-W_no_shadow_entry/chage.test b/tests/chage/19_chage-W_no_shadow_entry/chage.test deleted file mode 100755 index 410ccbb90b..0000000000 --- a/tests/chage/19_chage-W_no_shadow_entry/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage creates a shadow entry if there were none" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change bin's mindays (chage -W 12 bin)..." -chage -W 12 bin -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/19_chage-W_no_shadow_entry/config.txt b/tests/chage/19_chage-W_no_shadow_entry/config.txt deleted file mode 100644 index e9e4bbed8b..0000000000 --- a/tests/chage/19_chage-W_no_shadow_entry/config.txt +++ /dev/null @@ -1 +0,0 @@ -group foo, GID 1000 diff --git a/tests/chage/19_chage-W_no_shadow_entry/config/etc/group b/tests/chage/19_chage-W_no_shadow_entry/config/etc/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/chage/19_chage-W_no_shadow_entry/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/chage/19_chage-W_no_shadow_entry/config/etc/gshadow b/tests/chage/19_chage-W_no_shadow_entry/config/etc/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/chage/19_chage-W_no_shadow_entry/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs b/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs deleted file mode 100644 index cf181ac0c0..0000000000 --- a/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs +++ /dev/null @@ -1,314 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/19_chage-W_no_shadow_entry/config/etc/passwd b/tests/chage/19_chage-W_no_shadow_entry/config/etc/passwd deleted file mode 100644 index 8656be41fc..0000000000 --- a/tests/chage/19_chage-W_no_shadow_entry/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:*:0:0:root:/root:/bin/bash -daemon:*:1:1:daemon:/usr/sbin:/bin/sh -bin:*:2:2:bin:/bin:/bin/sh -sys:*:3:3:sys:/dev:/bin/sh -sync:*:4:65534:sync:/bin:/bin/sync -games:*:5:60:games:/usr/games:/bin/sh -man:*:6:12:man:/var/cache/man:/bin/sh -lp:*:7:7:lp:/var/spool/lpd:/bin/sh -mail:*:8:8:mail:/var/mail:/bin/sh -news:*:9:9:news:/var/spool/news:/bin/sh -uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:*:13:13:proxy:/bin:/bin/sh -www-data:*:33:33:www-data:/var/www:/bin/sh -backup:*:34:34:backup:/var/backups:/bin/sh -list:*:38:38:Mailing List Manager:/var/list:/bin/sh -irc:*:39:39:ircd:/var/run/ircd:/bin/sh -gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:*:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:*:102:102::/var/spool/exim4:/bin/false -foo:abc:1000:1000::/nonexistent:/bin/sh diff --git a/tests/chage/19_chage-W_no_shadow_entry/config/etc/shadow b/tests/chage/19_chage-W_no_shadow_entry/config/etc/shadow deleted file mode 100644 index 88faec23ff..0000000000 --- a/tests/chage/19_chage-W_no_shadow_entry/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: diff --git a/tests/chage/19_chage-W_no_shadow_entry/data/passwd b/tests/chage/19_chage-W_no_shadow_entry/data/passwd deleted file mode 100644 index d9ad1e2327..0000000000 --- a/tests/chage/19_chage-W_no_shadow_entry/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:*:0:0:root:/root:/bin/bash -daemon:*:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:*:3:3:sys:/dev:/bin/sh -sync:*:4:65534:sync:/bin:/bin/sync -games:*:5:60:games:/usr/games:/bin/sh -man:*:6:12:man:/var/cache/man:/bin/sh -lp:*:7:7:lp:/var/spool/lpd:/bin/sh -mail:*:8:8:mail:/var/mail:/bin/sh -news:*:9:9:news:/var/spool/news:/bin/sh -uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:*:13:13:proxy:/bin:/bin/sh -www-data:*:33:33:www-data:/var/www:/bin/sh -backup:*:34:34:backup:/var/backups:/bin/sh -list:*:38:38:Mailing List Manager:/var/list:/bin/sh -irc:*:39:39:ircd:/var/run/ircd:/bin/sh -gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:*:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:*:102:102::/var/spool/exim4:/bin/false -foo:abc:1000:1000::/nonexistent:/bin/sh diff --git a/tests/chage/19_chage-W_no_shadow_entry/data/shadow b/tests/chage/19_chage-W_no_shadow_entry/data/shadow deleted file mode 100644 index 3265423853..0000000000 --- a/tests/chage/19_chage-W_no_shadow_entry/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:12977:0:99999:7::: -bin:*::::12::: diff --git a/tests/run_all b/tests/run_all index 2cea1d36ef..c6a44ff59a 100755 --- a/tests/run_all +++ b/tests/run_all @@ -130,7 +130,6 @@ run_test ./chage/09_chsh_usage_invalid_numeric_arg/chage.test run_test ./chage/10_chsh-l/chage.test run_test ./chage/12_chsh_usage-l_invalid_user2/chage.test run_test ./chage/18_chage-d_no_shadow_entry/chage.test -run_test ./chage/19_chage-W_no_shadow_entry/chage.test run_test ./chage/20_chage-E_no_shadow_entry/chage.test run_test ./chage/22_chage_myuser-l/chage.test run_test ./chage/24_chage_myuser-l_other/chage.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 14402878b0..2ac529a6ee 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -146,7 +146,6 @@ run_test ./chage/09_chsh_usage_invalid_numeric_arg/chage.test run_test ./chage/10_chsh-l/chage.test run_test ./chage/12_chsh_usage-l_invalid_user2/chage.test run_test ./chage/18_chage-d_no_shadow_entry/chage.test -run_test ./chage/19_chage-W_no_shadow_entry/chage.test run_test ./chage/20_chage-E_no_shadow_entry/chage.test run_test ./chage/22_chage_myuser-l/chage.test run_test ./chage/24_chage_myuser-l_other/chage.test From 4381c26fe9a2e218e59889b67493938832bc8e1c Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 03:15:55 +0100 Subject: [PATCH 10/26] *: passwd(1): -k,--keep-tokens: Remove option Signed-off-by: Alejandro Colomar --- lib/pam_pass.c | 4 +--- lib/prototypes.h | 2 +- man/passwd.1.xml | 12 ------------ src/passwd.c | 21 ++------------------- 4 files changed, 4 insertions(+), 35 deletions(-) diff --git a/lib/pam_pass.c b/lib/pam_pass.c index 5df10f199a..0eae89db1d 100644 --- a/lib/pam_pass.c +++ b/lib/pam_pass.c @@ -28,7 +28,7 @@ #include "prototypes.h" #include "shadowlog.h" -void do_pam_passwd (const char *user, bool silent, bool change_expired) +void do_pam_passwd (const char *user, bool silent) { pam_handle_t *pamh = NULL; int flags = 0, ret; @@ -36,8 +36,6 @@ void do_pam_passwd (const char *user, bool silent, bool change_expired) if (silent) flags |= PAM_SILENT; - if (change_expired) - flags |= PAM_CHANGE_EXPIRED_AUTHTOK; ret = pam_start ("passwd", user, &conv, &pamh); if (ret != PAM_SUCCESS) { diff --git a/lib/prototypes.h b/lib/prototypes.h index c53f954432..048b18b828 100644 --- a/lib/prototypes.h +++ b/lib/prototypes.h @@ -306,7 +306,7 @@ extern void obscure_get_range(int *, int *); /* pam_pass.c */ #ifdef USE_PAM -extern void do_pam_passwd (const char *user, bool silent, bool change_expired); +extern void do_pam_passwd (const char *user, bool silent); #endif /* port.c */ diff --git a/man/passwd.1.xml b/man/passwd.1.xml index def356094f..19a4143f75 100644 --- a/man/passwd.1.xml +++ b/man/passwd.1.xml @@ -201,18 +201,6 @@ - - - , - - - - Indicate password change should be performed only for expired - authentication tokens (passwords). The user wishes to keep their - non-expired tokens as before. - - - , diff --git a/src/passwd.c b/src/passwd.c index 0afae4d7be..6db0592a28 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -76,7 +76,6 @@ static bool dflg = false, /* -d - delete password */ eflg = false, /* -e - force password change */ iflg = false, /* -i - set inactive days */ - kflg = false, /* -k - change only if expired */ lflg = false, /* -l - lock the user's password */ nflg = false, /* -n - set minimum days */ qflg = false, /* -q - quiet mode */ @@ -158,7 +157,6 @@ usage (int status) (void) fputs (_(" -d, --delete delete the password for the named account\n"), usageout); (void) fputs (_(" -e, --expire force expire the password for the named account\n"), usageout); (void) fputs (_(" -h, --help display this help message and exit\n"), usageout); - (void) fputs (_(" -k, --keep-tokens change password only if expired\n"), usageout); (void) fputs (_(" -i, --inactive INACTIVE set password inactive after expiration\n" " to INACTIVE\n"), usageout); (void) fputs (_(" -l, --lock lock the password of the named account\n"), usageout); @@ -365,14 +363,6 @@ static void check_password (const struct passwd *pw, const struct spwd *sp, bool exp_status = isexpired (pw, sp); - /* - * If not expired and the "change only if expired" option (idea from - * PAM) was specified, do nothing. --marekm - */ - if (kflg && (0 == exp_status)) { - fail_exit(E_SUCCESS, process_selinux); - } - /* * Root can change any password any time. */ @@ -774,7 +764,6 @@ main(int argc, char **argv) {"expire", no_argument, NULL, 'e'}, {"help", no_argument, NULL, 'h'}, {"inactive", required_argument, NULL, 'i'}, - {"keep-tokens", no_argument, NULL, 'k'}, {"lock", no_argument, NULL, 'l'}, {"mindays", required_argument, NULL, 'n'}, {"quiet", no_argument, NULL, 'q'}, @@ -818,10 +807,6 @@ main(int argc, char **argv) iflg = true; anyflag = true; break; - case 'k': - /* change only if expired, like Linux-PAM passwd -k. */ - kflg = true; /* ok for users */ - break; case 'l': lflg = true; anyflag = true; @@ -981,10 +966,8 @@ main(int argc, char **argv) usage (E_USAGE); } - if ( (Sflg && kflg) - || (anyflag && (Sflg || kflg))) { + if (anyflag && Sflg) usage (E_USAGE); - } if (anyflag && !amroot) { (void) fprintf (stderr, _("%s: Permission denied.\n"), Prog); @@ -1101,7 +1084,7 @@ main(int argc, char **argv) do_pam_passwd_non_interactive ("passwd", name, cp); erase_pass (cp); } else { - do_pam_passwd (name, qflg, kflg); + do_pam_passwd (name, qflg); } exit (E_SUCCESS); } From 783f5718d100e12bffd8a0d4ac7fd66effd44817 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 20:53:31 +0100 Subject: [PATCH 11/26] *: passwd(1): -n,--mindays: Remove option It makes no sense to limit the frequency of password change. If one changes its password, and 5 minutes later the password is leaked, one should be able to change the password immediately. Signed-off-by: Alejandro Colomar --- man/passwd.1.xml | 12 ------------ src/passwd.c | 21 --------------------- 2 files changed, 33 deletions(-) diff --git a/man/passwd.1.xml b/man/passwd.1.xml index 19a4143f75..47428eda59 100644 --- a/man/passwd.1.xml +++ b/man/passwd.1.xml @@ -225,18 +225,6 @@ - - - ,  MIN_DAYS - - - - Set the minimum number of days between password changes to - MIN_DAYS. A value of zero for this field - indicates that the user may change their password at any time. - - - , diff --git a/src/passwd.c b/src/passwd.c index 6db0592a28..24e197ad1c 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -77,7 +77,6 @@ static bool eflg = false, /* -e - force password change */ iflg = false, /* -i - set inactive days */ lflg = false, /* -l - lock the user's password */ - nflg = false, /* -n - set minimum days */ qflg = false, /* -q - quiet mode */ Sflg = false, /* -S - show password status */ uflg = false, /* -u - unlock the user's password */ @@ -91,7 +90,6 @@ static bool */ static bool anyflag = false; -static long age_min = 0; /* Minimum days before change */ static long age_max = 0; /* Maximum days until change */ static long warn = 0; /* Warning days before change */ static long inact = 0; /* Days without change before locked */ @@ -160,8 +158,6 @@ usage (int status) (void) fputs (_(" -i, --inactive INACTIVE set password inactive after expiration\n" " to INACTIVE\n"), usageout); (void) fputs (_(" -l, --lock lock the password of the named account\n"), usageout); - (void) fputs (_(" -n, --mindays MIN_DAYS set minimum number of days before password\n" - " change to MIN_DAYS\n"), usageout); (void) fputs (_(" -q, --quiet quiet mode\n"), usageout); (void) fputs (_(" -r, --repository REPOSITORY change password in REPOSITORY repository\n"), usageout); (void) fputs (_(" -R, --root CHROOT_DIR directory to chroot into\n"), usageout); @@ -651,9 +647,6 @@ static void update_shadow(bool process_selinux) if (xflg) { nsp->sp_max = age_max; } - if (nflg) { - nsp->sp_min = age_min; - } if (wflg) { nsp->sp_warn = warn; } @@ -702,7 +695,6 @@ static void update_shadow(bool process_selinux) * -i # set sp_inact to # days (*) * -k change password only if expired * -l lock the password of the named account (*) - * -n # set sp_min to # days (*) * -r # change password in # repository * -S show password status of named account * -u unlock the password of the named account (*) @@ -765,7 +757,6 @@ main(int argc, char **argv) {"help", no_argument, NULL, 'h'}, {"inactive", required_argument, NULL, 'i'}, {"lock", no_argument, NULL, 'l'}, - {"mindays", required_argument, NULL, 'n'}, {"quiet", no_argument, NULL, 'q'}, {"repository", required_argument, NULL, 'r'}, {"root", required_argument, NULL, 'R'}, @@ -811,18 +802,6 @@ main(int argc, char **argv) lflg = true; anyflag = true; break; - case 'n': - if (a2sl(&age_min, optarg, NULL, 0, -1, LONG_MAX) - == -1) - { - fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, optarg); - usage (E_BAD_ARG); - } - nflg = true; - anyflag = true; - break; case 'q': qflg = true; /* ok for users */ break; From b64cbac2a338c92389134867eeadc1b4490f071f Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 20:55:48 +0100 Subject: [PATCH 12/26] *: passwd(1): -x,--maxdays: Remove option Signed-off-by: Alejandro Colomar --- man/passwd.1.xml | 17 ----------------- src/passwd.c | 21 --------------------- 2 files changed, 38 deletions(-) diff --git a/man/passwd.1.xml b/man/passwd.1.xml index 47428eda59..07e9da7593 100644 --- a/man/passwd.1.xml +++ b/man/passwd.1.xml @@ -318,23 +318,6 @@ - - - ,  MAX_DAYS - - - - Set the maximum number of days a password remains valid. After - MAX_DAYS, the password is required - to be changed. - - - Passing the number -1 as - MAX_DAYS will remove checking a - password's validity. - - - , diff --git a/src/passwd.c b/src/passwd.c index 24e197ad1c..a8fb5521f7 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -81,7 +81,6 @@ static bool Sflg = false, /* -S - show password status */ uflg = false, /* -u - unlock the user's password */ wflg = false, /* -w - set warning days */ - xflg = false, /* -x - set maximum days */ sflg = false; /* -s - read passwd from stdin */ /* @@ -90,7 +89,6 @@ static bool */ static bool anyflag = false; -static long age_max = 0; /* Maximum days until change */ static long warn = 0; /* Warning days before change */ static long inact = 0; /* Days without change before locked */ @@ -165,8 +163,6 @@ usage (int status) (void) fputs (_(" -S, --status report password status on the named account\n"), usageout); (void) fputs (_(" -u, --unlock unlock the password of the named account\n"), usageout); (void) fputs (_(" -w, --warndays WARN_DAYS set expiration warning days to WARN_DAYS\n"), usageout); - (void) fputs (_(" -x, --maxdays MAX_DAYS set maximum number of days before password\n" - " change to MAX_DAYS\n"), usageout); (void) fputs (_(" -s, --stdin read new token from stdin\n"), usageout); (void) fputs ("\n", usageout); exit (status); @@ -644,9 +640,6 @@ static void update_shadow(bool process_selinux) oom (process_selinux); } nsp->sp_pwdp = update_crypt_pw (nsp->sp_pwdp, process_selinux); - if (xflg) { - nsp->sp_max = age_max; - } if (wflg) { nsp->sp_warn = warn; } @@ -699,7 +692,6 @@ static void update_shadow(bool process_selinux) * -S show password status of named account * -u unlock the password of the named account (*) * -w # set sp_warn to # days (*) - * -x # set sp_max to # days (*) * -s read password from stdin (*) * * (*) requires root permission to execute. @@ -764,7 +756,6 @@ main(int argc, char **argv) {"status", no_argument, NULL, 'S'}, {"unlock", no_argument, NULL, 'u'}, {"warndays", required_argument, NULL, 'w'}, - {"maxdays", required_argument, NULL, 'x'}, {"stdin", no_argument, NULL, 's'}, {NULL, 0, NULL, '\0'} }; @@ -840,18 +831,6 @@ main(int argc, char **argv) wflg = true; anyflag = true; break; - case 'x': - if (a2sl(&age_max, optarg, NULL, 0, -1, LONG_MAX) - == -1) - { - (void) fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, optarg); - usage (E_BAD_ARG); - } - xflg = true; - anyflag = true; - break; case 's': if (!amroot) { (void) fprintf (stderr, From b18a6b0317208570a2a287f4b8571313333abca2 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 21:07:43 +0100 Subject: [PATCH 13/26] *: passwd(1): -i,--inactive: Remove option Signed-off-by: Alejandro Colomar --- man/passwd.1.xml | 13 ------------ src/passwd.c | 22 --------------------- tests/passwd/22_passwd_usage/data/usage.out | 2 -- 3 files changed, 37 deletions(-) diff --git a/man/passwd.1.xml b/man/passwd.1.xml index 07e9da7593..c438c7099f 100644 --- a/man/passwd.1.xml +++ b/man/passwd.1.xml @@ -188,19 +188,6 @@ Display help message and exit. - - - ,  INACTIVE - - - - This option is used to disable an account after the password has - been expired for a number of days. After a user account has had - an expired password for INACTIVE - days, the user may no longer sign on to the account. - - - , diff --git a/src/passwd.c b/src/passwd.c index a8fb5521f7..80c811107f 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -75,7 +75,6 @@ static bool aflg = false, /* -a - show status for all users */ dflg = false, /* -d - delete password */ eflg = false, /* -e - force password change */ - iflg = false, /* -i - set inactive days */ lflg = false, /* -l - lock the user's password */ qflg = false, /* -q - quiet mode */ Sflg = false, /* -S - show password status */ @@ -90,7 +89,6 @@ static bool static bool anyflag = false; static long warn = 0; /* Warning days before change */ -static long inact = 0; /* Days without change before locked */ static bool do_update_age = false; #ifdef USE_PAM @@ -153,8 +151,6 @@ usage (int status) (void) fputs (_(" -d, --delete delete the password for the named account\n"), usageout); (void) fputs (_(" -e, --expire force expire the password for the named account\n"), usageout); (void) fputs (_(" -h, --help display this help message and exit\n"), usageout); - (void) fputs (_(" -i, --inactive INACTIVE set password inactive after expiration\n" - " to INACTIVE\n"), usageout); (void) fputs (_(" -l, --lock lock the password of the named account\n"), usageout); (void) fputs (_(" -q, --quiet quiet mode\n"), usageout); (void) fputs (_(" -r, --repository REPOSITORY change password in REPOSITORY repository\n"), usageout); @@ -365,7 +361,6 @@ static void check_password (const struct passwd *pw, const struct spwd *sp, bool /* * Expired accounts cannot be changed ever. Passwords which are * locked may not be changed. Passwords where min > max may not be - * changed. Passwords which have been inactive too long cannot be * changed. */ if ( strprefix(sp->sp_pwdp, "!") @@ -643,9 +638,6 @@ static void update_shadow(bool process_selinux) if (wflg) { nsp->sp_warn = warn; } - if (iflg) { - nsp->sp_inact = inact; - } if (!use_pam) { if (do_update_age) { @@ -685,7 +677,6 @@ static void update_shadow(bool process_selinux) * * -d delete the password for the named account (*) * -e expire the password for the named account (*) - * -i # set sp_inact to # days (*) * -k change password only if expired * -l lock the password of the named account (*) * -r # change password in # repository @@ -747,7 +738,6 @@ main(int argc, char **argv) {"delete", no_argument, NULL, 'd'}, {"expire", no_argument, NULL, 'e'}, {"help", no_argument, NULL, 'h'}, - {"inactive", required_argument, NULL, 'i'}, {"lock", no_argument, NULL, 'l'}, {"quiet", no_argument, NULL, 'q'}, {"repository", required_argument, NULL, 'r'}, @@ -777,18 +767,6 @@ main(int argc, char **argv) case 'h': usage (E_SUCCESS); /*@notreached@*/break; - case 'i': - if (a2sl(&inact, optarg, NULL, 0, -1, LONG_MAX) - == -1) - { - fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, optarg); - usage (E_BAD_ARG); - } - iflg = true; - anyflag = true; - break; case 'l': lflg = true; anyflag = true; diff --git a/tests/passwd/22_passwd_usage/data/usage.out b/tests/passwd/22_passwd_usage/data/usage.out index 21552febe8..dfbcaef819 100644 --- a/tests/passwd/22_passwd_usage/data/usage.out +++ b/tests/passwd/22_passwd_usage/data/usage.out @@ -6,8 +6,6 @@ Options: -e, --expire force expire the password for the named account -h, --help display this help message and exit -k, --keep-tokens change password only if expired - -i, --inactive INACTIVE set password inactive after expiration - to INACTIVE -l, --lock lock the password of the named account -n, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS From c9c2ad3c8e26b23eb24c29ab786069c853eb7a93 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 21:12:09 +0100 Subject: [PATCH 14/26] *: passwd(1): -w,--warndays: Remove option Signed-off-by: Alejandro Colomar --- man/passwd.1.xml | 14 -------------- src/passwd.c | 21 --------------------- 2 files changed, 35 deletions(-) diff --git a/man/passwd.1.xml b/man/passwd.1.xml index c438c7099f..365fb1a2a8 100644 --- a/man/passwd.1.xml +++ b/man/passwd.1.xml @@ -291,20 +291,6 @@ - - - ,  WARN_DAYS - - - - Set the number of days of warning before a password change is required. - The WARN_DAYS option is - the number of days prior to password expiration - during which the user is warned - that their password is about to expire. - - - , diff --git a/src/passwd.c b/src/passwd.c index 80c811107f..c67609a0c6 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -79,7 +79,6 @@ static bool qflg = false, /* -q - quiet mode */ Sflg = false, /* -S - show password status */ uflg = false, /* -u - unlock the user's password */ - wflg = false, /* -w - set warning days */ sflg = false; /* -s - read passwd from stdin */ /* @@ -88,8 +87,6 @@ static bool */ static bool anyflag = false; -static long warn = 0; /* Warning days before change */ - static bool do_update_age = false; #ifdef USE_PAM static bool use_pam = true; @@ -158,7 +155,6 @@ usage (int status) (void) fputs (_(" -P, --prefix PREFIX_DIR directory prefix\n"), usageout); (void) fputs (_(" -S, --status report password status on the named account\n"), usageout); (void) fputs (_(" -u, --unlock unlock the password of the named account\n"), usageout); - (void) fputs (_(" -w, --warndays WARN_DAYS set expiration warning days to WARN_DAYS\n"), usageout); (void) fputs (_(" -s, --stdin read new token from stdin\n"), usageout); (void) fputs ("\n", usageout); exit (status); @@ -635,9 +631,6 @@ static void update_shadow(bool process_selinux) oom (process_selinux); } nsp->sp_pwdp = update_crypt_pw (nsp->sp_pwdp, process_selinux); - if (wflg) { - nsp->sp_warn = warn; - } if (!use_pam) { if (do_update_age) { @@ -682,7 +675,6 @@ static void update_shadow(bool process_selinux) * -r # change password in # repository * -S show password status of named account * -u unlock the password of the named account (*) - * -w # set sp_warn to # days (*) * -s read password from stdin (*) * * (*) requires root permission to execute. @@ -745,7 +737,6 @@ main(int argc, char **argv) {"prefix", required_argument, NULL, 'P'}, {"status", no_argument, NULL, 'S'}, {"unlock", no_argument, NULL, 'u'}, - {"warndays", required_argument, NULL, 'w'}, {"stdin", no_argument, NULL, 's'}, {NULL, 0, NULL, '\0'} }; @@ -797,18 +788,6 @@ main(int argc, char **argv) uflg = true; anyflag = true; break; - case 'w': - if (a2sl(&warn, optarg, NULL, 0, -1, LONG_MAX) - == -1) - { - (void) fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, optarg); - usage (E_BAD_ARG); - } - wflg = true; - anyflag = true; - break; case 's': if (!amroot) { (void) fprintf (stderr, From 87bbf32b556a4265009fe31bb77d95d21c2d902a Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 23:34:37 +0100 Subject: [PATCH 15/26] *: useradd(8): -f,--inactive: Remove option Signed-off-by: Alejandro Colomar --- doc/HOWTO | 6 +- man/useradd.8.xml | 47 --------------- src/useradd.c | 26 +-------- tests/run_all | 17 ------ tests/run_all.coverage | 17 ------ tests/usertools/02/config.txt | 3 - tests/usertools/02/config/etc/default/useradd | 37 ------------ tests/usertools/02/config/etc/group | 42 -------------- tests/usertools/02/config/etc/gshadow | 42 -------------- tests/usertools/02/config/etc/passwd | 21 ------- tests/usertools/02/config/etc/shadow | 20 ------- tests/usertools/02/data/useradd-D.out | 7 --- .../02/data/useradd-D_default_values.out | 7 --- .../02/useradd_change_default_EXPIRE.test | 30 ---------- .../useradd.default | 43 -------------- .../02/useradd_change_default_GROUP.test | 30 ---------- .../useradd.default | 43 -------------- .../02/useradd_change_default_HOME.test | 30 ---------- .../useradd.default | 43 -------------- .../02/useradd_change_default_INACTIVE.test | 30 ---------- .../useradd.default | 43 -------------- .../02/useradd_change_default_SHELL.test | 30 ---------- .../useradd.default | 43 -------------- .../usertools/02/useradd_change_defaults.test | 30 ---------- .../useradd_change_defaults/useradd.default | 43 -------------- .../02/useradd_default_default_values.test | 36 ------------ .../02/useradd_get_default_values.test | 32 ---------- tests/usertools/03/config.txt | 3 - tests/usertools/03/config/etc/default/useradd | 36 ------------ tests/usertools/03/config/etc/group | 42 -------------- tests/usertools/03/config/etc/gshadow | 42 -------------- tests/usertools/03/config/etc/passwd | 21 ------- tests/usertools/03/config/etc/shadow | 20 ------- .../usertools/03/useradd_change_defaults.test | 30 ---------- .../useradd_change_defaults/useradd.default | 37 ------------ .../useradd/01_useradd_usage/data/usage.out | 1 - .../data/usage.out | 1 - .../03_useradd_usage_no_users/config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../config/etc/group | 41 ------------- .../config/etc/gshadow | 41 ------------- .../config/etc/passwd | 19 ------ .../config/etc/shadow | 19 ------ .../03_useradd_usage_no_users/data/usage.out | 35 ----------- .../03_useradd_usage_no_users/useradd.test | 54 ----------------- .../04_useradd_usage_2_users/config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../04_useradd_usage_2_users/config/etc/group | 41 ------------- .../config/etc/gshadow | 41 ------------- .../config/etc/passwd | 19 ------ .../config/etc/shadow | 19 ------ .../04_useradd_usage_2_users/data/usage.out | 35 ----------- .../04_useradd_usage_2_users/useradd.test | 54 ----------------- .../16_useradd_usage-f_invalid1/config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../config/etc/group | 41 ------------- .../config/etc/gshadow | 41 ------------- .../config/etc/passwd | 19 ------ .../config/etc/shadow | 19 ------ .../data/usage.out | 1 - .../16_useradd_usage-f_invalid1/useradd.test | 54 ----------------- .../17_useradd_usage-f_invalid2/config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../config/etc/group | 41 ------------- .../config/etc/gshadow | 41 ------------- .../config/etc/passwd | 19 ------ .../config/etc/shadow | 19 ------ .../data/usage.out | 1 - .../17_useradd_usage-f_invalid2/useradd.test | 54 ----------------- .../config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../config/etc/group | 41 ------------- .../config/etc/gshadow | 41 ------------- .../config/etc/passwd | 19 ------ .../config/etc/shadow | 19 ------ .../data/usage.out | 1 - .../useradd.test | 58 ------------------- .../data/usage.out | 1 - .../data/usage.out | 1 - .../28_useradd_usage-U_with-g/data/usage.out | 1 - .../29_useradd_usage-U_with-N/data/usage.out | 1 - .../30_useradd_usage-m_with-M/data/usage.out | 1 - .../data/usage.out | 1 - .../data/usage.out | 1 - .../config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../config/etc/group | 41 ------------- .../config/etc/gshadow | 41 ------------- .../config/etc/passwd | 19 ------ .../config/etc/shadow | 19 ------ .../data/usage.out | 35 ----------- .../useradd.test | 54 ----------------- .../useradd/59_useradd-e-1-f-1/config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../59_useradd-e-1-f-1/config/etc/group | 41 ------------- .../59_useradd-e-1-f-1/config/etc/gshadow | 41 ------------- .../59_useradd-e-1-f-1/config/etc/passwd | 19 ------ .../59_useradd-e-1-f-1/config/etc/shadow | 19 ------ .../useradd/59_useradd-e-1-f-1/data/group | 42 -------------- .../useradd/59_useradd-e-1-f-1/data/gshadow | 42 -------------- .../useradd/59_useradd-e-1-f-1/data/passwd | 20 ------- .../useradd/59_useradd-e-1-f-1/data/shadow | 20 ------- .../useradd/59_useradd-e-1-f-1/useradd.test | 39 ------------- .../config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../config/etc/group | 41 ------------- .../config/etc/gshadow | 41 ------------- .../config/etc/passwd | 19 ------ .../config/etc/shadow | 19 ------ .../data/group | 42 -------------- .../data/gshadow | 42 -------------- .../data/passwd | 20 ------- .../useradd.test | 43 -------------- 113 files changed, 3 insertions(+), 3109 deletions(-) delete mode 100644 tests/usertools/02/config.txt delete mode 100644 tests/usertools/02/config/etc/default/useradd delete mode 100644 tests/usertools/02/config/etc/group delete mode 100644 tests/usertools/02/config/etc/gshadow delete mode 100644 tests/usertools/02/config/etc/passwd delete mode 100644 tests/usertools/02/config/etc/shadow delete mode 100644 tests/usertools/02/data/useradd-D.out delete mode 100644 tests/usertools/02/data/useradd-D_default_values.out delete mode 100755 tests/usertools/02/useradd_change_default_EXPIRE.test delete mode 100644 tests/usertools/02/useradd_change_default_EXPIRE/useradd.default delete mode 100755 tests/usertools/02/useradd_change_default_GROUP.test delete mode 100644 tests/usertools/02/useradd_change_default_GROUP/useradd.default delete mode 100755 tests/usertools/02/useradd_change_default_HOME.test delete mode 100644 tests/usertools/02/useradd_change_default_HOME/useradd.default delete mode 100755 tests/usertools/02/useradd_change_default_INACTIVE.test delete mode 100644 tests/usertools/02/useradd_change_default_INACTIVE/useradd.default delete mode 100755 tests/usertools/02/useradd_change_default_SHELL.test delete mode 100644 tests/usertools/02/useradd_change_default_SHELL/useradd.default delete mode 100755 tests/usertools/02/useradd_change_defaults.test delete mode 100644 tests/usertools/02/useradd_change_defaults/useradd.default delete mode 100755 tests/usertools/02/useradd_default_default_values.test delete mode 100755 tests/usertools/02/useradd_get_default_values.test delete mode 100644 tests/usertools/03/config.txt delete mode 100644 tests/usertools/03/config/etc/default/useradd delete mode 100644 tests/usertools/03/config/etc/group delete mode 100644 tests/usertools/03/config/etc/gshadow delete mode 100644 tests/usertools/03/config/etc/passwd delete mode 100644 tests/usertools/03/config/etc/shadow delete mode 100755 tests/usertools/03/useradd_change_defaults.test delete mode 100644 tests/usertools/03/useradd_change_defaults/useradd.default delete mode 100644 tests/usertools/useradd/03_useradd_usage_no_users/config.txt delete mode 100644 tests/usertools/useradd/03_useradd_usage_no_users/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/03_useradd_usage_no_users/config/etc/group delete mode 100644 tests/usertools/useradd/03_useradd_usage_no_users/config/etc/gshadow delete mode 100644 tests/usertools/useradd/03_useradd_usage_no_users/config/etc/passwd delete mode 100644 tests/usertools/useradd/03_useradd_usage_no_users/config/etc/shadow delete mode 100644 tests/usertools/useradd/03_useradd_usage_no_users/data/usage.out delete mode 100755 tests/usertools/useradd/03_useradd_usage_no_users/useradd.test delete mode 100644 tests/usertools/useradd/04_useradd_usage_2_users/config.txt delete mode 100644 tests/usertools/useradd/04_useradd_usage_2_users/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/04_useradd_usage_2_users/config/etc/group delete mode 100644 tests/usertools/useradd/04_useradd_usage_2_users/config/etc/gshadow delete mode 100644 tests/usertools/useradd/04_useradd_usage_2_users/config/etc/passwd delete mode 100644 tests/usertools/useradd/04_useradd_usage_2_users/config/etc/shadow delete mode 100644 tests/usertools/useradd/04_useradd_usage_2_users/data/usage.out delete mode 100755 tests/usertools/useradd/04_useradd_usage_2_users/useradd.test delete mode 100644 tests/usertools/useradd/16_useradd_usage-f_invalid1/config.txt delete mode 100644 tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/group delete mode 100644 tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/gshadow delete mode 100644 tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/passwd delete mode 100644 tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/shadow delete mode 100644 tests/usertools/useradd/16_useradd_usage-f_invalid1/data/usage.out delete mode 100755 tests/usertools/useradd/16_useradd_usage-f_invalid1/useradd.test delete mode 100644 tests/usertools/useradd/17_useradd_usage-f_invalid2/config.txt delete mode 100644 tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/group delete mode 100644 tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/gshadow delete mode 100644 tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/passwd delete mode 100644 tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/shadow delete mode 100644 tests/usertools/useradd/17_useradd_usage-f_invalid2/data/usage.out delete mode 100755 tests/usertools/useradd/17_useradd_usage-f_invalid2/useradd.test delete mode 100644 tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config.txt delete mode 100644 tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/group delete mode 100644 tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/gshadow delete mode 100644 tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/passwd delete mode 100644 tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/shadow delete mode 100644 tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/data/usage.out delete mode 100755 tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/useradd.test delete mode 100644 tests/usertools/useradd/57_useradd_usage-D_not_first_option/config.txt delete mode 100644 tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/group delete mode 100644 tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/gshadow delete mode 100644 tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/passwd delete mode 100644 tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/shadow delete mode 100644 tests/usertools/useradd/57_useradd_usage-D_not_first_option/data/usage.out delete mode 100755 tests/usertools/useradd/57_useradd_usage-D_not_first_option/useradd.test delete mode 100644 tests/usertools/useradd/59_useradd-e-1-f-1/config.txt delete mode 100644 tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/group delete mode 100644 tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/gshadow delete mode 100644 tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/passwd delete mode 100644 tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/shadow delete mode 100644 tests/usertools/useradd/59_useradd-e-1-f-1/data/group delete mode 100644 tests/usertools/useradd/59_useradd-e-1-f-1/data/gshadow delete mode 100644 tests/usertools/useradd/59_useradd-e-1-f-1/data/passwd delete mode 100644 tests/usertools/useradd/59_useradd-e-1-f-1/data/shadow delete mode 100755 tests/usertools/useradd/59_useradd-e-1-f-1/useradd.test delete mode 100644 tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config.txt delete mode 100644 tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/group delete mode 100644 tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/gshadow delete mode 100644 tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/passwd delete mode 100644 tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/shadow delete mode 100644 tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/group delete mode 100644 tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/gshadow delete mode 100644 tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/passwd delete mode 100755 tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/useradd.test diff --git a/doc/HOWTO b/doc/HOWTO index 084b7c5a7d..5bde463d70 100644 --- a/doc/HOWTO +++ b/doc/HOWTO @@ -1085,20 +1085,18 @@ I want passwords to expire every 60 days - I don't want to lock an account because the password is expired - I want to default shell to be /bin/bash To make these changes I would use: - useradd -D -g100 -e60 -f0 -s/bin/bash + useradd -D -g100 -e60 -s/bin/bash Now running useradd -D will give: ______________________________________________________________________ GROUP=100 HOME=/home - INACTIVE=0 + INACTIVE=-1 EXPIRE=60 SHELL=/bin/bash SKEL=/etc/skel diff --git a/man/useradd.8.xml b/man/useradd.8.xml index e6db7f6d7f..c57df2966b 100644 --- a/man/useradd.8.xml +++ b/man/useradd.8.xml @@ -196,37 +196,6 @@ - - - ,  INACTIVE - - - - Defines the number of days after a password exceeds its maximum age - before the user account gets locked. - If the user does not change their password within this period of time, - their account becomes inactive. - This value is stored in the shadow password file. - For more information, see - shadow5 - . - - - A value of 0 disables the account when the password expires, with no delay. - - - A value of -1 empties the respective field in the shadow password file, - which means that the inactivity period is not enforced. - - - If not specified, - useradd uses the default inactivity - period specified by the variable in - /etc/default/useradd, - or -1 by default if no value is specified. - - - , @@ -657,22 +626,6 @@ - - - ,  INACTIVE - - - - specifies the number of days after a password expires - during which the user can still log in. - After this period, the account is locked. - - - This option sets the variable in - /etc/default/useradd. - - - ,  GROUP diff --git a/src/useradd.c b/src/useradd.c index 899efe3c84..70a7a46aa7 100644 --- a/src/useradd.c +++ b/src/useradd.c @@ -168,7 +168,6 @@ static bool dflg = false, /* home directory for new account */ Dflg = false, /* set/show new user default values */ eflg = false, /* days since 1970-01-01 when account is locked */ - fflg = false, /* days until account with expired password is locked */ #ifdef ENABLE_SUBIDS Fflg = false, /* update /etc/subuid and /etc/subgid even if -r option is given */ #endif @@ -887,7 +886,6 @@ static void usage (int status) (void) fputs (_(" -d, --home-dir HOME_DIR home directory of the new account\n"), usageout); (void) fputs (_(" -D, --defaults print or change default useradd configuration\n"), usageout); (void) fputs (_(" -e, --expiredate EXPIRE_DATE expiration date of the new account\n"), usageout); - (void) fputs (_(" -f, --inactive INACTIVE password inactivity period of the new account\n"), usageout); #ifdef ENABLE_SUBIDS (void) fputs (_(" -F, --add-subids-for-system add entries to sub[ud]id even when adding a system user\n"), usageout); #endif @@ -1146,7 +1144,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {"home-dir", required_argument, NULL, 'd'}, {"defaults", no_argument, NULL, 'D'}, {"expiredate", required_argument, NULL, 'e'}, - {"inactive", required_argument, NULL, 'f'}, #ifdef ENABLE_SUBIDS {"add-subids-for-system", no_argument,NULL, 'F'}, #endif @@ -1256,27 +1253,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) } eflg = true; break; - case 'f': - if (a2sl(&def_inactive, optarg, NULL, 0, -1, LONG_MAX) - == -1) - { - fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, optarg); - exit (E_BAD_ARG); - } - /* - * -f -1 is allowed - * it's a no-op without /etc/shadow - */ - if ((-1 != def_inactive) && !is_shadow_pwd) { - fprintf (stderr, - _("%s: shadow passwords required for -f\n"), - Prog); - exit (E_USAGE); - } - fflg = true; - break; #ifdef ENABLE_SUBIDS case 'F': Fflg = true; @@ -2541,7 +2517,7 @@ int main (int argc, char **argv) * a new user. */ if (Dflg) { - if (gflg || bflg || fflg || eflg || sflg) { + if (gflg || bflg || eflg || sflg) { exit ((set_defaults () != 0) ? 1 : 0); } diff --git a/tests/run_all b/tests/run_all index c6a44ff59a..b2ab24d450 100755 --- a/tests/run_all +++ b/tests/run_all @@ -568,15 +568,6 @@ run_test ./usertools/01/23_usermod_add_groups.test run_test ./usertools/01/24_usermod_new_groups_remove_old_groups.test run_test ./usertools/01/25_useradd_specified_large_UID2.test run_test ./usertools/01/26_useradd_UID_-1.test -run_test ./usertools/02/useradd_default_default_values.test -run_test ./usertools/02/useradd_get_default_values.test -run_test ./usertools/02/useradd_change_default_INACTIVE.test -run_test ./usertools/02/useradd_change_default_SHELL.test -run_test ./usertools/02/useradd_change_default_EXPIRE.test -run_test ./usertools/02/useradd_change_default_GROUP.test -run_test ./usertools/02/useradd_change_default_HOME.test -run_test ./usertools/02/useradd_change_defaults.test -run_test ./usertools/03/useradd_change_defaults.test run_test ./usertools/04/01_useradd_add_user.test run_test ./usertools/05_userdel_del_from_group_members/userdel.test run_test ./usertools/06_userdel_del_from_gshadow_members/userdel.test @@ -688,8 +679,6 @@ run_test ./usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/chpasswd.test run_test ./usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test run_test ./usertools/useradd/01_useradd_usage/useradd.test run_test ./usertools/useradd/02_useradd_usage_invalid_option/useradd.test -run_test ./usertools/useradd/03_useradd_usage_no_users/useradd.test -run_test ./usertools/useradd/04_useradd_usage_2_users/useradd.test run_test ./usertools/useradd/05_useradd_usage-b_invalid1/useradd.test run_test ./usertools/useradd/06_useradd_usage-b_invalid2/useradd.test run_test ./usertools/useradd/07_useradd_usage-b_invalid3/useradd.test @@ -701,9 +690,6 @@ run_test ./usertools/useradd/12_useradd_usage-d_invalid3/useradd.test run_test ./usertools/useradd/13_useradd_usage-e_invalid1/useradd.test run_test ./usertools/useradd/14_useradd_usage-e_invalid2/useradd.test run_test ./usertools/useradd/15_useradd_usage-e_no_shadow_file/useradd.test -run_test ./usertools/useradd/16_useradd_usage-f_invalid1/useradd.test -run_test ./usertools/useradd/17_useradd_usage-f_invalid2/useradd.test -run_test ./usertools/useradd/18_useradd_usage-f_no_shadow_file/useradd.test run_test ./usertools/useradd/19_useradd_usage-K_invalid1/useradd.test run_test ./usertools/useradd/20_useradd_usage-O_invalid2/useradd.test run_test ./usertools/useradd/21_useradd_usage-p_invalid1/useradd.test @@ -742,10 +728,7 @@ run_test ./usertools/useradd/53_useradd-G_empty/useradd.test run_test ./usertools/useradd/54_useradd_no_shadow_file/useradd.test run_test ./usertools/useradd/55_useradd_no_gshadow_file/useradd.test run_test ./usertools/useradd/56_useradd_gshadow_entry_without_group_entry/useradd.test -run_test ./usertools/useradd/57_useradd_usage-D_not_first_option/useradd.test run_test ./usertools/useradd/58_useradd-e_empty/useradd.test -run_test ./usertools/useradd/59_useradd-e-1-f-1/useradd.test -run_test ./usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/useradd.test run_test ./usertools/useradd/61_useradd-K/useradd.test run_test ./usertools/useradd/62_useradd-p/useradd.test run_test ./usertools/useradd/63_useradd-s/useradd.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 2ac529a6ee..e0b9bd941a 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -584,15 +584,6 @@ run_test ./usertools/01/23_usermod_add_groups.test run_test ./usertools/01/24_usermod_new_groups_remove_old_groups.test run_test ./usertools/01/25_useradd_specified_large_UID2.test run_test ./usertools/01/26_useradd_UID_-1.test -run_test ./usertools/02/useradd_default_default_values.test -run_test ./usertools/02/useradd_get_default_values.test -run_test ./usertools/02/useradd_change_default_INACTIVE.test -run_test ./usertools/02/useradd_change_default_SHELL.test -run_test ./usertools/02/useradd_change_default_EXPIRE.test -run_test ./usertools/02/useradd_change_default_GROUP.test -run_test ./usertools/02/useradd_change_default_HOME.test -run_test ./usertools/02/useradd_change_defaults.test -run_test ./usertools/03/useradd_change_defaults.test run_test ./usertools/04/01_useradd_add_user.test run_test ./usertools/05_userdel_del_from_group_members/userdel.test run_test ./usertools/06_userdel_del_from_gshadow_members/userdel.test @@ -704,8 +695,6 @@ run_test ./usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/chpasswd.test run_test ./usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test run_test ./usertools/useradd/01_useradd_usage/useradd.test run_test ./usertools/useradd/02_useradd_usage_invalid_option/useradd.test -run_test ./usertools/useradd/03_useradd_usage_no_users/useradd.test -run_test ./usertools/useradd/04_useradd_usage_2_users/useradd.test run_test ./usertools/useradd/05_useradd_usage-b_invalid1/useradd.test run_test ./usertools/useradd/06_useradd_usage-b_invalid2/useradd.test run_test ./usertools/useradd/07_useradd_usage-b_invalid3/useradd.test @@ -717,9 +706,6 @@ run_test ./usertools/useradd/12_useradd_usage-d_invalid3/useradd.test run_test ./usertools/useradd/13_useradd_usage-e_invalid1/useradd.test run_test ./usertools/useradd/14_useradd_usage-e_invalid2/useradd.test run_test ./usertools/useradd/15_useradd_usage-e_no_shadow_file/useradd.test -run_test ./usertools/useradd/16_useradd_usage-f_invalid1/useradd.test -run_test ./usertools/useradd/17_useradd_usage-f_invalid2/useradd.test -run_test ./usertools/useradd/18_useradd_usage-f_no_shadow_file/useradd.test run_test ./usertools/useradd/19_useradd_usage-K_invalid1/useradd.test run_test ./usertools/useradd/20_useradd_usage-O_invalid2/useradd.test run_test ./usertools/useradd/21_useradd_usage-p_invalid1/useradd.test @@ -758,10 +744,7 @@ run_test ./usertools/useradd/53_useradd-G_empty/useradd.test run_test ./usertools/useradd/54_useradd_no_shadow_file/useradd.test run_test ./usertools/useradd/55_useradd_no_gshadow_file/useradd.test run_test ./usertools/useradd/56_useradd_gshadow_entry_without_group_entry/useradd.test -run_test ./usertools/useradd/57_useradd_usage-D_not_first_option/useradd.test run_test ./usertools/useradd/58_useradd-e_empty/useradd.test -run_test ./usertools/useradd/59_useradd-e-1-f-1/useradd.test -run_test ./usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/useradd.test run_test ./usertools/useradd/61_useradd-K/useradd.test run_test ./usertools/useradd/62_useradd-p/useradd.test run_test ./usertools/useradd/63_useradd-s/useradd.test diff --git a/tests/usertools/02/config.txt b/tests/usertools/02/config.txt deleted file mode 100644 index aecff4a974..0000000000 --- a/tests/usertools/02/config.txt +++ /dev/null @@ -1,3 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz diff --git a/tests/usertools/02/config/etc/default/useradd b/tests/usertools/02/config/etc/default/useradd deleted file mode 100644 index a834feffc0..0000000000 --- a/tests/usertools/02/config/etc/default/useradd +++ /dev/null @@ -1,37 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/sh -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -# GROUP=100 -# -# The default home directory. Same as DHOME for adduser -# HOME=/home -# -# The number of days after a password expires until the account -# is permanently disabled -# INACTIVE=-1 -# -# The default expire date -# EXPIRE= -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes - diff --git a/tests/usertools/02/config/etc/group b/tests/usertools/02/config/etc/group deleted file mode 100644 index 245cc9cf95..0000000000 --- a/tests/usertools/02/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -myuser:x:424242: diff --git a/tests/usertools/02/config/etc/gshadow b/tests/usertools/02/config/etc/gshadow deleted file mode 100644 index 25bd55bdc8..0000000000 --- a/tests/usertools/02/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -myuser:x:: diff --git a/tests/usertools/02/config/etc/passwd b/tests/usertools/02/config/etc/passwd deleted file mode 100644 index 6eefe5a369..0000000000 --- a/tests/usertools/02/config/etc/passwd +++ /dev/null @@ -1,21 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser:x:424242:424242::/home:/bin/bash -testsuite::424243:424243::/home:/bin/bash diff --git a/tests/usertools/02/config/etc/shadow b/tests/usertools/02/config/etc/shadow deleted file mode 100644 index 038d5cf44e..0000000000 --- a/tests/usertools/02/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: diff --git a/tests/usertools/02/data/useradd-D.out b/tests/usertools/02/data/useradd-D.out deleted file mode 100644 index a3f48f3e24..0000000000 --- a/tests/usertools/02/data/useradd-D.out +++ /dev/null @@ -1,7 +0,0 @@ -GROUP=100 -HOME=/home -INACTIVE=-1 -EXPIRE= -SHELL=/bin/sh -SKEL=/etc/skel -CREATE_MAIL_SPOOL=no diff --git a/tests/usertools/02/data/useradd-D_default_values.out b/tests/usertools/02/data/useradd-D_default_values.out deleted file mode 100644 index 1eb58e2d17..0000000000 --- a/tests/usertools/02/data/useradd-D_default_values.out +++ /dev/null @@ -1,7 +0,0 @@ -GROUP=100 -HOME=/home -INACTIVE=-1 -EXPIRE= -SHELL= -SKEL=/etc/skel -CREATE_MAIL_SPOOL=no diff --git a/tests/usertools/02/useradd_change_default_EXPIRE.test b/tests/usertools/02/useradd_change_default_EXPIRE.test deleted file mode 100755 index 6901603c80..0000000000 --- a/tests/usertools/02/useradd_change_default_EXPIRE.test +++ /dev/null @@ -1,30 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "useradd -D: get default values" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change default shell (useradd -D --expiredate 1979-11-24)..." -useradd -D --expiredate 1979-11-24 -echo "OK" - -echo -n "Check the default values..." -diff -au useradd_change_default_EXPIRE/useradd.default /etc/default/useradd -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/02/useradd_change_default_EXPIRE/useradd.default b/tests/usertools/02/useradd_change_default_EXPIRE/useradd.default deleted file mode 100644 index aa3cd2b3da..0000000000 --- a/tests/usertools/02/useradd_change_default_EXPIRE/useradd.default +++ /dev/null @@ -1,43 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/sh -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -# GROUP=100 -# -# The default home directory. Same as DHOME for adduser -# HOME=/home -# -# The number of days after a password expires until the account -# is permanently disabled -# INACTIVE=-1 -# -# The default expire date -# EXPIRE= -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes - -GROUP=100 -HOME=/home -INACTIVE=-1 -EXPIRE=1979-11-24 -SKEL=/etc/skel -CREATE_MAIL_SPOOL=no diff --git a/tests/usertools/02/useradd_change_default_GROUP.test b/tests/usertools/02/useradd_change_default_GROUP.test deleted file mode 100755 index 07ea62be37..0000000000 --- a/tests/usertools/02/useradd_change_default_GROUP.test +++ /dev/null @@ -1,30 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "useradd -D: get default values" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change default shell (useradd -D --gid nogroup)..." -useradd -D --gid nogroup -echo "OK" - -echo -n "Check the default values..." -diff -au useradd_change_default_GROUP/useradd.default /etc/default/useradd -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/02/useradd_change_default_GROUP/useradd.default b/tests/usertools/02/useradd_change_default_GROUP/useradd.default deleted file mode 100644 index c26a28bb4c..0000000000 --- a/tests/usertools/02/useradd_change_default_GROUP/useradd.default +++ /dev/null @@ -1,43 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/sh -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -# GROUP=100 -# -# The default home directory. Same as DHOME for adduser -# HOME=/home -# -# The number of days after a password expires until the account -# is permanently disabled -# INACTIVE=-1 -# -# The default expire date -# EXPIRE= -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes - -GROUP=65534 -HOME=/home -INACTIVE=-1 -EXPIRE= -SKEL=/etc/skel -CREATE_MAIL_SPOOL=no diff --git a/tests/usertools/02/useradd_change_default_HOME.test b/tests/usertools/02/useradd_change_default_HOME.test deleted file mode 100755 index 8d8357c442..0000000000 --- a/tests/usertools/02/useradd_change_default_HOME.test +++ /dev/null @@ -1,30 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "useradd -D: get default values" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change default shell (useradd -D --base-dir /tmp)..." -useradd -D --base-dir /tmp -echo "OK" - -echo -n "Check the default values..." -diff -au useradd_change_default_HOME/useradd.default /etc/default/useradd -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/02/useradd_change_default_HOME/useradd.default b/tests/usertools/02/useradd_change_default_HOME/useradd.default deleted file mode 100644 index 75953c6a06..0000000000 --- a/tests/usertools/02/useradd_change_default_HOME/useradd.default +++ /dev/null @@ -1,43 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/sh -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -# GROUP=100 -# -# The default home directory. Same as DHOME for adduser -# HOME=/home -# -# The number of days after a password expires until the account -# is permanently disabled -# INACTIVE=-1 -# -# The default expire date -# EXPIRE= -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes - -GROUP=100 -HOME=/tmp -INACTIVE=-1 -EXPIRE= -SKEL=/etc/skel -CREATE_MAIL_SPOOL=no diff --git a/tests/usertools/02/useradd_change_default_INACTIVE.test b/tests/usertools/02/useradd_change_default_INACTIVE.test deleted file mode 100755 index 7257439cbc..0000000000 --- a/tests/usertools/02/useradd_change_default_INACTIVE.test +++ /dev/null @@ -1,30 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "useradd -D: get default values" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change default shell (useradd -D --inactive 10)..." -useradd -D --inactive 10 -echo "OK" - -echo -n "Check the default values..." -diff -au useradd_change_default_INACTIVE/useradd.default /etc/default/useradd -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/02/useradd_change_default_INACTIVE/useradd.default b/tests/usertools/02/useradd_change_default_INACTIVE/useradd.default deleted file mode 100644 index fc2f08451c..0000000000 --- a/tests/usertools/02/useradd_change_default_INACTIVE/useradd.default +++ /dev/null @@ -1,43 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/sh -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -# GROUP=100 -# -# The default home directory. Same as DHOME for adduser -# HOME=/home -# -# The number of days after a password expires until the account -# is permanently disabled -# INACTIVE=-1 -# -# The default expire date -# EXPIRE= -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes - -GROUP=100 -HOME=/home -INACTIVE=10 -EXPIRE= -SKEL=/etc/skel -CREATE_MAIL_SPOOL=no diff --git a/tests/usertools/02/useradd_change_default_SHELL.test b/tests/usertools/02/useradd_change_default_SHELL.test deleted file mode 100755 index d6c22dc102..0000000000 --- a/tests/usertools/02/useradd_change_default_SHELL.test +++ /dev/null @@ -1,30 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "useradd -D: get default values" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change default shell (useradd -D --shell /bin/foobar)..." -useradd -D --shell /bin/foobar -echo "OK" - -echo -n "Check the default values..." -diff -au useradd_change_default_SHELL/useradd.default /etc/default/useradd -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/02/useradd_change_default_SHELL/useradd.default b/tests/usertools/02/useradd_change_default_SHELL/useradd.default deleted file mode 100644 index 421f1a063f..0000000000 --- a/tests/usertools/02/useradd_change_default_SHELL/useradd.default +++ /dev/null @@ -1,43 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -# GROUP=100 -# -# The default home directory. Same as DHOME for adduser -# HOME=/home -# -# The number of days after a password expires until the account -# is permanently disabled -# INACTIVE=-1 -# -# The default expire date -# EXPIRE= -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes - -GROUP=100 -HOME=/home -INACTIVE=-1 -EXPIRE= -SKEL=/etc/skel -CREATE_MAIL_SPOOL=no diff --git a/tests/usertools/02/useradd_change_defaults.test b/tests/usertools/02/useradd_change_defaults.test deleted file mode 100755 index 665a995812..0000000000 --- a/tests/usertools/02/useradd_change_defaults.test +++ /dev/null @@ -1,30 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "useradd -D: set all default values" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change useradd defaults..." -useradd -D -b /var/tmp -e 1979-11-24 -f 12 -g 1 -s /usr/bin/foobar -echo "OK" - -echo -n "Check the default values..." -diff -au useradd_change_defaults/useradd.default /etc/default/useradd -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/02/useradd_change_defaults/useradd.default b/tests/usertools/02/useradd_change_defaults/useradd.default deleted file mode 100644 index 9edb781cf9..0000000000 --- a/tests/usertools/02/useradd_change_defaults/useradd.default +++ /dev/null @@ -1,43 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/usr/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -# GROUP=100 -# -# The default home directory. Same as DHOME for adduser -# HOME=/home -# -# The number of days after a password expires until the account -# is permanently disabled -# INACTIVE=-1 -# -# The default expire date -# EXPIRE= -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes - -GROUP=1 -HOME=/var/tmp -INACTIVE=12 -EXPIRE=1979-11-24 -SKEL=/etc/skel -CREATE_MAIL_SPOOL=no diff --git a/tests/usertools/02/useradd_default_default_values.test b/tests/usertools/02/useradd_default_default_values.test deleted file mode 100755 index 4c6cf0e78c..0000000000 --- a/tests/usertools/02/useradd_default_default_values.test +++ /dev/null @@ -1,36 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "useradd -D: get default values" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Remove /etc/default/useradd..." -rm -f /etc/default/useradd -echo "OK" - -echo -n "Get default values: 'useradd -D > tmp/out'..." -useradd -D > tmp/out -echo "OK" - -echo -n "Check the default values..." -diff -au data/useradd-D_default_values.out tmp/out -echo "OK" - -rm -f tmp/out - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/02/useradd_get_default_values.test b/tests/usertools/02/useradd_get_default_values.test deleted file mode 100755 index a18fb043e4..0000000000 --- a/tests/usertools/02/useradd_get_default_values.test +++ /dev/null @@ -1,32 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "useradd -D: get default values" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Get default values: 'useradd -D > tmp/out'..." -useradd -D > tmp/out -echo "OK" - -echo -n "Check the default values..." -diff -au data/useradd-D.out tmp/out -echo "OK" - -rm -f tmp/out - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/03/config.txt b/tests/usertools/03/config.txt deleted file mode 100644 index aecff4a974..0000000000 --- a/tests/usertools/03/config.txt +++ /dev/null @@ -1,3 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz diff --git a/tests/usertools/03/config/etc/default/useradd b/tests/usertools/03/config/etc/default/useradd deleted file mode 100644 index f34b3ff8c5..0000000000 --- a/tests/usertools/03/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -# SHELL=/bin/sh -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=100 -# -# The default home directory. Same as DHOME for adduser -HOME=/home -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=-1 -# -# The default expire date -EXPIRE= -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/03/config/etc/group b/tests/usertools/03/config/etc/group deleted file mode 100644 index 245cc9cf95..0000000000 --- a/tests/usertools/03/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -myuser:x:424242: diff --git a/tests/usertools/03/config/etc/gshadow b/tests/usertools/03/config/etc/gshadow deleted file mode 100644 index 25bd55bdc8..0000000000 --- a/tests/usertools/03/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -myuser:x:: diff --git a/tests/usertools/03/config/etc/passwd b/tests/usertools/03/config/etc/passwd deleted file mode 100644 index 6eefe5a369..0000000000 --- a/tests/usertools/03/config/etc/passwd +++ /dev/null @@ -1,21 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -myuser:x:424242:424242::/home:/bin/bash -testsuite::424243:424243::/home:/bin/bash diff --git a/tests/usertools/03/config/etc/shadow b/tests/usertools/03/config/etc/shadow deleted file mode 100644 index 038d5cf44e..0000000000 --- a/tests/usertools/03/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -myuser:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12991:0:99999:7::: diff --git a/tests/usertools/03/useradd_change_defaults.test b/tests/usertools/03/useradd_change_defaults.test deleted file mode 100755 index 665a995812..0000000000 --- a/tests/usertools/03/useradd_change_defaults.test +++ /dev/null @@ -1,30 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "useradd -D: set all default values" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change useradd defaults..." -useradd -D -b /var/tmp -e 1979-11-24 -f 12 -g 1 -s /usr/bin/foobar -echo "OK" - -echo -n "Check the default values..." -diff -au useradd_change_defaults/useradd.default /etc/default/useradd -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/03/useradd_change_defaults/useradd.default b/tests/usertools/03/useradd_change_defaults/useradd.default deleted file mode 100644 index 7ef8db6b1d..0000000000 --- a/tests/usertools/03/useradd_change_defaults/useradd.default +++ /dev/null @@ -1,37 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -# SHELL=/bin/sh -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=1 -# -# The default home directory. Same as DHOME for adduser -HOME=/var/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=1979-11-24 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -CREATE_MAIL_SPOOL=yes -SHELL=/usr/bin/foobar diff --git a/tests/usertools/useradd/01_useradd_usage/data/usage.out b/tests/usertools/useradd/01_useradd_usage/data/usage.out index b77a98a058..601d4a1ed7 100644 --- a/tests/usertools/useradd/01_useradd_usage/data/usage.out +++ b/tests/usertools/useradd/01_useradd_usage/data/usage.out @@ -9,7 +9,6 @@ Options: -d, --home-dir HOME_DIR home directory of the new account -D, --defaults print or change default useradd configuration -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account -g, --gid GROUP name or ID of the primary group of the new account -G, --groups GROUPS list of supplementary groups of the new diff --git a/tests/usertools/useradd/02_useradd_usage_invalid_option/data/usage.out b/tests/usertools/useradd/02_useradd_usage_invalid_option/data/usage.out index 2efa134811..1e0f55449b 100644 --- a/tests/usertools/useradd/02_useradd_usage_invalid_option/data/usage.out +++ b/tests/usertools/useradd/02_useradd_usage_invalid_option/data/usage.out @@ -10,7 +10,6 @@ Options: -d, --home-dir HOME_DIR home directory of the new account -D, --defaults print or change default useradd configuration -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account -g, --gid GROUP name or ID of the primary group of the new account -G, --groups GROUPS list of supplementary groups of the new diff --git a/tests/usertools/useradd/03_useradd_usage_no_users/config.txt b/tests/usertools/useradd/03_useradd_usage_no_users/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/03_useradd_usage_no_users/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/default/useradd b/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/group b/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/gshadow b/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/passwd b/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/shadow b/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/03_useradd_usage_no_users/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/03_useradd_usage_no_users/data/usage.out b/tests/usertools/useradd/03_useradd_usage_no_users/data/usage.out deleted file mode 100644 index b77a98a058..0000000000 --- a/tests/usertools/useradd/03_useradd_usage_no_users/data/usage.out +++ /dev/null @@ -1,35 +0,0 @@ -Usage: useradd [options] LOGIN - useradd -D - useradd -D [options] - -Options: - -b, --base-dir BASE_DIR base directory for the home directory of the - new account - -c, --comment COMMENT GECOS field of the new account - -d, --home-dir HOME_DIR home directory of the new account - -D, --defaults print or change default useradd configuration - -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account - -g, --gid GROUP name or ID of the primary group of the new - account - -G, --groups GROUPS list of supplementary groups of the new - account - -h, --help display this help message and exit - -k, --skel SKEL_DIR use this alternative skeleton directory - -K, --key KEY=VALUE override /etc/login.defs defaults - -l, --no-log-init do not add the user to the lastlog and - faillog databases - -m, --create-home create the user's home directory - -M, --no-create-home do not create the user's home directory - -N, --no-user-group do not create a group with the same name as - the user - -o, --non-unique allow to create users with duplicate - (non-unique) UID - -p, --password PASSWORD encrypted password of the new account - -r, --system create a system account - -R, --root CHROOT_DIR directory to chroot into - -s, --shell SHELL login shell of the new account - -u, --uid UID user ID of the new account - -U, --user-group create a group with the same name as the user - -Z, --selinux-user SEUSER use a specific SEUSER for the SELinux user mapping - diff --git a/tests/usertools/useradd/03_useradd_usage_no_users/useradd.test b/tests/usertools/useradd/03_useradd_usage_no_users/useradd.test deleted file mode 100755 index fe178eb29a..0000000000 --- a/tests/usertools/useradd/03_useradd_usage_no_users/useradd.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd displays its usage message when called incorrectly" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Call useradd without an user (useradd -f 12)..." -useradd -f 12 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "useradd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/useradd/04_useradd_usage_2_users/config.txt b/tests/usertools/useradd/04_useradd_usage_2_users/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/04_useradd_usage_2_users/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/default/useradd b/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/group b/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/gshadow b/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/passwd b/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/shadow b/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/04_useradd_usage_2_users/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/04_useradd_usage_2_users/data/usage.out b/tests/usertools/useradd/04_useradd_usage_2_users/data/usage.out deleted file mode 100644 index b77a98a058..0000000000 --- a/tests/usertools/useradd/04_useradd_usage_2_users/data/usage.out +++ /dev/null @@ -1,35 +0,0 @@ -Usage: useradd [options] LOGIN - useradd -D - useradd -D [options] - -Options: - -b, --base-dir BASE_DIR base directory for the home directory of the - new account - -c, --comment COMMENT GECOS field of the new account - -d, --home-dir HOME_DIR home directory of the new account - -D, --defaults print or change default useradd configuration - -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account - -g, --gid GROUP name or ID of the primary group of the new - account - -G, --groups GROUPS list of supplementary groups of the new - account - -h, --help display this help message and exit - -k, --skel SKEL_DIR use this alternative skeleton directory - -K, --key KEY=VALUE override /etc/login.defs defaults - -l, --no-log-init do not add the user to the lastlog and - faillog databases - -m, --create-home create the user's home directory - -M, --no-create-home do not create the user's home directory - -N, --no-user-group do not create a group with the same name as - the user - -o, --non-unique allow to create users with duplicate - (non-unique) UID - -p, --password PASSWORD encrypted password of the new account - -r, --system create a system account - -R, --root CHROOT_DIR directory to chroot into - -s, --shell SHELL login shell of the new account - -u, --uid UID user ID of the new account - -U, --user-group create a group with the same name as the user - -Z, --selinux-user SEUSER use a specific SEUSER for the SELinux user mapping - diff --git a/tests/usertools/useradd/04_useradd_usage_2_users/useradd.test b/tests/usertools/useradd/04_useradd_usage_2_users/useradd.test deleted file mode 100755 index c51e8bcd96..0000000000 --- a/tests/usertools/useradd/04_useradd_usage_2_users/useradd.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd displays its usage message when called incorrectly" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Call useradd with 2 users (useradd -f 12 bin nobody)..." -useradd -f 12 bin nobody 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "useradd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config.txt b/tests/usertools/useradd/16_useradd_usage-f_invalid1/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/default/useradd b/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/group b/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/gshadow b/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/passwd b/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/shadow b/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/16_useradd_usage-f_invalid1/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/16_useradd_usage-f_invalid1/data/usage.out b/tests/usertools/useradd/16_useradd_usage-f_invalid1/data/usage.out deleted file mode 100644 index 40d8d93a8e..0000000000 --- a/tests/usertools/useradd/16_useradd_usage-f_invalid1/data/usage.out +++ /dev/null @@ -1 +0,0 @@ -useradd: invalid numeric argument '2011f' diff --git a/tests/usertools/useradd/16_useradd_usage-f_invalid1/useradd.test b/tests/usertools/useradd/16_useradd_usage-f_invalid1/useradd.test deleted file mode 100755 index ad948d5083..0000000000 --- a/tests/usertools/useradd/16_useradd_usage-f_invalid1/useradd.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd reports an error when called incorrectly" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Call useradd with an invalid argument (useradd -f '2011f' nobody)..." -useradd -f '2011f' nobody 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "3" -echo "OK" - -echo "useradd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config.txt b/tests/usertools/useradd/17_useradd_usage-f_invalid2/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/default/useradd b/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/group b/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/gshadow b/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/passwd b/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/shadow b/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/17_useradd_usage-f_invalid2/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/17_useradd_usage-f_invalid2/data/usage.out b/tests/usertools/useradd/17_useradd_usage-f_invalid2/data/usage.out deleted file mode 100644 index add36d3f0b..0000000000 --- a/tests/usertools/useradd/17_useradd_usage-f_invalid2/data/usage.out +++ /dev/null @@ -1 +0,0 @@ -useradd: invalid numeric argument '-2' diff --git a/tests/usertools/useradd/17_useradd_usage-f_invalid2/useradd.test b/tests/usertools/useradd/17_useradd_usage-f_invalid2/useradd.test deleted file mode 100755 index 2f5a3852f5..0000000000 --- a/tests/usertools/useradd/17_useradd_usage-f_invalid2/useradd.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd reports an error when called incorrectly" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Call useradd with an invalid argument (useradd -f '-2' nobody)..." -useradd -f '-2' nobody 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "3" -echo "OK" - -echo "useradd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config.txt b/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/default/useradd b/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/group b/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/gshadow b/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/passwd b/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/shadow b/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/data/usage.out b/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/data/usage.out deleted file mode 100644 index f5095a5b1b..0000000000 --- a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/data/usage.out +++ /dev/null @@ -1 +0,0 @@ -useradd: shadow passwords required for -f diff --git a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/useradd.test b/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/useradd.test deleted file mode 100755 index aa5b54e864..0000000000 --- a/tests/usertools/useradd/18_useradd_usage-f_no_shadow_file/useradd.test +++ /dev/null @@ -1,58 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd reports an error when called incorrectly" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Remove /etc/shadow..." -rm -f /etc/shadow -echo "OK" - -echo -n "Call useradd with the -f option (useradd -f '12' nobody)..." -useradd -f '12' nobody 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "useradd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -test ! -f /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/useradd/26_useradd_usage-o_without-u/data/usage.out b/tests/usertools/useradd/26_useradd_usage-o_without-u/data/usage.out index f0e24c5585..ac668f1e57 100644 --- a/tests/usertools/useradd/26_useradd_usage-o_without-u/data/usage.out +++ b/tests/usertools/useradd/26_useradd_usage-o_without-u/data/usage.out @@ -10,7 +10,6 @@ Options: -d, --home-dir HOME_DIR home directory of the new account -D, --defaults print or change default useradd configuration -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account -g, --gid GROUP name or ID of the primary group of the new account -G, --groups GROUPS list of supplementary groups of the new diff --git a/tests/usertools/useradd/27_useradd_usage-k_without-m/data/usage.out b/tests/usertools/useradd/27_useradd_usage-k_without-m/data/usage.out index e27e5b6b4d..ec62617378 100644 --- a/tests/usertools/useradd/27_useradd_usage-k_without-m/data/usage.out +++ b/tests/usertools/useradd/27_useradd_usage-k_without-m/data/usage.out @@ -10,7 +10,6 @@ Options: -d, --home-dir HOME_DIR home directory of the new account -D, --defaults print or change default useradd configuration -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account -g, --gid GROUP name or ID of the primary group of the new account -G, --groups GROUPS list of supplementary groups of the new diff --git a/tests/usertools/useradd/28_useradd_usage-U_with-g/data/usage.out b/tests/usertools/useradd/28_useradd_usage-U_with-g/data/usage.out index 3b030c38ec..0fb318eea3 100644 --- a/tests/usertools/useradd/28_useradd_usage-U_with-g/data/usage.out +++ b/tests/usertools/useradd/28_useradd_usage-U_with-g/data/usage.out @@ -10,7 +10,6 @@ Options: -d, --home-dir HOME_DIR home directory of the new account -D, --defaults print or change default useradd configuration -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account -g, --gid GROUP name or ID of the primary group of the new account -G, --groups GROUPS list of supplementary groups of the new diff --git a/tests/usertools/useradd/29_useradd_usage-U_with-N/data/usage.out b/tests/usertools/useradd/29_useradd_usage-U_with-N/data/usage.out index 7a7bc5df1c..95a025527b 100644 --- a/tests/usertools/useradd/29_useradd_usage-U_with-N/data/usage.out +++ b/tests/usertools/useradd/29_useradd_usage-U_with-N/data/usage.out @@ -10,7 +10,6 @@ Options: -d, --home-dir HOME_DIR home directory of the new account -D, --defaults print or change default useradd configuration -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account -g, --gid GROUP name or ID of the primary group of the new account -G, --groups GROUPS list of supplementary groups of the new diff --git a/tests/usertools/useradd/30_useradd_usage-m_with-M/data/usage.out b/tests/usertools/useradd/30_useradd_usage-m_with-M/data/usage.out index 37a90dc6d3..53b17107e3 100644 --- a/tests/usertools/useradd/30_useradd_usage-m_with-M/data/usage.out +++ b/tests/usertools/useradd/30_useradd_usage-m_with-M/data/usage.out @@ -10,7 +10,6 @@ Options: -d, --home-dir HOME_DIR home directory of the new account -D, --defaults print or change default useradd configuration -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account -g, --gid GROUP name or ID of the primary group of the new account -G, --groups GROUPS list of supplementary groups of the new diff --git a/tests/usertools/useradd/31_useradd_usage_user_with-D/data/usage.out b/tests/usertools/useradd/31_useradd_usage_user_with-D/data/usage.out index b77a98a058..601d4a1ed7 100644 --- a/tests/usertools/useradd/31_useradd_usage_user_with-D/data/usage.out +++ b/tests/usertools/useradd/31_useradd_usage_user_with-D/data/usage.out @@ -9,7 +9,6 @@ Options: -d, --home-dir HOME_DIR home directory of the new account -D, --defaults print or change default useradd configuration -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account -g, --gid GROUP name or ID of the primary group of the new account -G, --groups GROUPS list of supplementary groups of the new diff --git a/tests/usertools/useradd/32_useradd_usage-D_with_other/data/usage.out b/tests/usertools/useradd/32_useradd_usage-D_with_other/data/usage.out index b77a98a058..601d4a1ed7 100644 --- a/tests/usertools/useradd/32_useradd_usage-D_with_other/data/usage.out +++ b/tests/usertools/useradd/32_useradd_usage-D_with_other/data/usage.out @@ -9,7 +9,6 @@ Options: -d, --home-dir HOME_DIR home directory of the new account -D, --defaults print or change default useradd configuration -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account -g, --gid GROUP name or ID of the primary group of the new account -G, --groups GROUPS list of supplementary groups of the new diff --git a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config.txt b/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/default/useradd b/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/group b/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/gshadow b/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/passwd b/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/shadow b/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/data/usage.out b/tests/usertools/useradd/57_useradd_usage-D_not_first_option/data/usage.out deleted file mode 100644 index b77a98a058..0000000000 --- a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/data/usage.out +++ /dev/null @@ -1,35 +0,0 @@ -Usage: useradd [options] LOGIN - useradd -D - useradd -D [options] - -Options: - -b, --base-dir BASE_DIR base directory for the home directory of the - new account - -c, --comment COMMENT GECOS field of the new account - -d, --home-dir HOME_DIR home directory of the new account - -D, --defaults print or change default useradd configuration - -e, --expiredate EXPIRE_DATE expiration date of the new account - -f, --inactive INACTIVE password inactivity period of the new account - -g, --gid GROUP name or ID of the primary group of the new - account - -G, --groups GROUPS list of supplementary groups of the new - account - -h, --help display this help message and exit - -k, --skel SKEL_DIR use this alternative skeleton directory - -K, --key KEY=VALUE override /etc/login.defs defaults - -l, --no-log-init do not add the user to the lastlog and - faillog databases - -m, --create-home create the user's home directory - -M, --no-create-home do not create the user's home directory - -N, --no-user-group do not create a group with the same name as - the user - -o, --non-unique allow to create users with duplicate - (non-unique) UID - -p, --password PASSWORD encrypted password of the new account - -r, --system create a system account - -R, --root CHROOT_DIR directory to chroot into - -s, --shell SHELL login shell of the new account - -u, --uid UID user ID of the new account - -U, --user-group create a group with the same name as the user - -Z, --selinux-user SEUSER use a specific SEUSER for the SELinux user mapping - diff --git a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/useradd.test b/tests/usertools/useradd/57_useradd_usage-D_not_first_option/useradd.test deleted file mode 100755 index 97e011d241..0000000000 --- a/tests/usertools/useradd/57_useradd_usage-D_not_first_option/useradd.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd reports an error when called incorrectly" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Call useradd with -D as second option (useradd -f 12 -D)..." -useradd -f 12 -D 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "useradd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/config.txt b/tests/usertools/useradd/59_useradd-e-1-f-1/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/default/useradd b/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/group b/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/gshadow b/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/passwd b/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/shadow b/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/data/group b/tests/usertools/useradd/59_useradd-e-1-f-1/data/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/data/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/data/gshadow b/tests/usertools/useradd/59_useradd-e-1-f-1/data/gshadow deleted file mode 100644 index bfc0675372..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/data/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:!:: diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/data/passwd b/tests/usertools/useradd/59_useradd-e-1-f-1/data/passwd deleted file mode 100644 index ed91b35089..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000::/tmp/foo:/bin/foobar diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/data/shadow b/tests/usertools/useradd/59_useradd-e-1-f-1/data/shadow deleted file mode 100644 index 602bef59f3..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:@TODAY@:0:99999:7::: diff --git a/tests/usertools/useradd/59_useradd-e-1-f-1/useradd.test b/tests/usertools/useradd/59_useradd-e-1-f-1/useradd.test deleted file mode 100755 index ff5233cbab..0000000000 --- a/tests/usertools/useradd/59_useradd-e-1-f-1/useradd.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd accepts -1 as expiry and inactivity" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user foo without expiry (useradd -e -1 -f -1 foo)..." -useradd -e -1 -f -1 foo -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl data/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl data/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config.txt b/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/default/useradd b/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/group b/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/gshadow b/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/passwd b/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/shadow b/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/group b/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/gshadow b/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/gshadow deleted file mode 100644 index bfc0675372..0000000000 --- a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:!:: diff --git a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/passwd b/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/passwd deleted file mode 100644 index e2c466ae95..0000000000 --- a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:!:1000:1000::/tmp/foo:/bin/foobar diff --git a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/useradd.test b/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/useradd.test deleted file mode 100755 index 0170ef8157..0000000000 --- a/tests/usertools/useradd/60_useradd-e-1-f-1_no_shadow_file/useradd.test +++ /dev/null @@ -1,43 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd accepts -1 as expiry and inactivity" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Delete /etc/shadow..." -rm -f /etc/shadow -echo "OK" - -echo -n "Create user foo without expiry (useradd -e -1 -f -1 foo)..." -useradd -e -1 -f -1 foo -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl data/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -test ! -f /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl data/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - From bd06c767412bd279ac23fb3602f8388b87a7d7d7 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 23:45:19 +0100 Subject: [PATCH 16/26] *: usermod(8): -f,--inactive: Remove option Signed-off-by: Alejandro Colomar --- man/usermod.8.xml | 26 --------- src/usermod.c | 42 ++------------ .../config.txt | 2 - .../config/etc/default/useradd | 36 ------------ .../config/etc/group | 42 -------------- .../config/etc/gshadow | 42 -------------- .../config/etc/passwd | 20 ------- .../config/etc/shadow | 19 ------ .../data/shadow | 20 ------- .../usermod.test | 39 ------------- tests/run_all | 7 --- tests/run_all.coverage | 7 --- .../01/09_usermod_change_user_info.test | 45 -------------- .../01/09_usermod_change_user_info/group | 42 -------------- .../01/09_usermod_change_user_info/gshadow | 42 -------------- .../01/09_usermod_change_user_info/passwd | 20 ------- .../01/09_usermod_change_user_info/shadow | 20 ------- .../usermod/10_usermod_usage/data/usage.out | 2 - .../data/usage.out | 2 - .../usermod/12_usermod_usage_bad-f/config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../12_usermod_usage_bad-f/config/etc/group | 41 ------------- .../12_usermod_usage_bad-f/config/etc/gshadow | 41 ------------- .../12_usermod_usage_bad-f/config/etc/passwd | 19 ------ .../12_usermod_usage_bad-f/config/etc/shadow | 19 ------ .../12_usermod_usage_bad-f/data/usermod.err | 1 - .../12_usermod_usage_bad-f/usermod.test | 54 ----------------- .../13_usermod_usage_bad-f_negativ/config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../config/etc/group | 41 ------------- .../config/etc/gshadow | 41 ------------- .../config/etc/passwd | 19 ------ .../config/etc/shadow | 19 ------ .../data/usermod.err | 1 - .../usermod.test | 54 ----------------- .../data/usage.out | 2 - .../15_usermod_usage_no_user/data/usage.out | 2 - .../data/usage.out | 2 +- .../config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../config/etc/group | 41 ------------- .../config/etc/gshadow | 41 ------------- .../config/etc/passwd | 20 ------- .../config/etc/shadow | 19 ------ .../data/usage.out | 1 - .../usermod.test | 58 ------------------- .../data/usage.out | 2 - .../data/usage.out | 2 - .../data/usage.out | 2 - .../usermod/29_usermod_no_changes/config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------ .../29_usermod_no_changes/config/etc/group | 41 ------------- .../29_usermod_no_changes/config/etc/gshadow | 41 ------------- .../29_usermod_no_changes/config/etc/passwd | 20 ------- .../29_usermod_no_changes/config/etc/shadow | 20 ------- .../29_usermod_no_changes/data/usermod.err | 1 - .../29_usermod_no_changes/usermod.test | 48 --------------- .../data/usage.out | 2 - .../data/usage.out | 2 - .../data/usage.out | 2 - .../35_usermod-f_no_shadow_entry/config.txt | 2 - .../config/etc/default/useradd | 36 ------------ .../config/etc/group | 42 -------------- .../config/etc/gshadow | 42 -------------- .../config/etc/passwd | 20 ------- .../config/etc/shadow | 19 ------ .../35_usermod-f_no_shadow_entry/data/shadow | 20 ------- .../35_usermod-f_no_shadow_entry/usermod.test | 39 ------------- 68 files changed, 7 insertions(+), 1591 deletions(-) delete mode 100644 tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config.txt delete mode 100644 tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/default/useradd delete mode 100644 tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/group delete mode 100644 tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/gshadow delete mode 100644 tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/passwd delete mode 100644 tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/shadow delete mode 100644 tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/data/shadow delete mode 100755 tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/usermod.test delete mode 100755 tests/usertools/01/09_usermod_change_user_info.test delete mode 100644 tests/usertools/01/09_usermod_change_user_info/group delete mode 100644 tests/usertools/01/09_usermod_change_user_info/gshadow delete mode 100644 tests/usertools/01/09_usermod_change_user_info/passwd delete mode 100644 tests/usertools/01/09_usermod_change_user_info/shadow delete mode 100644 tests/usertools/usermod/12_usermod_usage_bad-f/config.txt delete mode 100644 tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/default/useradd delete mode 100644 tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/group delete mode 100644 tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/gshadow delete mode 100644 tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/passwd delete mode 100644 tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/shadow delete mode 100644 tests/usertools/usermod/12_usermod_usage_bad-f/data/usermod.err delete mode 100755 tests/usertools/usermod/12_usermod_usage_bad-f/usermod.test delete mode 100644 tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config.txt delete mode 100644 tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/default/useradd delete mode 100644 tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/group delete mode 100644 tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/gshadow delete mode 100644 tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/passwd delete mode 100644 tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/shadow delete mode 100644 tests/usertools/usermod/13_usermod_usage_bad-f_negativ/data/usermod.err delete mode 100755 tests/usertools/usermod/13_usermod_usage_bad-f_negative/usermod.test delete mode 100644 tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config.txt delete mode 100644 tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/default/useradd delete mode 100644 tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/group delete mode 100644 tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/gshadow delete mode 100644 tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/passwd delete mode 100644 tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/shadow delete mode 100644 tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/data/usage.out delete mode 100755 tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/usermod.test delete mode 100644 tests/usertools/usermod/29_usermod_no_changes/config.txt delete mode 100644 tests/usertools/usermod/29_usermod_no_changes/config/etc/default/useradd delete mode 100644 tests/usertools/usermod/29_usermod_no_changes/config/etc/group delete mode 100644 tests/usertools/usermod/29_usermod_no_changes/config/etc/gshadow delete mode 100644 tests/usertools/usermod/29_usermod_no_changes/config/etc/passwd delete mode 100644 tests/usertools/usermod/29_usermod_no_changes/config/etc/shadow delete mode 100644 tests/usertools/usermod/29_usermod_no_changes/data/usermod.err delete mode 100755 tests/usertools/usermod/29_usermod_no_changes/usermod.test delete mode 100644 tests/usertools/usermod/35_usermod-f_no_shadow_entry/config.txt delete mode 100644 tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/default/useradd delete mode 100644 tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/group delete mode 100644 tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/gshadow delete mode 100644 tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/passwd delete mode 100644 tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/shadow delete mode 100644 tests/usertools/usermod/35_usermod-f_no_shadow_entry/data/shadow delete mode 100755 tests/usertools/usermod/35_usermod-f_no_shadow_entry/usermod.test diff --git a/man/usermod.8.xml b/man/usermod.8.xml index 2c704ab5b2..a1dcbd1982 100644 --- a/man/usermod.8.xml +++ b/man/usermod.8.xml @@ -147,32 +147,6 @@ - - - ,  INACTIVE - - - - Defines the number of days after a password exceeds its maximum age - during which the user can still log in by immediately changing their password. - If the user does not change their password within this period of time, - their account becomes inactive. - This value is stored in the shadow password file. - - - A value of 0 disables the account when the password expires, with no delay. - - - A value of -1 empties the respective field in the shadow password file, - which means that the inactivity period is not enforced. - - - This option requires the /etc/shadow file. - If no entry exist in the /etc/shadow file, - the system will automatically create one. - - - ,  GROUP diff --git a/src/usermod.c b/src/usermod.c index e8c9da6687..bc1ef33a97 100644 --- a/src/usermod.c +++ b/src/usermod.c @@ -132,8 +132,6 @@ static const char *user_selinux_range = NULL; static char *user_newshell; static long user_expire; static long user_newexpire; -static long user_inactive; -static long user_newinactive; static long sys_ngroups; static char **user_groups; /* NULL-terminated list */ @@ -146,7 +144,6 @@ static bool cflg = false, /* new comment (GECOS) field */ dflg = false, /* new home directory */ eflg = false, /* days since 1970-01-01 when account becomes expired */ - fflg = false, /* days until account with expired password is locked */ gflg = false, /* new primary group ID */ Gflg = false, /* new secondary group set */ Lflg = false, /* lock the password */ @@ -400,8 +397,6 @@ usage (int status) (void) fputs (_(" -c, --comment COMMENT new value of the GECOS field\n"), usageout); (void) fputs (_(" -d, --home HOME_DIR new home directory for the user account\n"), usageout); (void) fputs (_(" -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE\n"), usageout); - (void) fputs (_(" -f, --inactive INACTIVE set password inactive after expiration\n" - " to INACTIVE\n"), usageout); (void) fputs (_(" -g, --gid GROUP force use GROUP as new primary group\n"), usageout); (void) fputs (_(" -G, --groups GROUPS new list of supplementary GROUPS\n"), usageout); (void) fputs (_(" -h, --help display this help message and exit\n"), usageout); @@ -584,18 +579,6 @@ static void new_spent (struct spwd *spent, bool process_selinux) } spent->sp_namp = xstrdup (user_newname); } - - if (fflg) { -#ifdef WITH_AUDIT - audit_logger (AUDIT_USER_MGMT, - "changing-inactive-days", - user_newname, user_newid, 1); -#endif - SYSLOG ((LOG_INFO, - "change user '%s' inactive from '%ld' to '%ld'", - spent->sp_namp, spent->sp_inact, user_newinactive)); - spent->sp_inact = user_newinactive; - } if (eflg) { /* log dates rather than numbers of days. */ char new_exp[16], old_exp[16]; @@ -1020,7 +1003,6 @@ process_flags(int argc, char **argv, struct option_flags *flags) {"comment", required_argument, NULL, 'c'}, {"home", required_argument, NULL, 'd'}, {"expiredate", required_argument, NULL, 'e'}, - {"inactive", required_argument, NULL, 'f'}, {"gid", required_argument, NULL, 'g'}, {"groups", required_argument, NULL, 'G'}, {"help", no_argument, NULL, 'h'}, @@ -1099,17 +1081,6 @@ process_flags(int argc, char **argv, struct option_flags *flags) } eflg = true; break; - case 'f': - if (a2sl(&user_newinactive, optarg, NULL, 0, -1, LONG_MAX) - == -1) - { - fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, optarg); - exit (E_BAD_ARG); - } - fflg = true; - break; case 'g': { struct group *grp; @@ -1328,7 +1299,6 @@ process_flags(int argc, char **argv, struct option_flags *flags) /* local, no need for xgetspnam */ if (is_shadow_pwd && ((spwd = prefix_getspnam (user_name)) != NULL)) { user_expire = spwd->sp_expire; - user_inactive = spwd->sp_inact; } } @@ -1388,9 +1358,9 @@ process_flags(int argc, char **argv, struct option_flags *flags) } #endif /* WITH_SELINUX */ - if (!is_shadow_pwd && (eflg || fflg)) { + if (!is_shadow_pwd && eflg) { fprintf (stderr, - _("%s: shadow passwords required for -e and -f\n"), + _("%s: shadow passwords required for -e\n"), Prog); exit (E_USAGE); } @@ -1713,12 +1683,12 @@ static void usr_update(const struct option_flags *flags) new_spent (&spent, process_selinux); } else if ( ( pflg && streq(pwent.pw_passwd, SHADOW_PASSWD_STRING)) - || eflg || fflg) { + || eflg) { /* In some cases, we force the creation of a * shadow entry: * + new password requested and passwd indicates * a shadowed password - * + aging information is requested + * + expiration information is requested */ bzero(&spent, sizeof(spent)); spent.sp_namp = user_name; @@ -1761,7 +1731,7 @@ static void usr_update(const struct option_flags *flags) fail_exit (E_PW_UPDATE, process_selinux); } } - if ((NULL != spwd) && (lflg || eflg || fflg || pflg || Lflg || Uflg)) { + if ((NULL != spwd) && (lflg || eflg || pflg || Lflg || Uflg)) { if (spw_update (&spent) == 0) { fprintf (stderr, _("%s: failed to prepare the new %s entry '%s'\n"), @@ -2229,7 +2199,7 @@ int main (int argc, char **argv) * change the home directory, then close and update the files. */ open_files (process_selinux); - if ( cflg || dflg || eflg || fflg || gflg || Lflg || lflg || pflg + if ( cflg || dflg || eflg || gflg || Lflg || lflg || pflg || sflg || uflg || Uflg) { usr_update (&flags); } diff --git a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config.txt b/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config.txt deleted file mode 100644 index a2ff9110cb..0000000000 --- a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config.txt +++ /dev/null @@ -1,2 +0,0 @@ -user foo exists, UID 1000 -user foo2 exists, UID 1001 diff --git a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/default/useradd b/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/group b/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/group deleted file mode 100644 index b6fae894c6..0000000000 --- a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3:root -adm:x:4:root,foo -tty:x:5: -disk:x:6: -lp:x:7:foo,root -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21:foo -voice:x:22: -cdrom:x:24: -floppy:x:25:foo -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100:foo -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/gshadow b/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/gshadow deleted file mode 100644 index 1f2ba8dac6..0000000000 --- a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*::root -adm:*::root,foo -tty:*::foo -disk:*:foo: -lp:*::foo,root -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:foo:foo -voice:*:: -cdrom:*:foo:foo -floppy:*::foo -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/passwd b/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/passwd deleted file mode 100644 index 06b331b378..0000000000 --- a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:blahblahblah:1000:1000::/home/foo:/bin/false diff --git a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/shadow b/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/data/shadow b/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/data/shadow deleted file mode 100644 index 6faa0c5ecb..0000000000 --- a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:blahblahblah::0:99999:7:12:: diff --git a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/usermod.test b/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/usermod.test deleted file mode 100755 index 56e9c832c2..0000000000 --- a/tests/failures/usermod/11_usermod-f_no_shadow_entry_time_0/usermod.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "usermod disables aging when time is not set" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change the user's password (usermod -f 12 foo)..." -LD_PRELOAD=../../../common/time_0.so usermod -f 12 foo 2>/dev/null -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/run_all b/tests/run_all index b2ab24d450..bcd64320df 100755 --- a/tests/run_all +++ b/tests/run_all @@ -544,7 +544,6 @@ run_test ./usertools/01/05_useradd_invalid_numeric_primary_group.test run_test ./usertools/01/06_useradd_invalid_named_primary_group.test run_test ./usertools/01/07_useradd_numerical_primary_group.test run_test ./usertools/01/08_useradd_named_primary_group.test -run_test ./usertools/01/09_usermod_change_user_info.test run_test ./usertools/01/10_usermod_rename_user.test run_test ./usertools/01/10_usermod_rename_user_in_group.test run_test ./usertools/01/11_usermod_change_password.test @@ -760,12 +759,9 @@ run_test ./usertools/usermod/08_usermod_unlock_already_unlocked_password2/usermo run_test ./usertools/usermod/09_usermod_unlock_already_unlocked_password3/usermod.test run_test ./usertools/usermod/10_usermod_usage/usermod.test run_test ./usertools/usermod/11_usermod_usage_bad_option/usermod.test -run_test ./usertools/usermod/12_usermod_usage_bad-f/usermod.test -run_test ./usertools/usermod/13_usermod_usage_bad-f_negative/usermod.test run_test ./usertools/usermod/14_usermod_usage_no_options/usermod.test run_test ./usertools/usermod/15_usermod_usage_no_user/usermod.test run_test ./usertools/usermod/16_usermod_usage_-e_no_shadow_file/usermod.test -run_test ./usertools/usermod/17_usermod_usage_-f_no_shadow_file/usermod.test run_test ./usertools/usermod/18_usermod_usage-L-p_exclusive/usermod.test run_test ./usertools/usermod/19_usermod_usage-L-U_exclusive/usermod.test run_test ./usertools/usermod/20_usermod_usage-p-U_exclusive/usermod.test @@ -777,13 +773,11 @@ run_test ./usertools/usermod/25_usermod-e_empty_arg/usermod.test run_test ./usertools/usermod/26_usermod-e-1/usermod.test run_test ./usertools/usermod/27_usermod-e_invalid1/usermod.test run_test ./usertools/usermod/28_usermod-e_invalid2/usermod.test -run_test ./usertools/usermod/29_usermod_no_changes/usermod.test run_test ./usertools/usermod/30_usermod_usage-a_without-G/usermod.test run_test ./usertools/usermod/31_usermod_usage-o_without-u/usermod.test run_test ./usertools/usermod/32_usermod_usage-m_without-d/usermod.test run_test ./usertools/usermod/33_usermod_change_shell/usermod.test run_test ./usertools/usermod/34_usermod-e_date_no_shadow_entry/usermod.test -run_test ./usertools/usermod/35_usermod-f_no_shadow_entry/usermod.test run_test ./usertools/usermod/36_usermod_move_homedir_existing_dir/usermod.test run_test ./usertools/usermod/37_usermod_move_nonexistent_homedir/usermod.test run_test ./usertools/usermod/38_usermod-u_lastlog_not_created/usermod.test @@ -1121,7 +1115,6 @@ run_test ./failures/usermod/07_usermod_change_user_name_open_shadow_failure/user run_test ./failures/usermod/08_usermod_change_user_name_open_group_failure/usermod.test run_test ./failures/usermod/09_usermod_change_user_name_open_gshadow_failure/usermod.test run_test ./failures/usermod/10_usermod_-p_time_0/usermod.test -run_test ./failures/usermod/11_usermod-f_no_shadow_entry_time_0/usermod.test #run_test ./failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/usermod.test run_test ./failures/usermod/13_usermod_-v_open_subuid_failure/usermod.test run_test ./failures/usermod/14_usermod_-V_open_subuid_failure/usermod.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index e0b9bd941a..3ba94eab65 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -560,7 +560,6 @@ run_test ./usertools/01/05_useradd_invalid_numeric_primary_group.test run_test ./usertools/01/06_useradd_invalid_named_primary_group.test run_test ./usertools/01/07_useradd_numerical_primary_group.test run_test ./usertools/01/08_useradd_named_primary_group.test -run_test ./usertools/01/09_usermod_change_user_info.test run_test ./usertools/01/10_usermod_rename_user.test run_test ./usertools/01/10_usermod_rename_user_in_group.test run_test ./usertools/01/11_usermod_change_password.test @@ -776,12 +775,9 @@ run_test ./usertools/usermod/08_usermod_unlock_already_unlocked_password2/usermo run_test ./usertools/usermod/09_usermod_unlock_already_unlocked_password3/usermod.test run_test ./usertools/usermod/10_usermod_usage/usermod.test run_test ./usertools/usermod/11_usermod_usage_bad_option/usermod.test -run_test ./usertools/usermod/12_usermod_usage_bad-f/usermod.test -run_test ./usertools/usermod/13_usermod_usage_bad-f_negative/usermod.test run_test ./usertools/usermod/14_usermod_usage_no_options/usermod.test run_test ./usertools/usermod/15_usermod_usage_no_user/usermod.test run_test ./usertools/usermod/16_usermod_usage_-e_no_shadow_file/usermod.test -run_test ./usertools/usermod/17_usermod_usage_-f_no_shadow_file/usermod.test run_test ./usertools/usermod/18_usermod_usage-L-p_exclusive/usermod.test run_test ./usertools/usermod/19_usermod_usage-L-U_exclusive/usermod.test run_test ./usertools/usermod/20_usermod_usage-p-U_exclusive/usermod.test @@ -793,13 +789,11 @@ run_test ./usertools/usermod/25_usermod-e_empty_arg/usermod.test run_test ./usertools/usermod/26_usermod-e-1/usermod.test run_test ./usertools/usermod/27_usermod-e_invalid1/usermod.test run_test ./usertools/usermod/28_usermod-e_invalid2/usermod.test -run_test ./usertools/usermod/29_usermod_no_changes/usermod.test run_test ./usertools/usermod/30_usermod_usage-a_without-G/usermod.test run_test ./usertools/usermod/31_usermod_usage-o_without-u/usermod.test run_test ./usertools/usermod/32_usermod_usage-m_without-d/usermod.test run_test ./usertools/usermod/33_usermod_change_shell/usermod.test run_test ./usertools/usermod/34_usermod-e_date_no_shadow_entry/usermod.test -run_test ./usertools/usermod/35_usermod-f_no_shadow_entry/usermod.test run_test ./usertools/usermod/36_usermod_move_homedir_existing_dir/usermod.test run_test ./usertools/usermod/37_usermod_move_nonexistent_homedir/usermod.test run_test ./usertools/usermod/38_usermod-u_lastlog_not_created/usermod.test @@ -1136,7 +1130,6 @@ run_test ./failures/usermod/07_usermod_change_user_name_open_shadow_failure/user run_test ./failures/usermod/08_usermod_change_user_name_open_group_failure/usermod.test run_test ./failures/usermod/09_usermod_change_user_name_open_gshadow_failure/usermod.test run_test ./failures/usermod/10_usermod_-p_time_0/usermod.test -run_test ./failures/usermod/11_usermod-f_no_shadow_entry_time_0/usermod.test #run_test ./failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/usermod.test run_test ./failures/usermod/13_usermod_-v_open_subuid_failure/usermod.test run_test ./failures/usermod/14_usermod_-V_open_subuid_failure/usermod.test diff --git a/tests/usertools/01/09_usermod_change_user_info.test b/tests/usertools/01/09_usermod_change_user_info.test deleted file mode 100755 index 75d00b27d8..0000000000 --- a/tests/usertools/01/09_usermod_change_user_info.test +++ /dev/null @@ -1,45 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Change user information with usermod" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -useradd test1 -echo "OK" -echo -n "Change user test1..." -usermod -g 1 --comment "comment" -e 2000-09-01 -f 17 -s /bin/bash -d /tmp test1 -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 09_usermod_change_user_info/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 09_usermod_change_user_info/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 09_usermod_change_user_info/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 09_usermod_change_user_info/gshadow /etc/gshadow -echo "OK" -echo -n "no homedir..." -test -d /home/test1 && exit 1 || true -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/01/09_usermod_change_user_info/group b/tests/usertools/01/09_usermod_change_user_info/group deleted file mode 100644 index ff31912785..0000000000 --- a/tests/usertools/01/09_usermod_change_user_info/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -test1:x:1000: diff --git a/tests/usertools/01/09_usermod_change_user_info/gshadow b/tests/usertools/01/09_usermod_change_user_info/gshadow deleted file mode 100644 index 90e8eacc5a..0000000000 --- a/tests/usertools/01/09_usermod_change_user_info/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -test1:!:: diff --git a/tests/usertools/01/09_usermod_change_user_info/passwd b/tests/usertools/01/09_usermod_change_user_info/passwd deleted file mode 100644 index 60c8e45f23..0000000000 --- a/tests/usertools/01/09_usermod_change_user_info/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -test1:x:1000:1:comment:/tmp:/bin/bash diff --git a/tests/usertools/01/09_usermod_change_user_info/shadow b/tests/usertools/01/09_usermod_change_user_info/shadow deleted file mode 100644 index cf6bc25d93..0000000000 --- a/tests/usertools/01/09_usermod_change_user_info/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -test1:!:@TODAY@:0:99999:7:17:11201: diff --git a/tests/usertools/usermod/10_usermod_usage/data/usage.out b/tests/usertools/usermod/10_usermod_usage/data/usage.out index a877447fbe..9c875aed1f 100644 --- a/tests/usertools/usermod/10_usermod_usage/data/usage.out +++ b/tests/usertools/usermod/10_usermod_usage/data/usage.out @@ -4,8 +4,6 @@ Options: -c, --comment COMMENT new value of the GECOS field -d, --home HOME_DIR new home directory for the user account -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -f, --inactive INACTIVE set password inactive after expiration - to INACTIVE -g, --gid GROUP force use GROUP as new primary group -G, --groups GROUPS new list of supplementary GROUPS -a, --append append the user to the supplemental GROUPS diff --git a/tests/usertools/usermod/11_usermod_usage_bad_option/data/usage.out b/tests/usertools/usermod/11_usermod_usage_bad_option/data/usage.out index 8e4ad3fd0f..51aa5e1a29 100644 --- a/tests/usertools/usermod/11_usermod_usage_bad_option/data/usage.out +++ b/tests/usertools/usermod/11_usermod_usage_bad_option/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --comment COMMENT new value of the GECOS field -d, --home HOME_DIR new home directory for the user account -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -f, --inactive INACTIVE set password inactive after expiration - to INACTIVE -g, --gid GROUP force use GROUP as new primary group -G, --groups GROUPS new list of supplementary GROUPS -a, --append append the user to the supplemental GROUPS diff --git a/tests/usertools/usermod/12_usermod_usage_bad-f/config.txt b/tests/usertools/usermod/12_usermod_usage_bad-f/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/usermod/12_usermod_usage_bad-f/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/default/useradd b/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/group b/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/gshadow b/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/passwd b/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/shadow b/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/usermod/12_usermod_usage_bad-f/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/usermod/12_usermod_usage_bad-f/data/usermod.err b/tests/usertools/usermod/12_usermod_usage_bad-f/data/usermod.err deleted file mode 100644 index e5438f4710..0000000000 --- a/tests/usertools/usermod/12_usermod_usage_bad-f/data/usermod.err +++ /dev/null @@ -1 +0,0 @@ -usermod: invalid numeric argument 'bar' diff --git a/tests/usertools/usermod/12_usermod_usage_bad-f/usermod.test b/tests/usertools/usermod/12_usermod_usage_bad-f/usermod.test deleted file mode 100755 index 68a6563e66..0000000000 --- a/tests/usertools/usermod/12_usermod_usage_bad-f/usermod.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "usermod checks that the number of inactive days is a number" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Use -f without a number (usermod -f bar foo)..." -usermod -f bar foo 2>tmp/usermod.err && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "3" -echo "OK" - -echo "usermod reported:" -echo "=======================================================================" -cat tmp/usermod.err -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usermod.err tmp/usermod.err -echo "usage message OK." -rm -f tmp/usermod.err - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config.txt b/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/default/useradd b/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/group b/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/gshadow b/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/passwd b/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/shadow b/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/data/usermod.err b/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/data/usermod.err deleted file mode 100644 index 4e80b68822..0000000000 --- a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/data/usermod.err +++ /dev/null @@ -1 +0,0 @@ -usermod: invalid numeric argument '-2' diff --git a/tests/usertools/usermod/13_usermod_usage_bad-f_negative/usermod.test b/tests/usertools/usermod/13_usermod_usage_bad-f_negative/usermod.test deleted file mode 100755 index b7655a3c50..0000000000 --- a/tests/usertools/usermod/13_usermod_usage_bad-f_negative/usermod.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "usermod displays its usage message in case when -f receive a wrong number" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Set number of inactive days to -2 (usermod -f -2)..." -usermod -f -2 foo 2>tmp/usermod.err && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "3" -echo "OK" - -echo "usermod reported:" -echo "=======================================================================" -cat tmp/usermod.err -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usermod.err tmp/usermod.err -echo "usage message OK." -rm -f tmp/usermod.err - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/usermod/14_usermod_usage_no_options/data/usage.out b/tests/usertools/usermod/14_usermod_usage_no_options/data/usage.out index 336b2166ba..e3655dee5f 100644 --- a/tests/usertools/usermod/14_usermod_usage_no_options/data/usage.out +++ b/tests/usertools/usermod/14_usermod_usage_no_options/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --comment COMMENT new value of the GECOS field -d, --home HOME_DIR new home directory for the user account -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -f, --inactive INACTIVE set password inactive after expiration - to INACTIVE -g, --gid GROUP force use GROUP as new primary group -G, --groups GROUPS new list of supplementary GROUPS -a, --append append the user to the supplemental GROUPS diff --git a/tests/usertools/usermod/15_usermod_usage_no_user/data/usage.out b/tests/usertools/usermod/15_usermod_usage_no_user/data/usage.out index a877447fbe..9c875aed1f 100644 --- a/tests/usertools/usermod/15_usermod_usage_no_user/data/usage.out +++ b/tests/usertools/usermod/15_usermod_usage_no_user/data/usage.out @@ -4,8 +4,6 @@ Options: -c, --comment COMMENT new value of the GECOS field -d, --home HOME_DIR new home directory for the user account -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -f, --inactive INACTIVE set password inactive after expiration - to INACTIVE -g, --gid GROUP force use GROUP as new primary group -G, --groups GROUPS new list of supplementary GROUPS -a, --append append the user to the supplemental GROUPS diff --git a/tests/usertools/usermod/16_usermod_usage_-e_no_shadow_file/data/usage.out b/tests/usertools/usermod/16_usermod_usage_-e_no_shadow_file/data/usage.out index 4068a75a13..06e8ca4b9f 100644 --- a/tests/usertools/usermod/16_usermod_usage_-e_no_shadow_file/data/usage.out +++ b/tests/usertools/usermod/16_usermod_usage_-e_no_shadow_file/data/usage.out @@ -1 +1 @@ -usermod: shadow passwords required for -e and -f +usermod: shadow passwords required for -e diff --git a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config.txt b/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/default/useradd b/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/group b/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/gshadow b/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/passwd b/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/passwd deleted file mode 100644 index dbb06b8122..0000000000 --- a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000::/nonexistent:/bin/sh diff --git a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/shadow b/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/data/usage.out b/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/data/usage.out deleted file mode 100644 index 4068a75a13..0000000000 --- a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/data/usage.out +++ /dev/null @@ -1 +0,0 @@ -usermod: shadow passwords required for -e and -f diff --git a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/usermod.test b/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/usermod.test deleted file mode 100755 index f62a29246d..0000000000 --- a/tests/usertools/usermod/17_usermod_usage_-f_no_shadow_file/usermod.test +++ /dev/null @@ -1,58 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "usermod checks that the shadow file exist for option -f" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Remove /etc/shadow..." -rm -f /etc/shadow -echo "done" - -echo -n "Change number of inactive days (usermod -f 10 foo)..." -usermod -f 10 foo 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "usermod reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -test ! -f /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/usermod/18_usermod_usage-L-p_exclusive/data/usage.out b/tests/usertools/usermod/18_usermod_usage-L-p_exclusive/data/usage.out index fe37c408dd..c5cf7c36d3 100644 --- a/tests/usertools/usermod/18_usermod_usage-L-p_exclusive/data/usage.out +++ b/tests/usertools/usermod/18_usermod_usage-L-p_exclusive/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --comment COMMENT new value of the GECOS field -d, --home HOME_DIR new home directory for the user account -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -f, --inactive INACTIVE set password inactive after expiration - to INACTIVE -g, --gid GROUP force use GROUP as new primary group -G, --groups GROUPS new list of supplementary GROUPS -a, --append append the user to the supplemental GROUPS diff --git a/tests/usertools/usermod/19_usermod_usage-L-U_exclusive/data/usage.out b/tests/usertools/usermod/19_usermod_usage-L-U_exclusive/data/usage.out index fe37c408dd..c5cf7c36d3 100644 --- a/tests/usertools/usermod/19_usermod_usage-L-U_exclusive/data/usage.out +++ b/tests/usertools/usermod/19_usermod_usage-L-U_exclusive/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --comment COMMENT new value of the GECOS field -d, --home HOME_DIR new home directory for the user account -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -f, --inactive INACTIVE set password inactive after expiration - to INACTIVE -g, --gid GROUP force use GROUP as new primary group -G, --groups GROUPS new list of supplementary GROUPS -a, --append append the user to the supplemental GROUPS diff --git a/tests/usertools/usermod/20_usermod_usage-p-U_exclusive/data/usage.out b/tests/usertools/usermod/20_usermod_usage-p-U_exclusive/data/usage.out index fe37c408dd..c5cf7c36d3 100644 --- a/tests/usertools/usermod/20_usermod_usage-p-U_exclusive/data/usage.out +++ b/tests/usertools/usermod/20_usermod_usage-p-U_exclusive/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --comment COMMENT new value of the GECOS field -d, --home HOME_DIR new home directory for the user account -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -f, --inactive INACTIVE set password inactive after expiration - to INACTIVE -g, --gid GROUP force use GROUP as new primary group -G, --groups GROUPS new list of supplementary GROUPS -a, --append append the user to the supplemental GROUPS diff --git a/tests/usertools/usermod/29_usermod_no_changes/config.txt b/tests/usertools/usermod/29_usermod_no_changes/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/usermod/29_usermod_no_changes/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/usermod/29_usermod_no_changes/config/etc/default/useradd b/tests/usertools/usermod/29_usermod_no_changes/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/usermod/29_usermod_no_changes/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/usermod/29_usermod_no_changes/config/etc/group b/tests/usertools/usermod/29_usermod_no_changes/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/usermod/29_usermod_no_changes/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/usermod/29_usermod_no_changes/config/etc/gshadow b/tests/usertools/usermod/29_usermod_no_changes/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/usermod/29_usermod_no_changes/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/usermod/29_usermod_no_changes/config/etc/passwd b/tests/usertools/usermod/29_usermod_no_changes/config/etc/passwd deleted file mode 100644 index 7c90a9bce2..0000000000 --- a/tests/usertools/usermod/29_usermod_no_changes/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:GeCoS:/nonexistent:/bin/sh diff --git a/tests/usertools/usermod/29_usermod_no_changes/config/etc/shadow b/tests/usertools/usermod/29_usermod_no_changes/config/etc/shadow deleted file mode 100644 index 0a244220d2..0000000000 --- a/tests/usertools/usermod/29_usermod_no_changes/config/etc/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:oldpass:12977:0:99999:7::: diff --git a/tests/usertools/usermod/29_usermod_no_changes/data/usermod.err b/tests/usertools/usermod/29_usermod_no_changes/data/usermod.err deleted file mode 100644 index ea8edd6e83..0000000000 --- a/tests/usertools/usermod/29_usermod_no_changes/data/usermod.err +++ /dev/null @@ -1 +0,0 @@ -usermod: no changes diff --git a/tests/usertools/usermod/29_usermod_no_changes/usermod.test b/tests/usertools/usermod/29_usermod_no_changes/usermod.test deleted file mode 100755 index 5d70329184..0000000000 --- a/tests/usertools/usermod/29_usermod_no_changes/usermod.test +++ /dev/null @@ -1,48 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "usermod detects when no real changes are requested" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Perform non changes (usermod -l foo -c GeCoS -e -1 -f -1 -u 1000 -d /nonexistent -s /bin/sh foo)..." -usermod -l foo -c GeCoS -e -1 -f -1 -u 1000 -d /nonexistent -s /bin/sh foo 2>tmp/usermod.err -echo "OK" - -echo "usermod reported:" -echo "=======================================================================" -cat tmp/usermod.err -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usermod.err tmp/usermod.err -echo "usage message OK." -rm -f tmp/usermod.err - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/usermod/30_usermod_usage-a_without-G/data/usage.out b/tests/usertools/usermod/30_usermod_usage-a_without-G/data/usage.out index 90d338480a..a172ceff4b 100644 --- a/tests/usertools/usermod/30_usermod_usage-a_without-G/data/usage.out +++ b/tests/usertools/usermod/30_usermod_usage-a_without-G/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --comment COMMENT new value of the GECOS field -d, --home HOME_DIR new home directory for the user account -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -f, --inactive INACTIVE set password inactive after expiration - to INACTIVE -g, --gid GROUP force use GROUP as new primary group -G, --groups GROUPS new list of supplementary GROUPS -a, --append append the user to the supplemental GROUPS diff --git a/tests/usertools/usermod/31_usermod_usage-o_without-u/data/usage.out b/tests/usertools/usermod/31_usermod_usage-o_without-u/data/usage.out index d8baae8392..c35db3252b 100644 --- a/tests/usertools/usermod/31_usermod_usage-o_without-u/data/usage.out +++ b/tests/usertools/usermod/31_usermod_usage-o_without-u/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --comment COMMENT new value of the GECOS field -d, --home HOME_DIR new home directory for the user account -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -f, --inactive INACTIVE set password inactive after expiration - to INACTIVE -g, --gid GROUP force use GROUP as new primary group -G, --groups GROUPS new list of supplementary GROUPS -a, --append append the user to the supplemental GROUPS diff --git a/tests/usertools/usermod/32_usermod_usage-m_without-d/data/usage.out b/tests/usertools/usermod/32_usermod_usage-m_without-d/data/usage.out index 3d86d0a775..9f9347d3cb 100644 --- a/tests/usertools/usermod/32_usermod_usage-m_without-d/data/usage.out +++ b/tests/usertools/usermod/32_usermod_usage-m_without-d/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --comment COMMENT new value of the GECOS field -d, --home HOME_DIR new home directory for the user account -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE - -f, --inactive INACTIVE set password inactive after expiration - to INACTIVE -g, --gid GROUP force use GROUP as new primary group -G, --groups GROUPS new list of supplementary GROUPS -a, --append append the user to the supplemental GROUPS diff --git a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config.txt b/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config.txt deleted file mode 100644 index a2ff9110cb..0000000000 --- a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config.txt +++ /dev/null @@ -1,2 +0,0 @@ -user foo exists, UID 1000 -user foo2 exists, UID 1001 diff --git a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/default/useradd b/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/group b/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/group deleted file mode 100644 index b6fae894c6..0000000000 --- a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3:root -adm:x:4:root,foo -tty:x:5: -disk:x:6: -lp:x:7:foo,root -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21:foo -voice:x:22: -cdrom:x:24: -floppy:x:25:foo -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100:foo -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/gshadow b/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/gshadow deleted file mode 100644 index 1f2ba8dac6..0000000000 --- a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*::root -adm:*::root,foo -tty:*::foo -disk:*:foo: -lp:*::foo,root -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:foo:foo -voice:*:: -cdrom:*:foo:foo -floppy:*::foo -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/passwd b/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/passwd deleted file mode 100644 index 0175ffc03f..0000000000 --- a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:oldpass:1000:1000::/home/foo:/bin/false diff --git a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/shadow b/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/data/shadow b/tests/usertools/usermod/35_usermod-f_no_shadow_entry/data/shadow deleted file mode 100644 index 43a9175f9a..0000000000 --- a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:oldpass:@TODAY@:0:99999:7:42:: diff --git a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/usermod.test b/tests/usertools/usermod/35_usermod-f_no_shadow_entry/usermod.test deleted file mode 100755 index 0c1d293636..0000000000 --- a/tests/usertools/usermod/35_usermod-f_no_shadow_entry/usermod.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "usermod create a shadow entry to set the number of inactive days" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change the user's number of inactive days (usermod -f 42 foo)..." -usermod -f 42 foo -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - From 298cd36264b1db5adbf7e0121e8e6b5d8ad0672d Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 21:23:19 +0100 Subject: [PATCH 17/26] *: login.defs(5): PASS_MIN_DAYS: Remove configuration variable Signed-off-by: Alejandro Colomar --- etc/login.defs | 2 -- man/Makefile.am | 1 - man/login.defs.5.xml | 12 +++++------- man/login.defs.d/PASS_MIN_DAYS.xml | 16 ---------------- man/newusers.8.xml | 2 -- man/pwck.8.xml | 2 -- man/pwconv.8.xml | 3 --- man/useradd.8.xml | 2 -- src/chpasswd.c | 2 +- src/newusers.c | 2 +- src/pwck.c | 3 +-- src/pwconv.c | 2 +- src/useradd.c | 3 +-- src/usermod.c | 2 +- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../01_chsh--root/config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../01_grpck--root/config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../01_login_sublogin/config/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../01_pwck--root/config_chroot/etc/login.defs | 2 -- .../01_pwconv--root/config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config_chroot/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- tests/crypt/login.defs_DES/config/etc/login.defs | 2 -- tests/crypt/login.defs_MD5/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../login.defs_SHA256/config/etc/login.defs | 2 -- .../login.defs_SHA512/config/etc/login.defs | 2 -- .../crypt/login.defs_none/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../01_groupadd_add_group/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../05_groupadd_set_GID/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../25_groupadd_no_gshadow/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../10_groupdel_usage/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../55_groupmems_usage-a-d/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../01_groupmod_change_gid/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../login/01_login_prompt/config/etc/login.defs | 2 -- tests/login/02_login_user/config/etc/login.defs | 2 -- .../03_login_check_tty/config/etc/login.defs | 2 -- .../newgidmap/01_newgidmap/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../newuidmap/01_newuidmap/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../01_useradd_split_group/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- tests/su/04/config/etc/login.defs | 2 -- tests/su/05/config/etc/login.defs | 2 -- tests/su/06/config/etc/login.defs | 2 -- tests/su/07/config/etc/login.defs | 2 -- tests/su/08/config/etc/login.defs | 2 -- tests/su/09/config/etc/login.defs | 2 -- .../su/10_su_sulog_success/config/etc/login.defs | 2 -- .../su/11_su_sulog_failure/config/etc/login.defs | 2 -- .../su/12_su_child_failure/config/etc/login.defs | 2 -- .../su/13_su_child_success/config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../18_useradd_min=max/config/etc/login.defs | 2 -- tests/system/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../config/etc/login.defs | 2 -- .../48_usermod-u_MAIL_FILE/config/etc/login.defs | 2 -- 285 files changed, 11 insertions(+), 585 deletions(-) delete mode 100644 man/login.defs.d/PASS_MIN_DAYS.xml diff --git a/etc/login.defs b/etc/login.defs index 966724c725..50c620753c 100644 --- a/etc/login.defs +++ b/etc/login.defs @@ -210,12 +210,10 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_MIN_LEN Minimum acceptable password length. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_MIN_LEN 5 PASS_WARN_AGE 7 diff --git a/man/Makefile.am b/man/Makefile.am index 439e233921..cc73d8a2c3 100644 --- a/man/Makefile.am +++ b/man/Makefile.am @@ -165,7 +165,6 @@ login_defs_v = \ PASS_CHANGE_TRIES.xml \ PASS_MAX_DAYS.xml \ PASS_MAX_LEN.xml \ - PASS_MIN_DAYS.xml \ PASS_WARN_AGE.xml \ PORTTIME_CHECKS_ENAB.xml \ QUOTAS_ENAB.xml \ diff --git a/man/login.defs.5.xml b/man/login.defs.5.xml index 4ca6b56119..5fa617ccb2 100644 --- a/man/login.defs.5.xml +++ b/man/login.defs.5.xml @@ -51,7 +51,6 @@ - @@ -190,10 +189,9 @@ &PASS_ALWAYS_WARN; &PASS_CHANGE_TRIES; &PASS_MAX_DAYS; - &PASS_MIN_DAYS; &PASS_WARN_AGE; - , and + , and are only used at the time of account creation. Any changes to these settings won't affect existing accounts. @@ -397,7 +395,7 @@ GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB HOME_MODE - PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE + PASS_MAX_DAYS PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS SUB_GID_COUNT SUB_GID_MAX SUB_GID_MIN @@ -427,7 +425,7 @@ pwck - PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE + PASS_MAX_DAYS PASS_WARN_AGE TCB_AUTH_GROUP TCB_SYMLINKS USE_TCB @@ -436,7 +434,7 @@ pwconv - PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE + PASS_MAX_DAYS PASS_WARN_AGE USE_TCB @@ -484,7 +482,7 @@ HOME_MODE LASTLOG_UID_MAX MAIL_DIR MAX_MEMBERS_PER_GROUP - PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE + PASS_MAX_DAYS PASS_WARN_AGE SUB_GID_COUNT SUB_GID_MAX SUB_GID_MIN SUB_UID_COUNT SUB_UID_MAX SUB_UID_MIN SYS_GID_MAX SYS_GID_MIN SYS_UID_MAX SYS_UID_MIN UID_MAX UID_MIN diff --git a/man/login.defs.d/PASS_MIN_DAYS.xml b/man/login.defs.d/PASS_MIN_DAYS.xml deleted file mode 100644 index c35cbb129c..0000000000 --- a/man/login.defs.d/PASS_MIN_DAYS.xml +++ /dev/null @@ -1,16 +0,0 @@ - - - (number) - - - The minimum number of days allowed between password changes. Any - password changes attempted sooner than this will be rejected. If not - specified, 0 will be assumed (which disables the restriction). - - - diff --git a/man/newusers.8.xml b/man/newusers.8.xml index 7fff1a8c1f..2430e00ecc 100644 --- a/man/newusers.8.xml +++ b/man/newusers.8.xml @@ -13,7 +13,6 @@ - @@ -399,7 +398,6 @@ &PASS_MAX_DAYS; - &PASS_MIN_DAYS; &PASS_WARN_AGE; diff --git a/man/pwck.8.xml b/man/pwck.8.xml index 46bb59df0d..b5ddc7895b 100644 --- a/man/pwck.8.xml +++ b/man/pwck.8.xml @@ -8,7 +8,6 @@ "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [ - @@ -247,7 +246,6 @@ &NONEXISTENT; &PASS_MAX_DAYS; - &PASS_MIN_DAYS; &PASS_WARN_AGE; &TCB_AUTH_GROUP; &TCB_SYMLINKS; diff --git a/man/pwconv.8.xml b/man/pwconv.8.xml index fb2922c6ef..89741a203c 100644 --- a/man/pwconv.8.xml +++ b/man/pwconv.8.xml @@ -9,7 +9,6 @@ "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [ - @@ -142,7 +141,6 @@ pwconv will use the values of PASS_MIN_DAYS, PASS_MAX_DAYS, and PASS_WARN_AGE from /etc/login.defs when adding new entries to @@ -218,7 +216,6 @@ &PASS_MAX_DAYS; - &PASS_MIN_DAYS; &PASS_WARN_AGE; &USE_TCB; diff --git a/man/useradd.8.xml b/man/useradd.8.xml index c57df2966b..8075da25ad 100644 --- a/man/useradd.8.xml +++ b/man/useradd.8.xml @@ -13,7 +13,6 @@ - @@ -712,7 +711,6 @@ &MAIL_DIR; &MAX_MEMBERS_PER_GROUP; &PASS_MAX_DAYS; - &PASS_MIN_DAYS; &PASS_WARN_AGE; &SUB_GID_COUNT; &SUB_UID_COUNT; diff --git a/src/chpasswd.c b/src/chpasswd.c index ea96dc7491..678912a826 100644 --- a/src/chpasswd.c +++ b/src/chpasswd.c @@ -634,7 +634,7 @@ int main (int argc, char **argv) newsp.sp_namp = name; /* newsp.sp_pwdp = NULL; will be set later */ /* newsp.sp_lstchg= 0; will be set later */ - newsp.sp_min = getdef_num ("PASS_MIN_DAYS", -1); + newsp.sp_min = -1; newsp.sp_max = getdef_num ("PASS_MAX_DAYS", -1); newsp.sp_warn = getdef_num ("PASS_WARN_AGE", -1); newsp.sp_inact = -1; diff --git a/src/newusers.c b/src/newusers.c index e9353fdc0a..10d59248e2 100644 --- a/src/newusers.c +++ b/src/newusers.c @@ -615,7 +615,7 @@ add_passwd(struct passwd *pwd, MAYBE_UNUSED const char *password) /* Better disable aging than requiring a password change */ spent.sp_lstchg = -1; } - spent.sp_min = getdef_num ("PASS_MIN_DAYS", 0); + spent.sp_min = -1; spent.sp_max = getdef_num ("PASS_MAX_DAYS", -1); spent.sp_warn = getdef_num ("PASS_WARN_AGE", -1); spent.sp_inact = -1; diff --git a/src/pwck.c b/src/pwck.c index c35f03e695..f6a4cea443 100644 --- a/src/pwck.c +++ b/src/pwck.c @@ -625,8 +625,7 @@ static void check_pw_file(bool *errors, bool *changed, const struct option_flags sp.sp_namp = pwd->pw_name; sp.sp_pwdp = pwd->pw_passwd; - sp.sp_min = - getdef_num ("PASS_MIN_DAYS", -1); + sp.sp_min = -1; sp.sp_max = getdef_num ("PASS_MAX_DAYS", -1); sp.sp_warn = diff --git a/src/pwconv.c b/src/pwconv.c index bbe38071fe..cf43a66882 100644 --- a/src/pwconv.c +++ b/src/pwconv.c @@ -251,7 +251,7 @@ int main (int argc, char **argv) /* add new shadow entry */ bzero(&spent, sizeof(spent)); spent.sp_namp = pw->pw_name; - spent.sp_min = getdef_num ("PASS_MIN_DAYS", -1); + spent.sp_min = -1; spent.sp_max = getdef_num ("PASS_MAX_DAYS", -1); spent.sp_warn = getdef_num ("PASS_WARN_AGE", -1); spent.sp_inact = -1; diff --git a/src/useradd.c b/src/useradd.c index 70a7a46aa7..8272ae21b4 100644 --- a/src/useradd.c +++ b/src/useradd.c @@ -960,14 +960,13 @@ static void new_spent (struct spwd *spent) /* Better disable aging than requiring a password change */ spent->sp_lstchg = -1; } + spent->sp_min = -1; if (!rflg) { - spent->sp_min = getdef_num ("PASS_MIN_DAYS", -1); spent->sp_max = getdef_num ("PASS_MAX_DAYS", -1); spent->sp_warn = getdef_num ("PASS_WARN_AGE", -1); spent->sp_inact = def_inactive; spent->sp_expire = user_expire; } else { - spent->sp_min = -1; spent->sp_max = -1; spent->sp_warn = -1; spent->sp_inact = -1; diff --git a/src/usermod.c b/src/usermod.c index bc1ef33a97..beeac02573 100644 --- a/src/usermod.c +++ b/src/usermod.c @@ -1705,7 +1705,7 @@ static void usr_update(const struct option_flags *flags) * requiring a password change */ spent.sp_lstchg = -1; } - spent.sp_min = getdef_num ("PASS_MIN_DAYS", -1); + spent.sp_min = -1; spent.sp_max = getdef_num ("PASS_MAX_DAYS", -1); spent.sp_warn = getdef_num ("PASS_WARN_AGE", -1); spent.sp_inact = -1; diff --git a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs +++ b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs +++ b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/login/01_login_sublogin/config/etc/login.defs b/tests/chroot/login/01_login_sublogin/config/etc/login.defs index acf5f93b6e..7ffe25acfc 100644 --- a/tests/chroot/login/01_login_sublogin/config/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs index acf5f93b6e..7ffe25acfc 100644 --- a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs index 825aae38c1..0217529377 100644 --- a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs +++ b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs index e9df8800ce..c734face12 100644 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs +++ b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_DES/config/etc/login.defs b/tests/crypt/login.defs_DES/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/crypt/login.defs_DES/config/etc/login.defs +++ b/tests/crypt/login.defs_DES/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_MD5/config/etc/login.defs b/tests/crypt/login.defs_MD5/config/etc/login.defs index 11ea6c6632..01d3f6e44d 100644 --- a/tests/crypt/login.defs_MD5/config/etc/login.defs +++ b/tests/crypt/login.defs_MD5/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs index 49ccae8130..2d0aba0614 100644 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs +++ b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs index cb87cef1d7..8317934fa2 100644 --- a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs index 9897cc0e75..e71464cf56 100644 --- a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs index 5dc8994fbe..37b4db7af2 100644 --- a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_SHA256/config/etc/login.defs b/tests/crypt/login.defs_SHA256/config/etc/login.defs index f52dcd7a0b..474b5680b1 100644 --- a/tests/crypt/login.defs_SHA256/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_SHA512/config/etc/login.defs b/tests/crypt/login.defs_SHA512/config/etc/login.defs index 5c9efa3a44..29fc39f51d 100644 --- a/tests/crypt/login.defs_SHA512/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA512/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_none/config/etc/login.defs b/tests/crypt/login.defs_none/config/etc/login.defs index 443222935c..eba48bd5f3 100644 --- a/tests/crypt/login.defs_none/config/etc/login.defs +++ b/tests/crypt/login.defs_none/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs +++ b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs +++ b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs +++ b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs +++ b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs +++ b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs +++ b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs +++ b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs +++ b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs +++ b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs index 4949522f20..d5760fad31 100644 --- a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs +++ b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs index 4949522f20..d5760fad31 100644 --- a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs +++ b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs index 4949522f20..d5760fad31 100644 --- a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs index 4949522f20..d5760fad31 100644 --- a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs +++ b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs index 4949522f20..d5760fad31 100644 --- a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs index 7e0063cbf6..34c4210c8c 100644 --- a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs index 7e0063cbf6..34c4210c8c 100644 --- a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs index 923caa6934..bf8aff1433 100644 --- a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs +++ b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs index 6080471d7e..a54bd88dcf 100644 --- a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs +++ b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs index 9b1a3c4dda..bed8997bcd 100644 --- a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs index 7c33f41b3b..46d1e9a1f8 100644 --- a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs +++ b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs +++ b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs +++ b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs +++ b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs +++ b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs +++ b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/login/01_login_prompt/config/etc/login.defs b/tests/login/01_login_prompt/config/etc/login.defs index acf5f93b6e..7ffe25acfc 100644 --- a/tests/login/01_login_prompt/config/etc/login.defs +++ b/tests/login/01_login_prompt/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/login/02_login_user/config/etc/login.defs b/tests/login/02_login_user/config/etc/login.defs index acf5f93b6e..7ffe25acfc 100644 --- a/tests/login/02_login_user/config/etc/login.defs +++ b/tests/login/02_login_user/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/login/03_login_check_tty/config/etc/login.defs b/tests/login/03_login_check_tty/config/etc/login.defs index acf5f93b6e..7ffe25acfc 100644 --- a/tests/login/03_login_check_tty/config/etc/login.defs +++ b/tests/login/03_login_check_tty/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/newgidmap/01_newgidmap/config/etc/login.defs b/tests/newgidmap/01_newgidmap/config/etc/login.defs index 87d7550220..c7e23e8ee2 100644 --- a/tests/newgidmap/01_newgidmap/config/etc/login.defs +++ b/tests/newgidmap/01_newgidmap/config/etc/login.defs @@ -154,11 +154,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs index be73bde732..9f16bcefa6 100644 --- a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs @@ -154,11 +154,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/newuidmap/01_newuidmap/config/etc/login.defs b/tests/newuidmap/01_newuidmap/config/etc/login.defs index 970811efe6..40e727d02e 100644 --- a/tests/newuidmap/01_newuidmap/config/etc/login.defs +++ b/tests/newuidmap/01_newuidmap/config/etc/login.defs @@ -154,11 +154,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs index be73bde732..9f16bcefa6 100644 --- a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs @@ -154,11 +154,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs index 8a1af21d8c..c3c9e13300 100644 --- a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs +++ b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs index 1709b8714d..22bc37659c 100644 --- a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs +++ b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/newusers/62_create_user_no_aging/config/etc/login.defs b/tests/newusers/62_create_user_no_aging/config/etc/login.defs index 5b3469bf6c..8640eae832 100644 --- a/tests/newusers/62_create_user_no_aging/config/etc/login.defs +++ b/tests/newusers/62_create_user_no_aging/config/etc/login.defs @@ -210,12 +210,10 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_MIN_LEN Minimum acceptable password length. # PASS_WARN_AGE Number of days warning given before a password expires. # #PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_MIN_LEN 5 PASS_WARN_AGE 7 diff --git a/tests/split_groups/01_useradd_split_group/config/etc/login.defs b/tests/split_groups/01_useradd_split_group/config/etc/login.defs index a5ae49c14e..a17cae3b1e 100644 --- a/tests/split_groups/01_useradd_split_group/config/etc/login.defs +++ b/tests/split_groups/01_useradd_split_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs index ccf42f72ad..e27b3fd893 100644 --- a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs +++ b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs index a5ae49c14e..a17cae3b1e 100644 --- a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs index a5ae49c14e..a17cae3b1e 100644 --- a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs +++ b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs index a5ae49c14e..a17cae3b1e 100644 --- a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs +++ b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs index a5ae49c14e..a17cae3b1e 100644 --- a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs +++ b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs index a5ae49c14e..a17cae3b1e 100644 --- a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs +++ b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs index ccf42f72ad..e27b3fd893 100644 --- a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs index a5ae49c14e..a17cae3b1e 100644 --- a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs index ccf42f72ad..e27b3fd893 100644 --- a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/su/04/config/etc/login.defs b/tests/su/04/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/su/04/config/etc/login.defs +++ b/tests/su/04/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/su/05/config/etc/login.defs b/tests/su/05/config/etc/login.defs index 91e45f5f53..78b6bb8b34 100644 --- a/tests/su/05/config/etc/login.defs +++ b/tests/su/05/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/su/06/config/etc/login.defs b/tests/su/06/config/etc/login.defs index cf181ac0c0..b4637cb49f 100644 --- a/tests/su/06/config/etc/login.defs +++ b/tests/su/06/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/su/07/config/etc/login.defs b/tests/su/07/config/etc/login.defs index 91e45f5f53..78b6bb8b34 100644 --- a/tests/su/07/config/etc/login.defs +++ b/tests/su/07/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/su/08/config/etc/login.defs b/tests/su/08/config/etc/login.defs index 01b74d96ff..96c5989aba 100644 --- a/tests/su/08/config/etc/login.defs +++ b/tests/su/08/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/su/09/config/etc/login.defs b/tests/su/09/config/etc/login.defs index acf5f93b6e..7ffe25acfc 100644 --- a/tests/su/09/config/etc/login.defs +++ b/tests/su/09/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/su/10_su_sulog_success/config/etc/login.defs b/tests/su/10_su_sulog_success/config/etc/login.defs index 38bf53366e..b379238744 100644 --- a/tests/su/10_su_sulog_success/config/etc/login.defs +++ b/tests/su/10_su_sulog_success/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/su/11_su_sulog_failure/config/etc/login.defs b/tests/su/11_su_sulog_failure/config/etc/login.defs index 38bf53366e..b379238744 100644 --- a/tests/su/11_su_sulog_failure/config/etc/login.defs +++ b/tests/su/11_su_sulog_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/su/12_su_child_failure/config/etc/login.defs b/tests/su/12_su_child_failure/config/etc/login.defs index 38bf53366e..b379238744 100644 --- a/tests/su/12_su_child_failure/config/etc/login.defs +++ b/tests/su/12_su_child_failure/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/su/13_su_child_success/config/etc/login.defs b/tests/su/13_su_child_success/config/etc/login.defs index 38bf53366e..b379238744 100644 --- a/tests/su/13_su_child_success/config/etc/login.defs +++ b/tests/su/13_su_child_success/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs index 97553e716e..faec3642eb 100644 --- a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs +++ b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs index 416dc88eb1..9d170be9b4 100644 --- a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs +++ b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs index 3f8796a1c4..f4e83773ae 100644 --- a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs +++ b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs index 6810e0be28..2080d4d334 100644 --- a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs +++ b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs index 4f11deb52d..bc2833794d 100644 --- a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs +++ b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs index 9b233d417a..004005faf7 100644 --- a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs +++ b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/subids/18_useradd_min=max/config/etc/login.defs b/tests/subids/18_useradd_min=max/config/etc/login.defs index 751974decf..fee95b2c7f 100644 --- a/tests/subids/18_useradd_min=max/config/etc/login.defs +++ b/tests/subids/18_useradd_min=max/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/system/etc/login.defs b/tests/system/etc/login.defs index fb14040ac8..6fd55ab4f7 100644 --- a/tests/system/etc/login.defs +++ b/tests/system/etc/login.defs @@ -210,12 +210,10 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_MIN_LEN Minimum acceptable password length. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_MIN_LEN 5 PASS_WARN_AGE 7 diff --git a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs +++ b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs +++ b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs +++ b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs +++ b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs index f898f1e3b0..f3be1c3201 100644 --- a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs +++ b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs @@ -164,11 +164,9 @@ KILLCHAR 025 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs index ec8ac1f934..ae4e6058b2 100644 --- a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs +++ b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs +++ b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs +++ b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs +++ b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs index 3b216aa1f6..12273b44fd 100644 --- a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs +++ b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs index 1ff03b9f17..3071c09ca9 100644 --- a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs +++ b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # diff --git a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs index f87a841f25..97f199e3b5 100644 --- a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs +++ b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs @@ -149,11 +149,9 @@ UMASK 022 # Password aging controls: # # PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 PASS_WARN_AGE 7 # From e524c3f82cd822942cee0e1013ef6e168caf47f6 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 22:02:24 +0100 Subject: [PATCH 18/26] *: login.defs(5): PASS_MAX_DAYS: Remove configuration variable Signed-off-by: Alejandro Colomar --- etc/login.defs | 2 - man/Makefile.am | 1 - man/login.defs.5.xml | 13 +++--- man/login.defs.d/PASS_MAX_DAYS.xml | 16 ------- man/newusers.8.xml | 2 - man/pwck.8.xml | 2 - man/pwconv.8.xml | 6 +-- man/useradd.8.xml | 8 +--- src/chpasswd.c | 2 +- src/newusers.c | 2 +- src/pwck.c | 3 +- src/pwconv.c | 2 +- src/useradd.c | 3 +- src/usermod.c | 2 +- .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../01_login_sublogin/config/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config_chroot/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../login.defs_DES/config/etc/login.defs | 2 - .../login.defs_MD5/config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../login.defs_SHA256/config/etc/login.defs | 2 - .../login.defs_SHA512/config/etc/login.defs | 2 - .../login.defs_none/config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../05_groupadd_set_GID/config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../10_groupdel_usage/config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../01_login_prompt/config/etc/login.defs | 2 - .../login/02_login_user/config/etc/login.defs | 2 - .../03_login_check_tty/config/etc/login.defs | 2 - .../01_newgidmap/config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../01_newuidmap/config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - tests/su/04/config/etc/login.defs | 2 - tests/su/05/config/etc/login.defs | 2 - tests/su/06/config/etc/login.defs | 2 - tests/su/07/config/etc/login.defs | 2 - tests/su/08/config/etc/login.defs | 2 - tests/su/09/config/etc/login.defs | 2 - .../10_su_sulog_success/config/etc/login.defs | 2 - .../11_su_sulog_failure/config/etc/login.defs | 2 - .../12_su_child_failure/config/etc/login.defs | 2 - .../13_su_child_success/config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../18_useradd_min=max/config/etc/login.defs | 2 - tests/system/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../usertools/useradd/61_useradd-K/config.txt | 10 ----- .../61_useradd-K/config/etc/default/useradd | 36 ---------------- .../useradd/61_useradd-K/config/etc/group | 41 ------------------ .../useradd/61_useradd-K/config/etc/gshadow | 41 ------------------ .../useradd/61_useradd-K/config/etc/passwd | 19 --------- .../useradd/61_useradd-K/config/etc/shadow | 19 --------- .../usertools/useradd/61_useradd-K/data/group | 42 ------------------- .../useradd/61_useradd-K/data/gshadow | 42 ------------------- .../useradd/61_useradd-K/data/passwd | 20 --------- .../useradd/61_useradd-K/data/shadow | 20 --------- .../useradd/61_useradd-K/useradd.test | 39 ----------------- .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - .../config/etc/login.defs | 2 - 296 files changed, 14 insertions(+), 921 deletions(-) delete mode 100644 man/login.defs.d/PASS_MAX_DAYS.xml delete mode 100644 tests/usertools/useradd/61_useradd-K/config.txt delete mode 100644 tests/usertools/useradd/61_useradd-K/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/61_useradd-K/config/etc/group delete mode 100644 tests/usertools/useradd/61_useradd-K/config/etc/gshadow delete mode 100644 tests/usertools/useradd/61_useradd-K/config/etc/passwd delete mode 100644 tests/usertools/useradd/61_useradd-K/config/etc/shadow delete mode 100644 tests/usertools/useradd/61_useradd-K/data/group delete mode 100644 tests/usertools/useradd/61_useradd-K/data/gshadow delete mode 100644 tests/usertools/useradd/61_useradd-K/data/passwd delete mode 100644 tests/usertools/useradd/61_useradd-K/data/shadow delete mode 100755 tests/usertools/useradd/61_useradd-K/useradd.test diff --git a/etc/login.defs b/etc/login.defs index 50c620753c..4d17762b49 100644 --- a/etc/login.defs +++ b/etc/login.defs @@ -209,11 +209,9 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_MIN_LEN Minimum acceptable password length. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_MIN_LEN 5 PASS_WARN_AGE 7 diff --git a/man/Makefile.am b/man/Makefile.am index cc73d8a2c3..299237d470 100644 --- a/man/Makefile.am +++ b/man/Makefile.am @@ -163,7 +163,6 @@ login_defs_v = \ OBSCURE_CHECKS_ENAB.xml \ PASS_ALWAYS_WARN.xml \ PASS_CHANGE_TRIES.xml \ - PASS_MAX_DAYS.xml \ PASS_MAX_LEN.xml \ PASS_WARN_AGE.xml \ PORTTIME_CHECKS_ENAB.xml \ diff --git a/man/login.defs.5.xml b/man/login.defs.5.xml index 5fa617ccb2..7e219da508 100644 --- a/man/login.defs.5.xml +++ b/man/login.defs.5.xml @@ -50,7 +50,6 @@ - @@ -188,11 +187,9 @@ &OBSCURE_CHECKS_ENAB; &PASS_ALWAYS_WARN; &PASS_CHANGE_TRIES; - &PASS_MAX_DAYS; &PASS_WARN_AGE; - , and - are only used at the + is only used at the time of account creation. Any changes to these settings won't affect existing accounts. @@ -395,7 +392,7 @@ GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB HOME_MODE - PASS_MAX_DAYS PASS_WARN_AGE + PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS SUB_GID_COUNT SUB_GID_MAX SUB_GID_MIN @@ -425,7 +422,7 @@ pwck - PASS_MAX_DAYS PASS_WARN_AGE + PASS_WARN_AGE TCB_AUTH_GROUP TCB_SYMLINKS USE_TCB @@ -434,7 +431,7 @@ pwconv - PASS_MAX_DAYS PASS_WARN_AGE + PASS_WARN_AGE USE_TCB @@ -482,7 +479,7 @@ HOME_MODE LASTLOG_UID_MAX MAIL_DIR MAX_MEMBERS_PER_GROUP - PASS_MAX_DAYS PASS_WARN_AGE + PASS_WARN_AGE SUB_GID_COUNT SUB_GID_MAX SUB_GID_MIN SUB_UID_COUNT SUB_UID_MAX SUB_UID_MIN SYS_GID_MAX SYS_GID_MIN SYS_UID_MAX SYS_UID_MIN UID_MAX UID_MIN diff --git a/man/login.defs.d/PASS_MAX_DAYS.xml b/man/login.defs.d/PASS_MAX_DAYS.xml deleted file mode 100644 index 7f7061b132..0000000000 --- a/man/login.defs.d/PASS_MAX_DAYS.xml +++ /dev/null @@ -1,16 +0,0 @@ - - - (number) - - - The maximum number of days a password may be used. If the password - is older than this, a password change will be forced. If not - specified, -1 will be assumed (which disables the restriction). - - - diff --git a/man/newusers.8.xml b/man/newusers.8.xml index 2430e00ecc..9419f6238a 100644 --- a/man/newusers.8.xml +++ b/man/newusers.8.xml @@ -12,7 +12,6 @@ - @@ -397,7 +396,6 @@ &MD5_CRYPT_ENAB; - &PASS_MAX_DAYS; &PASS_WARN_AGE; diff --git a/man/pwck.8.xml b/man/pwck.8.xml index b5ddc7895b..121e7759f2 100644 --- a/man/pwck.8.xml +++ b/man/pwck.8.xml @@ -7,7 +7,6 @@ - @@ -245,7 +244,6 @@ &NONEXISTENT; - &PASS_MAX_DAYS; &PASS_WARN_AGE; &TCB_AUTH_GROUP; &TCB_SYMLINKS; diff --git a/man/pwconv.8.xml b/man/pwconv.8.xml index 89741a203c..ff09de503a 100644 --- a/man/pwconv.8.xml +++ b/man/pwconv.8.xml @@ -8,7 +8,6 @@ - @@ -140,8 +139,8 @@ - pwconv will use the values of PASS_MAX_DAYS, and pwconv will use the values of + PASS_WARN_AGE from /etc/login.defs when adding new entries to /etc/shadow. @@ -215,7 +214,6 @@ pwconv: - &PASS_MAX_DAYS; &PASS_WARN_AGE; &USE_TCB; diff --git a/man/useradd.8.xml b/man/useradd.8.xml index 8075da25ad..a86ef25172 100644 --- a/man/useradd.8.xml +++ b/man/useradd.8.xml @@ -12,7 +12,6 @@ - @@ -295,14 +294,10 @@ Overrides /etc/login.defs defaults (, , - , + , and others). - Example: -  PASS_MAX_DAYS - =-1 can be used - when creating an account to turn off password aging. Multiple options can be specified, e.g.:  UID_MIN @@ -710,7 +705,6 @@ &LASTLOG_UID_MAX; &MAIL_DIR; &MAX_MEMBERS_PER_GROUP; - &PASS_MAX_DAYS; &PASS_WARN_AGE; &SUB_GID_COUNT; &SUB_UID_COUNT; diff --git a/src/chpasswd.c b/src/chpasswd.c index 678912a826..cd5236f2fc 100644 --- a/src/chpasswd.c +++ b/src/chpasswd.c @@ -635,7 +635,7 @@ int main (int argc, char **argv) /* newsp.sp_pwdp = NULL; will be set later */ /* newsp.sp_lstchg= 0; will be set later */ newsp.sp_min = -1; - newsp.sp_max = getdef_num ("PASS_MAX_DAYS", -1); + newsp.sp_max = -1; newsp.sp_warn = getdef_num ("PASS_WARN_AGE", -1); newsp.sp_inact = -1; newsp.sp_expire= -1; diff --git a/src/newusers.c b/src/newusers.c index 10d59248e2..a90719e42d 100644 --- a/src/newusers.c +++ b/src/newusers.c @@ -616,7 +616,7 @@ add_passwd(struct passwd *pwd, MAYBE_UNUSED const char *password) spent.sp_lstchg = -1; } spent.sp_min = -1; - spent.sp_max = getdef_num ("PASS_MAX_DAYS", -1); + spent.sp_max = -1; spent.sp_warn = getdef_num ("PASS_WARN_AGE", -1); spent.sp_inact = -1; spent.sp_expire = -1; diff --git a/src/pwck.c b/src/pwck.c index f6a4cea443..33bbec26db 100644 --- a/src/pwck.c +++ b/src/pwck.c @@ -626,8 +626,7 @@ static void check_pw_file(bool *errors, bool *changed, const struct option_flags sp.sp_namp = pwd->pw_name; sp.sp_pwdp = pwd->pw_passwd; sp.sp_min = -1; - sp.sp_max = - getdef_num ("PASS_MAX_DAYS", -1); + sp.sp_max = -1; sp.sp_warn = getdef_num ("PASS_WARN_AGE", -1); sp.sp_inact = -1; diff --git a/src/pwconv.c b/src/pwconv.c index cf43a66882..a981e85df3 100644 --- a/src/pwconv.c +++ b/src/pwconv.c @@ -252,7 +252,7 @@ int main (int argc, char **argv) bzero(&spent, sizeof(spent)); spent.sp_namp = pw->pw_name; spent.sp_min = -1; - spent.sp_max = getdef_num ("PASS_MAX_DAYS", -1); + spent.sp_max = -1; spent.sp_warn = getdef_num ("PASS_WARN_AGE", -1); spent.sp_inact = -1; spent.sp_expire = -1; diff --git a/src/useradd.c b/src/useradd.c index 8272ae21b4..df5c56fc45 100644 --- a/src/useradd.c +++ b/src/useradd.c @@ -961,13 +961,12 @@ static void new_spent (struct spwd *spent) spent->sp_lstchg = -1; } spent->sp_min = -1; + spent->sp_max = -1; if (!rflg) { - spent->sp_max = getdef_num ("PASS_MAX_DAYS", -1); spent->sp_warn = getdef_num ("PASS_WARN_AGE", -1); spent->sp_inact = def_inactive; spent->sp_expire = user_expire; } else { - spent->sp_max = -1; spent->sp_warn = -1; spent->sp_inact = -1; spent->sp_expire = -1; diff --git a/src/usermod.c b/src/usermod.c index beeac02573..77e5756d6a 100644 --- a/src/usermod.c +++ b/src/usermod.c @@ -1706,7 +1706,7 @@ static void usr_update(const struct option_flags *flags) spent.sp_lstchg = -1; } spent.sp_min = -1; - spent.sp_max = getdef_num ("PASS_MAX_DAYS", -1); + spent.sp_max = -1; spent.sp_warn = getdef_num ("PASS_WARN_AGE", -1); spent.sp_inact = -1; spent.sp_expire = -1; diff --git a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs +++ b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs +++ b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/login/01_login_sublogin/config/etc/login.defs b/tests/chroot/login/01_login_sublogin/config/etc/login.defs index 7ffe25acfc..708bfd4eb5 100644 --- a/tests/chroot/login/01_login_sublogin/config/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs index 7ffe25acfc..708bfd4eb5 100644 --- a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs index 0217529377..28e5016e9f 100644 --- a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs +++ b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs index c734face12..c5f5026bb8 100644 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs +++ b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_DES/config/etc/login.defs b/tests/crypt/login.defs_DES/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/crypt/login.defs_DES/config/etc/login.defs +++ b/tests/crypt/login.defs_DES/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_MD5/config/etc/login.defs b/tests/crypt/login.defs_MD5/config/etc/login.defs index 01d3f6e44d..0200c4fbb4 100644 --- a/tests/crypt/login.defs_MD5/config/etc/login.defs +++ b/tests/crypt/login.defs_MD5/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs index 2d0aba0614..c5f8974c65 100644 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs +++ b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs index 8317934fa2..4c0dc0951d 100644 --- a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs index e71464cf56..5222e3557f 100644 --- a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs index 37b4db7af2..bb99fef93e 100644 --- a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_SHA256/config/etc/login.defs b/tests/crypt/login.defs_SHA256/config/etc/login.defs index 474b5680b1..f62f140e87 100644 --- a/tests/crypt/login.defs_SHA256/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_SHA512/config/etc/login.defs b/tests/crypt/login.defs_SHA512/config/etc/login.defs index 29fc39f51d..9910ca2b23 100644 --- a/tests/crypt/login.defs_SHA512/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA512/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/crypt/login.defs_none/config/etc/login.defs b/tests/crypt/login.defs_none/config/etc/login.defs index eba48bd5f3..a5bf67c43a 100644 --- a/tests/crypt/login.defs_none/config/etc/login.defs +++ b/tests/crypt/login.defs_none/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs +++ b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs +++ b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs +++ b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs +++ b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs +++ b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs +++ b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs +++ b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs +++ b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs +++ b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs index d5760fad31..d58f496dfb 100644 --- a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs +++ b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs index d5760fad31..d58f496dfb 100644 --- a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs +++ b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs index d5760fad31..d58f496dfb 100644 --- a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs index d5760fad31..d58f496dfb 100644 --- a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs +++ b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs index d5760fad31..d58f496dfb 100644 --- a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs index 34c4210c8c..32d7a7f9a4 100644 --- a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs index 34c4210c8c..32d7a7f9a4 100644 --- a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs index bf8aff1433..9bbe1bd32a 100644 --- a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs +++ b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs index a54bd88dcf..5772027ce7 100644 --- a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs +++ b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs index bed8997bcd..534e241ecc 100644 --- a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs index 46d1e9a1f8..dd93237368 100644 --- a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs +++ b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs +++ b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs +++ b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs +++ b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs +++ b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs +++ b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/login/01_login_prompt/config/etc/login.defs b/tests/login/01_login_prompt/config/etc/login.defs index 7ffe25acfc..708bfd4eb5 100644 --- a/tests/login/01_login_prompt/config/etc/login.defs +++ b/tests/login/01_login_prompt/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/login/02_login_user/config/etc/login.defs b/tests/login/02_login_user/config/etc/login.defs index 7ffe25acfc..708bfd4eb5 100644 --- a/tests/login/02_login_user/config/etc/login.defs +++ b/tests/login/02_login_user/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/login/03_login_check_tty/config/etc/login.defs b/tests/login/03_login_check_tty/config/etc/login.defs index 7ffe25acfc..708bfd4eb5 100644 --- a/tests/login/03_login_check_tty/config/etc/login.defs +++ b/tests/login/03_login_check_tty/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/newgidmap/01_newgidmap/config/etc/login.defs b/tests/newgidmap/01_newgidmap/config/etc/login.defs index c7e23e8ee2..6e2a00ed6e 100644 --- a/tests/newgidmap/01_newgidmap/config/etc/login.defs +++ b/tests/newgidmap/01_newgidmap/config/etc/login.defs @@ -153,10 +153,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs index 9f16bcefa6..e1b06cd490 100644 --- a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs @@ -153,10 +153,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/newuidmap/01_newuidmap/config/etc/login.defs b/tests/newuidmap/01_newuidmap/config/etc/login.defs index 40e727d02e..e7c46bc69d 100644 --- a/tests/newuidmap/01_newuidmap/config/etc/login.defs +++ b/tests/newuidmap/01_newuidmap/config/etc/login.defs @@ -153,10 +153,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs index 9f16bcefa6..e1b06cd490 100644 --- a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs @@ -153,10 +153,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs index c3c9e13300..7272e58cba 100644 --- a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs +++ b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs index 22bc37659c..d17b9fddb2 100644 --- a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs +++ b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/newusers/62_create_user_no_aging/config/etc/login.defs b/tests/newusers/62_create_user_no_aging/config/etc/login.defs index 8640eae832..747f697b9a 100644 --- a/tests/newusers/62_create_user_no_aging/config/etc/login.defs +++ b/tests/newusers/62_create_user_no_aging/config/etc/login.defs @@ -209,11 +209,9 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_MIN_LEN Minimum acceptable password length. # PASS_WARN_AGE Number of days warning given before a password expires. # -#PASS_MAX_DAYS 99999 PASS_MIN_LEN 5 PASS_WARN_AGE 7 diff --git a/tests/split_groups/01_useradd_split_group/config/etc/login.defs b/tests/split_groups/01_useradd_split_group/config/etc/login.defs index a17cae3b1e..0840bfbf14 100644 --- a/tests/split_groups/01_useradd_split_group/config/etc/login.defs +++ b/tests/split_groups/01_useradd_split_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs index e27b3fd893..3c7f4e6395 100644 --- a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs +++ b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs index a17cae3b1e..0840bfbf14 100644 --- a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs index a17cae3b1e..0840bfbf14 100644 --- a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs +++ b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs index a17cae3b1e..0840bfbf14 100644 --- a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs +++ b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs index a17cae3b1e..0840bfbf14 100644 --- a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs +++ b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs index a17cae3b1e..0840bfbf14 100644 --- a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs +++ b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs index e27b3fd893..3c7f4e6395 100644 --- a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs index a17cae3b1e..0840bfbf14 100644 --- a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs index e27b3fd893..3c7f4e6395 100644 --- a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/su/04/config/etc/login.defs b/tests/su/04/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/su/04/config/etc/login.defs +++ b/tests/su/04/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/su/05/config/etc/login.defs b/tests/su/05/config/etc/login.defs index 78b6bb8b34..34a554bb60 100644 --- a/tests/su/05/config/etc/login.defs +++ b/tests/su/05/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/su/06/config/etc/login.defs b/tests/su/06/config/etc/login.defs index b4637cb49f..d645d51c70 100644 --- a/tests/su/06/config/etc/login.defs +++ b/tests/su/06/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/su/07/config/etc/login.defs b/tests/su/07/config/etc/login.defs index 78b6bb8b34..34a554bb60 100644 --- a/tests/su/07/config/etc/login.defs +++ b/tests/su/07/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/su/08/config/etc/login.defs b/tests/su/08/config/etc/login.defs index 96c5989aba..d86695f7a4 100644 --- a/tests/su/08/config/etc/login.defs +++ b/tests/su/08/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/su/09/config/etc/login.defs b/tests/su/09/config/etc/login.defs index 7ffe25acfc..708bfd4eb5 100644 --- a/tests/su/09/config/etc/login.defs +++ b/tests/su/09/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/su/10_su_sulog_success/config/etc/login.defs b/tests/su/10_su_sulog_success/config/etc/login.defs index b379238744..b8daadfb3a 100644 --- a/tests/su/10_su_sulog_success/config/etc/login.defs +++ b/tests/su/10_su_sulog_success/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/su/11_su_sulog_failure/config/etc/login.defs b/tests/su/11_su_sulog_failure/config/etc/login.defs index b379238744..b8daadfb3a 100644 --- a/tests/su/11_su_sulog_failure/config/etc/login.defs +++ b/tests/su/11_su_sulog_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/su/12_su_child_failure/config/etc/login.defs b/tests/su/12_su_child_failure/config/etc/login.defs index b379238744..b8daadfb3a 100644 --- a/tests/su/12_su_child_failure/config/etc/login.defs +++ b/tests/su/12_su_child_failure/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/su/13_su_child_success/config/etc/login.defs b/tests/su/13_su_child_success/config/etc/login.defs index b379238744..b8daadfb3a 100644 --- a/tests/su/13_su_child_success/config/etc/login.defs +++ b/tests/su/13_su_child_success/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs index faec3642eb..31c926e6c1 100644 --- a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs +++ b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs index 9d170be9b4..b60a55b787 100644 --- a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs +++ b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs index f4e83773ae..4d27b80e07 100644 --- a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs +++ b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs index 2080d4d334..c0a8847381 100644 --- a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs +++ b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs index bc2833794d..059ca85757 100644 --- a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs +++ b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs index 004005faf7..1040794824 100644 --- a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs +++ b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/subids/18_useradd_min=max/config/etc/login.defs b/tests/subids/18_useradd_min=max/config/etc/login.defs index fee95b2c7f..4cecadb6ca 100644 --- a/tests/subids/18_useradd_min=max/config/etc/login.defs +++ b/tests/subids/18_useradd_min=max/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/system/etc/login.defs b/tests/system/etc/login.defs index 6fd55ab4f7..82e5cb1b6a 100644 --- a/tests/system/etc/login.defs +++ b/tests/system/etc/login.defs @@ -209,11 +209,9 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_MIN_LEN Minimum acceptable password length. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_MIN_LEN 5 PASS_WARN_AGE 7 diff --git a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs +++ b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs +++ b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs +++ b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs +++ b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs index f3be1c3201..476e5a1ae5 100644 --- a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs +++ b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs @@ -163,10 +163,8 @@ KILLCHAR 025 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/useradd/61_useradd-K/config.txt b/tests/usertools/useradd/61_useradd-K/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/61_useradd-K/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/61_useradd-K/config/etc/default/useradd b/tests/usertools/useradd/61_useradd-K/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/useradd/61_useradd-K/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/61_useradd-K/config/etc/group b/tests/usertools/useradd/61_useradd-K/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/61_useradd-K/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/61_useradd-K/config/etc/gshadow b/tests/usertools/useradd/61_useradd-K/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/61_useradd-K/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/61_useradd-K/config/etc/passwd b/tests/usertools/useradd/61_useradd-K/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/61_useradd-K/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/61_useradd-K/config/etc/shadow b/tests/usertools/useradd/61_useradd-K/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/61_useradd-K/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/61_useradd-K/data/group b/tests/usertools/useradd/61_useradd-K/data/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/usertools/useradd/61_useradd-K/data/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/usertools/useradd/61_useradd-K/data/gshadow b/tests/usertools/useradd/61_useradd-K/data/gshadow deleted file mode 100644 index bfc0675372..0000000000 --- a/tests/usertools/useradd/61_useradd-K/data/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:!:: diff --git a/tests/usertools/useradd/61_useradd-K/data/passwd b/tests/usertools/useradd/61_useradd-K/data/passwd deleted file mode 100644 index ed91b35089..0000000000 --- a/tests/usertools/useradd/61_useradd-K/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000::/tmp/foo:/bin/foobar diff --git a/tests/usertools/useradd/61_useradd-K/data/shadow b/tests/usertools/useradd/61_useradd-K/data/shadow deleted file mode 100644 index bfd9ffa369..0000000000 --- a/tests/usertools/useradd/61_useradd-K/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:@TODAY@:0:42:7:12:13849: diff --git a/tests/usertools/useradd/61_useradd-K/useradd.test b/tests/usertools/useradd/61_useradd-K/useradd.test deleted file mode 100755 index 3a8ee29bc5..0000000000 --- a/tests/usertools/useradd/61_useradd-K/useradd.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd uses -K options" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user foo and set option with -K (useradd -K PASS_MAX_DAYS=42 foo)..." -useradd -K PASS_MAX_DAYS=42 foo -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl data/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl data/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs index ae4e6058b2..96183dd1b1 100644 --- a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs +++ b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs +++ b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs +++ b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs +++ b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs index 12273b44fd..a78e0f8022 100644 --- a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs +++ b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs index 3071c09ca9..a77d52d3ed 100644 --- a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs +++ b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # diff --git a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs index 97f199e3b5..fb47789310 100644 --- a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs +++ b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs @@ -148,10 +148,8 @@ UMASK 022 # # Password aging controls: # -# PASS_MAX_DAYS Maximum number of days a password may be used. # PASS_WARN_AGE Number of days warning given before a password expires. # -PASS_MAX_DAYS 99999 PASS_WARN_AGE 7 # From 2169d73b023d8e1581d7924aa461dbe25b0ebca2 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 22:24:19 +0100 Subject: [PATCH 19/26] *: login.defs(5): PASS_WARN_AGE: Remove configuration variable Signed-off-by: Alejandro Colomar --- etc/login.defs | 2 -- man/Makefile.am | 1 - man/login.defs.5.xml | 11 ----------- man/login.defs.d/PASS_WARN_AGE.xml | 17 ----------------- man/newusers.8.xml | 4 ---- man/pwck.8.xml | 2 -- man/pwconv.8.xml | 10 ---------- man/useradd.8.xml | 2 -- src/chpasswd.c | 2 +- src/newusers.c | 2 +- src/pwck.c | 3 +-- src/pwconv.c | 2 +- src/useradd.c | 3 +-- src/usermod.c | 2 +- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../01_chsh--root/config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../01_grpck--root/config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../01_login_sublogin/config/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../01_pwck--root/config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- .../config_chroot/etc/login.defs | 7 ------- tests/convtools/01/run | 3 +-- .../config/etc/login.defs | 7 ------- .../crypt/login.defs_DES/config/etc/login.defs | 7 ------- .../crypt/login.defs_MD5/config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../login.defs_SHA256/config/etc/login.defs | 7 ------- .../login.defs_SHA512/config/etc/login.defs | 7 ------- .../crypt/login.defs_none/config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../01_groupadd_add_group/config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../05_groupadd_set_GID/config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../10_groupdel_usage/config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../login/01_login_prompt/config/etc/login.defs | 7 ------- tests/login/02_login_user/config/etc/login.defs | 7 ------- .../03_login_check_tty/config/etc/login.defs | 7 ------- .../01_newgidmap/config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../01_newuidmap/config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- tests/su/04/config/etc/login.defs | 7 ------- tests/su/05/config/etc/login.defs | 7 ------- tests/su/06/config/etc/login.defs | 7 ------- tests/su/07/config/etc/login.defs | 7 ------- tests/su/08/config/etc/login.defs | 7 ------- tests/su/09/config/etc/login.defs | 7 ------- .../10_su_sulog_success/config/etc/login.defs | 7 ------- .../11_su_sulog_failure/config/etc/login.defs | 7 ------- .../12_su_child_failure/config/etc/login.defs | 7 ------- .../13_su_child_success/config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../18_useradd_min=max/config/etc/login.defs | 7 ------- tests/system/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- .../config/etc/login.defs | 7 ------- 286 files changed, 7 insertions(+), 1956 deletions(-) delete mode 100644 man/login.defs.d/PASS_WARN_AGE.xml diff --git a/etc/login.defs b/etc/login.defs index 4d17762b49..1c5b167b99 100644 --- a/etc/login.defs +++ b/etc/login.defs @@ -210,10 +210,8 @@ UMASK 022 # Password aging controls: # # PASS_MIN_LEN Minimum acceptable password length. -# PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MIN_LEN 5 -PASS_WARN_AGE 7 # # If "yes", the user must be listed as a member of the first gid 0 group diff --git a/man/Makefile.am b/man/Makefile.am index 299237d470..6ef07ece93 100644 --- a/man/Makefile.am +++ b/man/Makefile.am @@ -164,7 +164,6 @@ login_defs_v = \ PASS_ALWAYS_WARN.xml \ PASS_CHANGE_TRIES.xml \ PASS_MAX_LEN.xml \ - PASS_WARN_AGE.xml \ PORTTIME_CHECKS_ENAB.xml \ QUOTAS_ENAB.xml \ SHA_CRYPT_MIN_ROUNDS.xml \ diff --git a/man/login.defs.5.xml b/man/login.defs.5.xml index 7e219da508..32414b09a9 100644 --- a/man/login.defs.5.xml +++ b/man/login.defs.5.xml @@ -50,7 +50,6 @@ - @@ -187,12 +186,6 @@ &OBSCURE_CHECKS_ENAB; &PASS_ALWAYS_WARN; &PASS_CHANGE_TRIES; - &PASS_WARN_AGE; - - is only used at the - time of account creation. Any changes to these settings won't affect - existing accounts. - &PASS_MAX_LEN; &PORTTIME_CHECKS_ENAB; "AS_ENAB; @@ -392,7 +385,6 @@ GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB HOME_MODE - PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS SUB_GID_COUNT SUB_GID_MAX SUB_GID_MIN @@ -422,7 +414,6 @@ pwck - PASS_WARN_AGE TCB_AUTH_GROUP TCB_SYMLINKS USE_TCB @@ -431,7 +422,6 @@ pwconv - PASS_WARN_AGE USE_TCB @@ -479,7 +469,6 @@ HOME_MODE LASTLOG_UID_MAX MAIL_DIR MAX_MEMBERS_PER_GROUP - PASS_WARN_AGE SUB_GID_COUNT SUB_GID_MAX SUB_GID_MIN SUB_UID_COUNT SUB_UID_MAX SUB_UID_MIN SYS_GID_MAX SYS_GID_MIN SYS_UID_MAX SYS_UID_MIN UID_MAX UID_MIN diff --git a/man/login.defs.d/PASS_WARN_AGE.xml b/man/login.defs.d/PASS_WARN_AGE.xml deleted file mode 100644 index f55afafa05..0000000000 --- a/man/login.defs.d/PASS_WARN_AGE.xml +++ /dev/null @@ -1,17 +0,0 @@ - - - (number) - - - The number of days warning given before a password expires. A zero - means warning is given only upon the day of expiration, a value of - -1 means no warning is given. If not specified, no warning will - be provided. - - - diff --git a/man/newusers.8.xml b/man/newusers.8.xml index 9419f6238a..27c1888750 100644 --- a/man/newusers.8.xml +++ b/man/newusers.8.xml @@ -12,7 +12,6 @@ - @@ -395,9 +394,6 @@ &MD5_CRYPT_ENAB; - - &PASS_WARN_AGE; - &SHA_CRYPT_MIN_ROUNDS; diff --git a/man/pwck.8.xml b/man/pwck.8.xml index 121e7759f2..ada819a899 100644 --- a/man/pwck.8.xml +++ b/man/pwck.8.xml @@ -7,7 +7,6 @@ - @@ -244,7 +243,6 @@ &NONEXISTENT; - &PASS_WARN_AGE; &TCB_AUTH_GROUP; &TCB_SYMLINKS; &USE_TCB; diff --git a/man/pwconv.8.xml b/man/pwconv.8.xml index ff09de503a..a21d3af0f7 100644 --- a/man/pwconv.8.xml +++ b/man/pwconv.8.xml @@ -8,7 +8,6 @@ - ]> @@ -138,14 +137,6 @@ the shadowed file if the plain file has been edited by hand. - - pwconv will use the values of - PASS_WARN_AGE from - /etc/login.defs when adding new entries to - /etc/shadow. - - Likewise pwunconv and grpunconv are similar. Passwords in the plain file are updated from the shadowed @@ -214,7 +205,6 @@ pwconv: - &PASS_WARN_AGE; &USE_TCB; diff --git a/man/useradd.8.xml b/man/useradd.8.xml index a86ef25172..34649a20ac 100644 --- a/man/useradd.8.xml +++ b/man/useradd.8.xml @@ -12,7 +12,6 @@ - @@ -705,7 +704,6 @@ &LASTLOG_UID_MAX; &MAIL_DIR; &MAX_MEMBERS_PER_GROUP; - &PASS_WARN_AGE; &SUB_GID_COUNT; &SUB_UID_COUNT; &SYS_GID_MAX; diff --git a/src/chpasswd.c b/src/chpasswd.c index cd5236f2fc..1e38a18e2f 100644 --- a/src/chpasswd.c +++ b/src/chpasswd.c @@ -636,7 +636,7 @@ int main (int argc, char **argv) /* newsp.sp_lstchg= 0; will be set later */ newsp.sp_min = -1; newsp.sp_max = -1; - newsp.sp_warn = getdef_num ("PASS_WARN_AGE", -1); + newsp.sp_warn = -1; newsp.sp_inact = -1; newsp.sp_expire= -1; newsp.sp_flag = SHADOW_SP_FLAG_UNSET; diff --git a/src/newusers.c b/src/newusers.c index a90719e42d..e834b90fba 100644 --- a/src/newusers.c +++ b/src/newusers.c @@ -617,7 +617,7 @@ add_passwd(struct passwd *pwd, MAYBE_UNUSED const char *password) } spent.sp_min = -1; spent.sp_max = -1; - spent.sp_warn = getdef_num ("PASS_WARN_AGE", -1); + spent.sp_warn = -1; spent.sp_inact = -1; spent.sp_expire = -1; spent.sp_flag = SHADOW_SP_FLAG_UNSET; diff --git a/src/pwck.c b/src/pwck.c index 33bbec26db..877433c618 100644 --- a/src/pwck.c +++ b/src/pwck.c @@ -627,8 +627,7 @@ static void check_pw_file(bool *errors, bool *changed, const struct option_flags sp.sp_pwdp = pwd->pw_passwd; sp.sp_min = -1; sp.sp_max = -1; - sp.sp_warn = - getdef_num ("PASS_WARN_AGE", -1); + sp.sp_warn = -1; sp.sp_inact = -1; sp.sp_expire = -1; sp.sp_flag = SHADOW_SP_FLAG_UNSET; diff --git a/src/pwconv.c b/src/pwconv.c index a981e85df3..ecf7c1a4af 100644 --- a/src/pwconv.c +++ b/src/pwconv.c @@ -253,7 +253,7 @@ int main (int argc, char **argv) spent.sp_namp = pw->pw_name; spent.sp_min = -1; spent.sp_max = -1; - spent.sp_warn = getdef_num ("PASS_WARN_AGE", -1); + spent.sp_warn = -1; spent.sp_inact = -1; spent.sp_expire = -1; spent.sp_flag = SHADOW_SP_FLAG_UNSET; diff --git a/src/useradd.c b/src/useradd.c index df5c56fc45..f1b9420da5 100644 --- a/src/useradd.c +++ b/src/useradd.c @@ -962,12 +962,11 @@ static void new_spent (struct spwd *spent) } spent->sp_min = -1; spent->sp_max = -1; + spent->sp_warn = -1; if (!rflg) { - spent->sp_warn = getdef_num ("PASS_WARN_AGE", -1); spent->sp_inact = def_inactive; spent->sp_expire = user_expire; } else { - spent->sp_warn = -1; spent->sp_inact = -1; spent->sp_expire = -1; } diff --git a/src/usermod.c b/src/usermod.c index 77e5756d6a..4d9740ae66 100644 --- a/src/usermod.c +++ b/src/usermod.c @@ -1707,7 +1707,7 @@ static void usr_update(const struct option_flags *flags) } spent.sp_min = -1; spent.sp_max = -1; - spent.sp_warn = getdef_num ("PASS_WARN_AGE", -1); + spent.sp_warn = -1; spent.sp_inact = -1; spent.sp_expire = -1; spent.sp_flag = SHADOW_SP_FLAG_UNSET; diff --git a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs +++ b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs +++ b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/login/01_login_sublogin/config/etc/login.defs b/tests/chroot/login/01_login_sublogin/config/etc/login.defs index 708bfd4eb5..210725a534 100644 --- a/tests/chroot/login/01_login_sublogin/config/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs index 708bfd4eb5..210725a534 100644 --- a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs index 28e5016e9f..25929db5ec 100644 --- a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs +++ b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/convtools/01/run b/tests/convtools/01/run index fadf7c880c..68c618979c 100755 --- a/tests/convtools/01/run +++ b/tests/convtools/01/run @@ -21,13 +21,12 @@ save() done DATE=$(date '+%s') DATE=$(( DATE/3600/24 )) - WARN=$( grep -E "^PASS_WARN_AGE" /etc/login.defs | { read var val ; echo $val; } ) saveifs=$IFS IFS=":" cat data/2/shadow | while read f1 f2 f3 f4 f5 f6 f7 f8 fres do - echo "$f1:$f2:$DATE:$f4:$f5:$WARN:::" + echo "$f1:$f2:$DATE:$f4:$f5::::" done > tmp/shadow.2 IFS=$saveifs } diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs index c5f5026bb8..3bfa12363b 100644 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs +++ b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/crypt/login.defs_DES/config/etc/login.defs b/tests/crypt/login.defs_DES/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/crypt/login.defs_DES/config/etc/login.defs +++ b/tests/crypt/login.defs_DES/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/crypt/login.defs_MD5/config/etc/login.defs b/tests/crypt/login.defs_MD5/config/etc/login.defs index 0200c4fbb4..32f668cd3f 100644 --- a/tests/crypt/login.defs_MD5/config/etc/login.defs +++ b/tests/crypt/login.defs_MD5/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs index c5f8974c65..cf04052a1b 100644 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs +++ b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs index 4c0dc0951d..46147b843c 100644 --- a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs index 5222e3557f..a09999505d 100644 --- a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs index bb99fef93e..9b640d5d1f 100644 --- a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/crypt/login.defs_SHA256/config/etc/login.defs b/tests/crypt/login.defs_SHA256/config/etc/login.defs index f62f140e87..6386371974 100644 --- a/tests/crypt/login.defs_SHA256/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/crypt/login.defs_SHA512/config/etc/login.defs b/tests/crypt/login.defs_SHA512/config/etc/login.defs index 9910ca2b23..371d21a9fd 100644 --- a/tests/crypt/login.defs_SHA512/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA512/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/crypt/login.defs_none/config/etc/login.defs b/tests/crypt/login.defs_none/config/etc/login.defs index a5bf67c43a..31a553e50f 100644 --- a/tests/crypt/login.defs_none/config/etc/login.defs +++ b/tests/crypt/login.defs_none/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs +++ b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs +++ b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs +++ b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs +++ b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs +++ b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs +++ b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs +++ b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs +++ b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs +++ b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs index d58f496dfb..8f8f6a3c08 100644 --- a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs +++ b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs index d58f496dfb..8f8f6a3c08 100644 --- a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs +++ b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs index d58f496dfb..8f8f6a3c08 100644 --- a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs index d58f496dfb..8f8f6a3c08 100644 --- a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs +++ b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs index d58f496dfb..8f8f6a3c08 100644 --- a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs index 32d7a7f9a4..a96f9573be 100644 --- a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs index 32d7a7f9a4..a96f9573be 100644 --- a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs index 9bbe1bd32a..7e9f1e1441 100644 --- a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs +++ b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs index 5772027ce7..283c1a1695 100644 --- a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs +++ b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs index 534e241ecc..c0f13a2d7b 100644 --- a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs index dd93237368..78acf88df8 100644 --- a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs +++ b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs +++ b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs +++ b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs +++ b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs +++ b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs +++ b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/login/01_login_prompt/config/etc/login.defs b/tests/login/01_login_prompt/config/etc/login.defs index 708bfd4eb5..210725a534 100644 --- a/tests/login/01_login_prompt/config/etc/login.defs +++ b/tests/login/01_login_prompt/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/login/02_login_user/config/etc/login.defs b/tests/login/02_login_user/config/etc/login.defs index 708bfd4eb5..210725a534 100644 --- a/tests/login/02_login_user/config/etc/login.defs +++ b/tests/login/02_login_user/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/login/03_login_check_tty/config/etc/login.defs b/tests/login/03_login_check_tty/config/etc/login.defs index 708bfd4eb5..210725a534 100644 --- a/tests/login/03_login_check_tty/config/etc/login.defs +++ b/tests/login/03_login_check_tty/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/newgidmap/01_newgidmap/config/etc/login.defs b/tests/newgidmap/01_newgidmap/config/etc/login.defs index 6e2a00ed6e..1f1a53b4c6 100644 --- a/tests/newgidmap/01_newgidmap/config/etc/login.defs +++ b/tests/newgidmap/01_newgidmap/config/etc/login.defs @@ -150,13 +150,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs index e1b06cd490..c62dc2b8e1 100644 --- a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs @@ -150,13 +150,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/newuidmap/01_newuidmap/config/etc/login.defs b/tests/newuidmap/01_newuidmap/config/etc/login.defs index e7c46bc69d..2cea68494b 100644 --- a/tests/newuidmap/01_newuidmap/config/etc/login.defs +++ b/tests/newuidmap/01_newuidmap/config/etc/login.defs @@ -150,13 +150,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs index e1b06cd490..c62dc2b8e1 100644 --- a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs @@ -150,13 +150,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs index 7272e58cba..3be9e9092c 100644 --- a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs +++ b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs index d17b9fddb2..b1b5664b23 100644 --- a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs +++ b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/newusers/62_create_user_no_aging/config/etc/login.defs b/tests/newusers/62_create_user_no_aging/config/etc/login.defs index 747f697b9a..c76a6106bf 100644 --- a/tests/newusers/62_create_user_no_aging/config/etc/login.defs +++ b/tests/newusers/62_create_user_no_aging/config/etc/login.defs @@ -207,13 +207,6 @@ UMASK 022 #HOME_MODE 0700 # -# Password aging controls: -# -# PASS_MIN_LEN Minimum acceptable password length. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MIN_LEN 5 -PASS_WARN_AGE 7 # # If "yes", the user must be listed as a member of the first gid 0 group diff --git a/tests/split_groups/01_useradd_split_group/config/etc/login.defs b/tests/split_groups/01_useradd_split_group/config/etc/login.defs index 0840bfbf14..d7978f233f 100644 --- a/tests/split_groups/01_useradd_split_group/config/etc/login.defs +++ b/tests/split_groups/01_useradd_split_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs index 3c7f4e6395..11f43a7f0d 100644 --- a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs +++ b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs index 0840bfbf14..d7978f233f 100644 --- a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs index 0840bfbf14..d7978f233f 100644 --- a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs +++ b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs index 0840bfbf14..d7978f233f 100644 --- a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs +++ b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs index 0840bfbf14..d7978f233f 100644 --- a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs +++ b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs index 0840bfbf14..d7978f233f 100644 --- a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs +++ b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs index 3c7f4e6395..11f43a7f0d 100644 --- a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs index 0840bfbf14..d7978f233f 100644 --- a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs index 3c7f4e6395..11f43a7f0d 100644 --- a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/su/04/config/etc/login.defs b/tests/su/04/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/su/04/config/etc/login.defs +++ b/tests/su/04/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/su/05/config/etc/login.defs b/tests/su/05/config/etc/login.defs index 34a554bb60..ca35f9249a 100644 --- a/tests/su/05/config/etc/login.defs +++ b/tests/su/05/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/su/06/config/etc/login.defs b/tests/su/06/config/etc/login.defs index d645d51c70..4669407cde 100644 --- a/tests/su/06/config/etc/login.defs +++ b/tests/su/06/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/su/07/config/etc/login.defs b/tests/su/07/config/etc/login.defs index 34a554bb60..ca35f9249a 100644 --- a/tests/su/07/config/etc/login.defs +++ b/tests/su/07/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/su/08/config/etc/login.defs b/tests/su/08/config/etc/login.defs index d86695f7a4..aa54c6880f 100644 --- a/tests/su/08/config/etc/login.defs +++ b/tests/su/08/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/su/09/config/etc/login.defs b/tests/su/09/config/etc/login.defs index 708bfd4eb5..210725a534 100644 --- a/tests/su/09/config/etc/login.defs +++ b/tests/su/09/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/su/10_su_sulog_success/config/etc/login.defs b/tests/su/10_su_sulog_success/config/etc/login.defs index b8daadfb3a..1fa6a28d05 100644 --- a/tests/su/10_su_sulog_success/config/etc/login.defs +++ b/tests/su/10_su_sulog_success/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/su/11_su_sulog_failure/config/etc/login.defs b/tests/su/11_su_sulog_failure/config/etc/login.defs index b8daadfb3a..1fa6a28d05 100644 --- a/tests/su/11_su_sulog_failure/config/etc/login.defs +++ b/tests/su/11_su_sulog_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/su/12_su_child_failure/config/etc/login.defs b/tests/su/12_su_child_failure/config/etc/login.defs index b8daadfb3a..1fa6a28d05 100644 --- a/tests/su/12_su_child_failure/config/etc/login.defs +++ b/tests/su/12_su_child_failure/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/su/13_su_child_success/config/etc/login.defs b/tests/su/13_su_child_success/config/etc/login.defs index b8daadfb3a..1fa6a28d05 100644 --- a/tests/su/13_su_child_success/config/etc/login.defs +++ b/tests/su/13_su_child_success/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs index 31c926e6c1..f579ced722 100644 --- a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs +++ b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs index b60a55b787..04488a3474 100644 --- a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs +++ b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs index 4d27b80e07..2e66a836d2 100644 --- a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs +++ b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs index c0a8847381..9553bba8a3 100644 --- a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs +++ b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs index 059ca85757..1141d11df8 100644 --- a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs +++ b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs index 1040794824..ff358cec5c 100644 --- a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs +++ b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/subids/18_useradd_min=max/config/etc/login.defs b/tests/subids/18_useradd_min=max/config/etc/login.defs index 4cecadb6ca..ae57ff1b25 100644 --- a/tests/subids/18_useradd_min=max/config/etc/login.defs +++ b/tests/subids/18_useradd_min=max/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/system/etc/login.defs b/tests/system/etc/login.defs index 82e5cb1b6a..8f20021eeb 100644 --- a/tests/system/etc/login.defs +++ b/tests/system/etc/login.defs @@ -207,13 +207,6 @@ UMASK 022 #HOME_MODE 0700 # -# Password aging controls: -# -# PASS_MIN_LEN Minimum acceptable password length. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MIN_LEN 5 -PASS_WARN_AGE 7 # # If "yes", the user must be listed as a member of the first gid 0 group diff --git a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs +++ b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs +++ b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs +++ b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs +++ b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs index 476e5a1ae5..b138ce2cb2 100644 --- a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs +++ b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs @@ -160,13 +160,6 @@ KILLCHAR 025 # mind. #UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs index 96183dd1b1..2f945859b2 100644 --- a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs +++ b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs +++ b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs +++ b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs +++ b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs index a78e0f8022..0da15307ee 100644 --- a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs +++ b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs index a77d52d3ed..7917a1ecc0 100644 --- a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs +++ b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # diff --git a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs index fb47789310..84ff216c48 100644 --- a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs +++ b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs @@ -145,13 +145,6 @@ ERASECHAR 0177 KILLCHAR 025 UMASK 022 -# -# Password aging controls: -# -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_WARN_AGE 7 - # # Min/max values for automatic uid selection in useradd # From 27da3ea453430ef920c1d83f8831e9e24dae5e63 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Tue, 16 Dec 2025 23:51:17 +0100 Subject: [PATCH 20/26] *: /etc/default/useradd: INACTIVE: Remove configuration variable Signed-off-by: Alejandro Colomar --- doc/HOWTO | 5 +- src/useradd.c | 31 ++---------- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../01_chsh--root/config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../01_grpck--root/config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../01_pwck--root/config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config_chroot/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config_chroot/etc/default/useradd | 4 -- .../data/useradd.out | 1 - .../config/etc/default/useradd | 4 -- .../config_chroot/etc/default/useradd | 4 -- .../data/useradd.default | 3 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../28_grpck_usage/config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- tests/run_all | 3 -- tests/run_all.coverage | 3 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- tests/usertools/01/config/etc/default/useradd | 4 -- tests/usertools/04/config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../38_useradd_default_INACTIVE/config.txt | 10 ---- .../config/etc/default/useradd | 36 -------------- .../config/etc/group | 41 ---------------- .../config/etc/gshadow | 41 ---------------- .../config/etc/passwd | 19 -------- .../config/etc/shadow | 19 -------- .../38_useradd_default_INACTIVE/data/passwd | 20 -------- .../38_useradd_default_INACTIVE/data/shadow | 20 -------- .../38_useradd_default_INACTIVE/useradd.test | 39 --------------- .../config.txt | 10 ---- .../config/etc/default/useradd | 36 -------------- .../config/etc/group | 41 ---------------- .../config/etc/gshadow | 41 ---------------- .../config/etc/passwd | 19 -------- .../config/etc/shadow | 19 -------- .../data/passwd | 20 -------- .../data/shadow | 20 -------- .../data/usage.out | 2 - .../useradd.test | 48 ------------------- .../config.txt | 10 ---- .../config/etc/default/useradd | 36 -------------- .../config/etc/group | 41 ---------------- .../config/etc/gshadow | 41 ---------------- .../config/etc/passwd | 19 -------- .../config/etc/shadow | 19 -------- .../data/passwd | 20 -------- .../data/shadow | 20 -------- .../data/usage.out | 2 - .../useradd.test | 48 ------------------- .../config/etc/default/useradd | 4 -- .../data/defaults | 1 - .../config/etc/default/useradd | 4 -- .../data/defaults | 1 - .../config/etc/default/useradd | 4 -- .../data/useradd | 3 -- .../config/etc/default/useradd | 4 -- .../44_useradd_default_no_file/data/useradd | 1 - .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../50_useradd-r/config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../62_useradd-p/config/etc/default/useradd | 4 -- .../63_useradd-s/config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../26_usermod-e-1/config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- .../config/etc/default/useradd | 4 -- 537 files changed, 4 insertions(+), 2797 deletions(-) delete mode 100644 tests/usertools/useradd/38_useradd_default_INACTIVE/config.txt delete mode 100644 tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/group delete mode 100644 tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/gshadow delete mode 100644 tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/passwd delete mode 100644 tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/shadow delete mode 100644 tests/usertools/useradd/38_useradd_default_INACTIVE/data/passwd delete mode 100644 tests/usertools/useradd/38_useradd_default_INACTIVE/data/shadow delete mode 100755 tests/usertools/useradd/38_useradd_default_INACTIVE/useradd.test delete mode 100644 tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config.txt delete mode 100644 tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/group delete mode 100644 tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/gshadow delete mode 100644 tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/passwd delete mode 100644 tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/shadow delete mode 100644 tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/passwd delete mode 100644 tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/shadow delete mode 100644 tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/usage.out delete mode 100755 tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/useradd.test delete mode 100644 tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config.txt delete mode 100644 tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/default/useradd delete mode 100644 tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/group delete mode 100644 tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/gshadow delete mode 100644 tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/passwd delete mode 100644 tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/shadow delete mode 100644 tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/passwd delete mode 100644 tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/shadow delete mode 100644 tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/usage.out delete mode 100755 tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/useradd.test diff --git a/doc/HOWTO b/doc/HOWTO index 5bde463d70..d8e99756b8 100644 --- a/doc/HOWTO +++ b/doc/HOWTO @@ -1069,7 +1069,6 @@ ______________________________________________________________________ GROUP=1 HOME=/home - INACTIVE=0 EXPIRE=0 SHELL= SKEL=/etc/skel @@ -1096,7 +1095,6 @@ ______________________________________________________________________ GROUP=100 HOME=/home - INACTIVE=-1 EXPIRE=60 SHELL=/bin/bash SKEL=/etc/skel @@ -1175,7 +1173,6 @@ GROUP=100 # Default Group HOME=/home # Home directory location (/home/username) SKEL=/etc/skel # Skeleton Directory - INACTIVE=0 # Days after password expires to disable account (0=never) EXPIRE=60 # Days that a passwords lasts SHELL=/bin/bash # Default Shell (full path) ## @@ -1208,7 +1205,7 @@ # parameter when it reached the SPACE character. # /usr/sbin/useradd -c"$FULLNAME" -d$HOME/$USERNAME -e$EXPIRE \ - -f$INACTIVE -g$GROUP -m -k$SKEL -s$SHELL $USERNAME + -g$GROUP -m -k$SKEL -s$SHELL $USERNAME ## # Set password defaults ## diff --git a/src/useradd.c b/src/useradd.c index f1b9420da5..7d8a878f3f 100644 --- a/src/useradd.c +++ b/src/useradd.c @@ -116,7 +116,6 @@ static const char *def_usrtemplate = USRSKELDIR; static const char *def_create_mail_spool = "yes"; static const char *def_log_init = "yes"; -static long def_inactive = -1; static const char *def_expire = ""; #define VALID(s) (!strpbrk(s, ":\n")) @@ -216,7 +215,6 @@ static bool home_added = false; #define DGROUPS "GROUPS" #define DHOME "HOME" #define DSHELL "SHELL" -#define DINACT "INACTIVE" #define DEXPIRE "EXPIRE" #define DSKEL "SKEL" #define DUSRSKEL "USRSKEL" @@ -407,21 +405,6 @@ get_defaults(const struct option_flags *flags) def_shell = xstrdup(ccp); } - /* - * Default Password Inactive value - */ - else if (streq(buf, DINACT)) { - if (a2sl(&def_inactive, ccp, NULL, 0, -1, LONG_MAX) == -1) { - fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), - Prog, ccp); - fprintf (stderr, - _("%s: the %s= configuration in %s will be ignored\n"), - Prog, DINACT, default_file); - def_inactive = -1; - } - } - /* * Default account expiration date */ @@ -493,7 +476,6 @@ static void show_defaults (void) printf ("GROUP=%u\n", (unsigned int) def_group); printf ("GROUPS=%s\n", def_groups); printf ("HOME=%s\n", def_home); - printf ("INACTIVE=%ld\n", def_inactive); printf ("EXPIRE=%s\n", def_expire); printf ("SHELL=%s\n", def_shell); printf ("SKEL=%s\n", def_template); @@ -516,7 +498,6 @@ set_defaults(void) bool out_group = false; bool out_groups = false; bool out_home = false; - bool out_inactive = false; bool out_expire = false; bool out_shell = false; bool out_skel = false; @@ -616,9 +597,6 @@ set_defaults(void) } else if (!out_home && streq(buf, DHOME)) { fprintf(ofp, DHOME "=%s\n", def_home); out_home = true; - } else if (!out_inactive && streq(buf, DINACT)) { - fprintf(ofp, DINACT "=%ld\n", def_inactive); - out_inactive = true; } else if (!out_expire && streq(buf, DEXPIRE)) { fprintf(ofp, DEXPIRE "=%s\n", def_expire); out_expire = true; @@ -659,8 +637,6 @@ set_defaults(void) fprintf (ofp, DGROUPS "=%s\n", def_groups); if (!out_home) fprintf (ofp, DHOME "=%s\n", def_home); - if (!out_inactive) - fprintf (ofp, DINACT "=%ld\n", def_inactive); if (!out_expire) fprintf (ofp, DEXPIRE "=%s\n", def_expire); if (!out_shell) @@ -716,10 +692,10 @@ set_defaults(void) SHADOW_AUDIT_SUCCESS); #endif SYSLOG ((LOG_INFO, - "useradd defaults: GROUP=%u, HOME=%s, SHELL=%s, INACTIVE=%ld, " + "useradd defaults: GROUP=%u, HOME=%s, SHELL=%s, " "EXPIRE=%s, SKEL=%s, CREATE_MAIL_SPOOL=%s, LOG_INIT=%s", (unsigned int) def_group, def_home, def_shell, - def_inactive, def_expire, def_template, + def_expire, def_template, def_create_mail_spool, def_log_init)); ret = 0; @@ -963,11 +939,10 @@ static void new_spent (struct spwd *spent) spent->sp_min = -1; spent->sp_max = -1; spent->sp_warn = -1; + spent->sp_inact = -1; if (!rflg) { - spent->sp_inact = def_inactive; spent->sp_expire = user_expire; } else { - spent->sp_inact = -1; spent->sp_expire = -1; } spent->sp_flag = SHADOW_SP_FLAG_UNSET; diff --git a/tests/chroot/chgpasswd/01_chgpasswd--root/config/etc/default/useradd b/tests/chroot/chgpasswd/01_chgpasswd--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/chgpasswd/01_chgpasswd--root/config/etc/default/useradd +++ b/tests/chroot/chgpasswd/01_chgpasswd--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config/etc/default/useradd b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config/etc/default/useradd +++ b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/chpasswd/02_chpasswd--root_pam/config/etc/default/useradd b/tests/chroot/chpasswd/02_chpasswd--root_pam/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/chpasswd/02_chpasswd--root_pam/config/etc/default/useradd +++ b/tests/chroot/chpasswd/02_chpasswd--root_pam/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/chsh/01_chsh--root/config/etc/default/useradd b/tests/chroot/chsh/01_chsh--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/chsh/01_chsh--root/config/etc/default/useradd +++ b/tests/chroot/chsh/01_chsh--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/gpasswd/01_gpasswd--root/config/etc/default/useradd b/tests/chroot/gpasswd/01_gpasswd--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/gpasswd/01_gpasswd--root/config/etc/default/useradd +++ b/tests/chroot/gpasswd/01_gpasswd--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/groupadd/01_groupadd--root/config/etc/default/useradd b/tests/chroot/groupadd/01_groupadd--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/groupadd/01_groupadd--root/config/etc/default/useradd +++ b/tests/chroot/groupadd/01_groupadd--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/groupdel/01_groupdel--root/config/etc/default/useradd b/tests/chroot/groupdel/01_groupdel--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/groupdel/01_groupdel--root/config/etc/default/useradd +++ b/tests/chroot/groupdel/01_groupdel--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/groupmod/01_groupmod--root/config/etc/default/useradd b/tests/chroot/groupmod/01_groupmod--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/groupmod/01_groupmod--root/config/etc/default/useradd +++ b/tests/chroot/groupmod/01_groupmod--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/grpck/01_grpck--root/config/etc/default/useradd b/tests/chroot/grpck/01_grpck--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/grpck/01_grpck--root/config/etc/default/useradd +++ b/tests/chroot/grpck/01_grpck--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/grpconv/01_grpconv--root/config/etc/default/useradd b/tests/chroot/grpconv/01_grpconv--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/grpconv/01_grpconv--root/config/etc/default/useradd +++ b/tests/chroot/grpconv/01_grpconv--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/grpunconv/01_grpunconv--root/config/etc/default/useradd b/tests/chroot/grpunconv/01_grpunconv--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/grpunconv/01_grpunconv--root/config/etc/default/useradd +++ b/tests/chroot/grpunconv/01_grpunconv--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/lastlog/01_lastlog--root/config/etc/default/useradd b/tests/chroot/lastlog/01_lastlog--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/lastlog/01_lastlog--root/config/etc/default/useradd +++ b/tests/chroot/lastlog/01_lastlog--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/pwck/01_pwck--root/config/etc/default/useradd b/tests/chroot/pwck/01_pwck--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/pwck/01_pwck--root/config/etc/default/useradd +++ b/tests/chroot/pwck/01_pwck--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/pwconv/01_pwconv--root/config/etc/default/useradd b/tests/chroot/pwconv/01_pwconv--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/pwconv/01_pwconv--root/config/etc/default/useradd +++ b/tests/chroot/pwconv/01_pwconv--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/pwunconv/01_pwunconv--root/config/etc/default/useradd b/tests/chroot/pwunconv/01_pwunconv--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/pwunconv/01_pwunconv--root/config/etc/default/useradd +++ b/tests/chroot/pwunconv/01_pwunconv--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/useradd/01_useradd--root/config/etc/default/useradd b/tests/chroot/useradd/01_useradd--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/useradd/01_useradd--root/config/etc/default/useradd +++ b/tests/chroot/useradd/01_useradd--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/useradd/02_useradd--root_login.defs/config/etc/default/useradd b/tests/chroot/useradd/02_useradd--root_login.defs/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/useradd/02_useradd--root_login.defs/config/etc/default/useradd +++ b/tests/chroot/useradd/02_useradd--root_login.defs/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/useradd/03_useradd--root_useradd.default/config/etc/default/useradd b/tests/chroot/useradd/03_useradd--root_useradd.default/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/useradd/03_useradd--root_useradd.default/config/etc/default/useradd +++ b/tests/chroot/useradd/03_useradd--root_useradd.default/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/default/useradd b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/default/useradd index 5051e1d928..04a88d0416 100644 --- a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/default/useradd +++ b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/config/etc/default/useradd b/tests/chroot/useradd/04_useradd--root_useradd-D/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/config/etc/default/useradd +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/default/useradd b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/default/useradd index 5051e1d928..04a88d0416 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/default/useradd +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/data/useradd.out b/tests/chroot/useradd/04_useradd--root_useradd-D/data/useradd.out index 581c055592..9d75b98086 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/data/useradd.out +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/data/useradd.out @@ -1,6 +1,5 @@ GROUP=10 HOME=/tmp -INACTIVE=12 EXPIRE=2007-12-02 SHELL=/bin/sh SKEL=/etc/skel diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config/etc/default/useradd b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config/etc/default/useradd +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/default/useradd b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/default/useradd index d1406e4486..05d02ba33e 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/default/useradd +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=100 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/data/useradd.default b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/data/useradd.default index aaca91a506..10a170f2dc 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/data/useradd.default +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/data/useradd.default @@ -19,9 +19,6 @@ GROUP=424242 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 # # The default expire date EXPIRE=2012-12-12 diff --git a/tests/chroot/userdel/01_userdel--root/config/etc/default/useradd b/tests/chroot/userdel/01_userdel--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/userdel/01_userdel--root/config/etc/default/useradd +++ b/tests/chroot/userdel/01_userdel--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/chroot/usermod/01_usermod--root/config/etc/default/useradd b/tests/chroot/usermod/01_usermod--root/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/chroot/usermod/01_usermod--root/config/etc/default/useradd +++ b/tests/chroot/usermod/01_usermod--root/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/cktools/grpck/28_grpck_usage/config/etc/default/useradd b/tests/cktools/grpck/28_grpck_usage/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/cktools/grpck/28_grpck_usage/config/etc/default/useradd +++ b/tests/cktools/grpck/28_grpck_usage/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/cktools/grpck/29_grpck_sort_readonly/config/etc/default/useradd b/tests/cktools/grpck/29_grpck_sort_readonly/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/cktools/grpck/29_grpck_sort_readonly/config/etc/default/useradd +++ b/tests/cktools/grpck/29_grpck_sort_readonly/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/cktools/grpck/30_grpck_3_files/config/etc/default/useradd b/tests/cktools/grpck/30_grpck_3_files/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/cktools/grpck/30_grpck_3_files/config/etc/default/useradd +++ b/tests/cktools/grpck/30_grpck_3_files/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/cktools/grpck/33_grpck_locked_group/config/etc/default/useradd b/tests/cktools/grpck/33_grpck_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/cktools/grpck/33_grpck_locked_group/config/etc/default/useradd +++ b/tests/cktools/grpck/33_grpck_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/cktools/grpck/34_grpck_locked_gshadow/config/etc/default/useradd b/tests/cktools/grpck/34_grpck_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/cktools/grpck/34_grpck_locked_gshadow/config/etc/default/useradd +++ b/tests/cktools/grpck/34_grpck_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/default/useradd b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/default/useradd +++ b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/default/useradd b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/default/useradd +++ b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/default/useradd b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/default/useradd +++ b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/default/useradd b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/default/useradd +++ b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/default/useradd b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/default/useradd +++ b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/default/useradd b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/default/useradd +++ b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/default/useradd b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/default/useradd +++ b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/default/useradd b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/default/useradd +++ b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/default/useradd b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/default/useradd +++ b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/default/useradd b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/default/useradd +++ b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/default/useradd b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/default/useradd +++ b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/default/useradd b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/default/useradd +++ b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/default/useradd b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/default/useradd +++ b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/default/useradd b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/default/useradd +++ b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/default/useradd b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/default/useradd +++ b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/default/useradd b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/default/useradd +++ b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/default/useradd b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/default/useradd +++ b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/default/useradd b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/default/useradd +++ b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/default/useradd b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/default/useradd +++ b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/default/useradd b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/default/useradd +++ b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/default/useradd b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/default/useradd +++ b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/default/useradd b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/default/useradd +++ b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/default/useradd b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/default/useradd +++ b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/default/useradd b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/default/useradd +++ b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/default/useradd b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/default/useradd +++ b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/default/useradd b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/default/useradd +++ b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/default/useradd b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/default/useradd +++ b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/default/useradd b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/default/useradd +++ b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/newusers/10_newusers_time_0/config/etc/default/useradd b/tests/failures/newusers/10_newusers_time_0/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/newusers/10_newusers_time_0/config/etc/default/useradd +++ b/tests/failures/newusers/10_newusers_time_0/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/default/useradd b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/default/useradd +++ b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/default/useradd b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/default/useradd +++ b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/default/useradd b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/default/useradd +++ b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/default/useradd b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/default/useradd +++ b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/default/useradd b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/default/useradd +++ b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/default/useradd b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/default/useradd +++ b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/default/useradd b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/default/useradd +++ b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/default/useradd b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/default/useradd +++ b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/default/useradd b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/default/useradd +++ b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/default/useradd b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/default/useradd +++ b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/11_useradd_time_0/config/etc/default/useradd b/tests/failures/useradd/11_useradd_time_0/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/11_useradd_time_0/config/etc/default/useradd +++ b/tests/failures/useradd/11_useradd_time_0/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/default/useradd b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/default/useradd +++ b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/default/useradd b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/default/useradd +++ b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/default/useradd b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/default/useradd +++ b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/default/useradd b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/default/useradd +++ b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/default/useradd b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/default/useradd +++ b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/default/useradd b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/default/useradd +++ b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/default/useradd b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/default/useradd +++ b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/default/useradd b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/default/useradd +++ b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/default/useradd b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/default/useradd +++ b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/default/useradd b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/default/useradd +++ b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/default/useradd b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/default/useradd +++ b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/default/useradd b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/default/useradd +++ b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/default/useradd b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/default/useradd +++ b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/default/useradd b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/default/useradd +++ b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/default/useradd b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/default/useradd +++ b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/default/useradd b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/default/useradd +++ b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/default/useradd b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/default/useradd +++ b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/default/useradd b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/default/useradd +++ b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/default/useradd b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/default/useradd +++ b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/default/useradd b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/default/useradd +++ b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/default/useradd b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/default/useradd +++ b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/default/useradd b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/default/useradd +++ b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/default/useradd b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/default/useradd +++ b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/default/useradd b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/default/useradd +++ b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/default/useradd b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/default/useradd +++ b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/default/useradd b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/default/useradd +++ b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/default/useradd b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/default/useradd +++ b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/default/useradd b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/default/useradd +++ b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/10_usermod_-p_time_0/config/etc/default/useradd b/tests/failures/usermod/10_usermod_-p_time_0/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/10_usermod_-p_time_0/config/etc/default/useradd +++ b/tests/failures/usermod/10_usermod_-p_time_0/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/default/useradd b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/default/useradd +++ b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/default/useradd b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/default/useradd +++ b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/default/useradd b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/default/useradd +++ b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/default/useradd b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/default/useradd +++ b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/default/useradd b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/default/useradd +++ b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/default/useradd b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/default/useradd +++ b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/default/useradd b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/default/useradd +++ b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/06_chgpasswd_usage/config/etc/default/useradd b/tests/grouptools/chgpasswd/06_chgpasswd_usage/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/06_chgpasswd_usage/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/06_chgpasswd_usage/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/config/etc/default/useradd b/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/default/useradd b/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/config/etc/default/useradd b/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/default/useradd b/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/config/etc/default/useradd b/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/config/etc/default/useradd b/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/config/etc/default/useradd b/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/30_chgpasswd_locked_group/config/etc/default/useradd b/tests/grouptools/chgpasswd/30_chgpasswd_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/30_chgpasswd_locked_group/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/30_chgpasswd_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/31_chgpasswd_locked_gshadow/config/etc/default/useradd b/tests/grouptools/chgpasswd/31_chgpasswd_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/31_chgpasswd_locked_gshadow/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/31_chgpasswd_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/chgpasswd/32_chgpasswd_invalid_group/config/etc/default/useradd b/tests/grouptools/chgpasswd/32_chgpasswd_invalid_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/chgpasswd/32_chgpasswd_invalid_group/config/etc/default/useradd +++ b/tests/grouptools/chgpasswd/32_chgpasswd_invalid_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/01_gpasswd_change_member_list/config/etc/default/useradd b/tests/grouptools/gpasswd/01_gpasswd_change_member_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/01_gpasswd_change_member_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/01_gpasswd_change_member_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/02_gpasswd_change_member_list/config/etc/default/useradd b/tests/grouptools/gpasswd/02_gpasswd_change_member_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/02_gpasswd_change_member_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/02_gpasswd_change_member_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/03_gpasswd_change_member_list/config/etc/default/useradd b/tests/grouptools/gpasswd/03_gpasswd_change_member_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/03_gpasswd_change_member_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/03_gpasswd_change_member_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/04_gpasswd_change_member_list/config/etc/default/useradd b/tests/grouptools/gpasswd/04_gpasswd_change_member_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/04_gpasswd_change_member_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/04_gpasswd_change_member_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/05_gpasswd_change_member_list/config/etc/default/useradd b/tests/grouptools/gpasswd/05_gpasswd_change_member_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/05_gpasswd_change_member_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/05_gpasswd_change_member_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/06_gpasswd_change_member_list/config/etc/default/useradd b/tests/grouptools/gpasswd/06_gpasswd_change_member_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/06_gpasswd_change_member_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/06_gpasswd_change_member_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/07_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/07_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/07_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/07_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/08_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/08_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/08_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/08_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/09_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/09_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/09_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/09_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/10_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/10_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/10_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/10_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/11_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/11_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/11_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/11_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/12_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/12_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/12_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/12_gpasswd_change_member_list-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/13_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/13_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/13_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/13_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/14_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/14_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/14_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/14_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/15_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/15_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/15_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/15_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/16_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/16_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/16_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/16_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/17_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/17_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/17_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/17_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/18_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/18_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/18_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/18_gpasswd_change_member_list-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/25_gpasswd_remove_password/config/etc/default/useradd b/tests/grouptools/gpasswd/25_gpasswd_remove_password/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/25_gpasswd_remove_password/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/25_gpasswd_remove_password/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/26_gpasswd_remove_password-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/26_gpasswd_remove_password-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/26_gpasswd_remove_password-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/26_gpasswd_remove_password-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/27_gpasswd_remove_password-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/27_gpasswd_remove_password-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/27_gpasswd_remove_password-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/27_gpasswd_remove_password-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/28_gpasswd_lock_password/config/etc/default/useradd b/tests/grouptools/gpasswd/28_gpasswd_lock_password/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/28_gpasswd_lock_password/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/28_gpasswd_lock_password/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/29_gpasswd_lock_password-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/29_gpasswd_lock_password-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/29_gpasswd_lock_password-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/29_gpasswd_lock_password-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/30_gpasswd_lock_password-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/30_gpasswd_lock_password-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/30_gpasswd_lock_password-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/30_gpasswd_lock_password-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/31_gpasswd_add_user_to_group/config/etc/default/useradd b/tests/grouptools/gpasswd/31_gpasswd_add_user_to_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/31_gpasswd_add_user_to_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/31_gpasswd_add_user_to_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/32_gpasswd_add_user_to_group-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/32_gpasswd_add_user_to_group-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/32_gpasswd_add_user_to_group-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/32_gpasswd_add_user_to_group-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/33_gpasswd_add_user_to_group-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/33_gpasswd_add_user_to_group-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/33_gpasswd_add_user_to_group-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/33_gpasswd_add_user_to_group-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/34_gpasswd_remove_user_from_group/config/etc/default/useradd b/tests/grouptools/gpasswd/34_gpasswd_remove_user_from_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/34_gpasswd_remove_user_from_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/34_gpasswd_remove_user_from_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/35_gpasswd_remove_user_from_group/config/etc/default/useradd b/tests/grouptools/gpasswd/35_gpasswd_remove_user_from_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/35_gpasswd_remove_user_from_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/35_gpasswd_remove_user_from_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/36_gpasswd_remove_user_from_group/config/etc/default/useradd b/tests/grouptools/gpasswd/36_gpasswd_remove_user_from_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/36_gpasswd_remove_user_from_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/36_gpasswd_remove_user_from_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/37_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/37_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/37_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/37_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/38_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/38_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/38_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/38_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/39_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/39_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/39_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/39_gpasswd_remove_user_from_group-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/40_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/40_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/40_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/40_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/41_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/41_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/41_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/41_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/42_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/42_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/42_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/42_gpasswd_remove_user_from_group-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/43_gpasswd_-r_locked_group/config/etc/default/useradd b/tests/grouptools/gpasswd/43_gpasswd_-r_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/43_gpasswd_-r_locked_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/43_gpasswd_-r_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/44_gpasswd_-r_locked_gshadow/config/etc/default/useradd b/tests/grouptools/gpasswd/44_gpasswd_-r_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/44_gpasswd_-r_locked_gshadow/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/44_gpasswd_-r_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/45_gpasswd_-r_unknown_group/config/etc/default/useradd b/tests/grouptools/gpasswd/45_gpasswd_-r_unknown_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/45_gpasswd_-r_unknown_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/45_gpasswd_-r_unknown_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/46_gpasswd_-a_unknown_user/config/etc/default/useradd b/tests/grouptools/gpasswd/46_gpasswd_-a_unknown_user/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/46_gpasswd_-a_unknown_user/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/46_gpasswd_-a_unknown_user/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/47_gpasswd_-M_unknown_user/config/etc/default/useradd b/tests/grouptools/gpasswd/47_gpasswd_-M_unknown_user/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/47_gpasswd_-M_unknown_user/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/47_gpasswd_-M_unknown_user/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/48_gpasswd_change_admin_list/config/etc/default/useradd b/tests/grouptools/gpasswd/48_gpasswd_change_admin_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/48_gpasswd_change_admin_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/48_gpasswd_change_admin_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/49_gpasswd_change_admin_list/config/etc/default/useradd b/tests/grouptools/gpasswd/49_gpasswd_change_admin_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/49_gpasswd_change_admin_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/49_gpasswd_change_admin_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/50_gpasswd_change_admin_list/config/etc/default/useradd b/tests/grouptools/gpasswd/50_gpasswd_change_admin_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/50_gpasswd_change_admin_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/50_gpasswd_change_admin_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/51_gpasswd_change_admin_list/config/etc/default/useradd b/tests/grouptools/gpasswd/51_gpasswd_change_admin_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/51_gpasswd_change_admin_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/51_gpasswd_change_admin_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/52_gpasswd_change_admin_list/config/etc/default/useradd b/tests/grouptools/gpasswd/52_gpasswd_change_admin_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/52_gpasswd_change_admin_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/52_gpasswd_change_admin_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/53_gpasswd_change_admin_list/config/etc/default/useradd b/tests/grouptools/gpasswd/53_gpasswd_change_admin_list/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/53_gpasswd_change_admin_list/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/53_gpasswd_change_admin_list/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/54_gpasswd_change_admin_list-no_shadow_group/config/etc/default/useradd b/tests/grouptools/gpasswd/54_gpasswd_change_admin_list-no_shadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/54_gpasswd_change_admin_list-no_shadow_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/54_gpasswd_change_admin_list-no_shadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/55_gpasswd_change_admin_list-no_gshadow_file/config/etc/default/useradd b/tests/grouptools/gpasswd/55_gpasswd_change_admin_list-no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/55_gpasswd_change_admin_list-no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/55_gpasswd_change_admin_list-no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/56_gpasswd_add_user_to_group/config/etc/default/useradd b/tests/grouptools/gpasswd/56_gpasswd_add_user_to_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/56_gpasswd_add_user_to_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/56_gpasswd_add_user_to_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/57_gpasswd_remove_user_from_group-not_member/config/etc/default/useradd b/tests/grouptools/gpasswd/57_gpasswd_remove_user_from_group-not_member/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/57_gpasswd_remove_user_from_group-not_member/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/57_gpasswd_remove_user_from_group-not_member/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/58_gpasswd_remove_user_from_group-not_gshadow_member/config/etc/default/useradd b/tests/grouptools/gpasswd/58_gpasswd_remove_user_from_group-not_gshadow_member/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/58_gpasswd_remove_user_from_group-not_gshadow_member/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/58_gpasswd_remove_user_from_group-not_gshadow_member/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/59_gpasswd_remove_user_from_group-not_group_member/config/etc/default/useradd b/tests/grouptools/gpasswd/59_gpasswd_remove_user_from_group-not_group_member/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/59_gpasswd_remove_user_from_group-not_group_member/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/59_gpasswd_remove_user_from_group-not_group_member/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/60_gpasswd_add_long_user_to_group/config/etc/default/useradd b/tests/grouptools/gpasswd/60_gpasswd_add_long_user_to_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/60_gpasswd_add_long_user_to_group/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/60_gpasswd_add_long_user_to_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/gpasswd/62_gpasswd_-A_unknown_user/config/etc/default/useradd b/tests/grouptools/gpasswd/62_gpasswd_-A_unknown_user/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/gpasswd/62_gpasswd_-A_unknown_user/config/etc/default/useradd +++ b/tests/grouptools/gpasswd/62_gpasswd_-A_unknown_user/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/default/useradd b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/default/useradd +++ b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/default/useradd b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/default/useradd +++ b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/default/useradd b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/default/useradd +++ b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/default/useradd b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/default/useradd +++ b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/default/useradd b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/default/useradd +++ b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/default/useradd b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/default/useradd +++ b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/default/useradd b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/default/useradd +++ b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/08_groupadd_locked_group/config/etc/default/useradd b/tests/grouptools/groupadd/08_groupadd_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/08_groupadd_locked_group/config/etc/default/useradd +++ b/tests/grouptools/groupadd/08_groupadd_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/09_groupadd_locked_gshadow/config/etc/default/useradd b/tests/grouptools/groupadd/09_groupadd_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/09_groupadd_locked_gshadow/config/etc/default/useradd +++ b/tests/grouptools/groupadd/09_groupadd_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/default/useradd b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/default/useradd +++ b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/11_groupadd_invalid_GID/config/etc/default/useradd b/tests/grouptools/groupadd/11_groupadd_invalid_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/11_groupadd_invalid_GID/config/etc/default/useradd +++ b/tests/grouptools/groupadd/11_groupadd_invalid_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/default/useradd b/tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/default/useradd +++ b/tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/13_groupadd_invalid_name/config/etc/default/useradd b/tests/grouptools/groupadd/13_groupadd_invalid_name/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/13_groupadd_invalid_name/config/etc/default/useradd +++ b/tests/grouptools/groupadd/13_groupadd_invalid_name/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/14_groupadd_invalid_-K_option/config/etc/default/useradd b/tests/grouptools/groupadd/14_groupadd_invalid_-K_option/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/14_groupadd_invalid_-K_option/config/etc/default/useradd +++ b/tests/grouptools/groupadd/14_groupadd_invalid_-K_option/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/15_groupadd_invalid_-K_no_=/config/etc/default/useradd b/tests/grouptools/groupadd/15_groupadd_invalid_-K_no_=/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/15_groupadd_invalid_-K_no_=/config/etc/default/useradd +++ b/tests/grouptools/groupadd/15_groupadd_invalid_-K_no_=/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/16_groupadd_existing_group/config/etc/default/useradd b/tests/grouptools/groupadd/16_groupadd_existing_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/16_groupadd_existing_group/config/etc/default/useradd +++ b/tests/grouptools/groupadd/16_groupadd_existing_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/default/useradd b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/default/useradd +++ b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/default/useradd b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/default/useradd +++ b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/default/useradd b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/default/useradd +++ b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/20_groupadd_add_existing_GID/config/etc/default/useradd b/tests/grouptools/groupadd/20_groupadd_add_existing_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/20_groupadd_add_existing_GID/config/etc/default/useradd +++ b/tests/grouptools/groupadd/20_groupadd_add_existing_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/21_groupadd_invalid_GID_4294967295/config/etc/default/useradd b/tests/grouptools/groupadd/21_groupadd_invalid_GID_4294967295/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/21_groupadd_invalid_GID_4294967295/config/etc/default/useradd +++ b/tests/grouptools/groupadd/21_groupadd_invalid_GID_4294967295/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/22_groupadd_usage/config/etc/default/useradd b/tests/grouptools/groupadd/22_groupadd_usage/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/22_groupadd_usage/config/etc/default/useradd +++ b/tests/grouptools/groupadd/22_groupadd_usage/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/23_groupadd_no_groups/config/etc/default/useradd b/tests/grouptools/groupadd/23_groupadd_no_groups/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/23_groupadd_no_groups/config/etc/default/useradd +++ b/tests/grouptools/groupadd/23_groupadd_no_groups/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/24_groupadd_2_groups/config/etc/default/useradd b/tests/grouptools/groupadd/24_groupadd_2_groups/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/24_groupadd_2_groups/config/etc/default/useradd +++ b/tests/grouptools/groupadd/24_groupadd_2_groups/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/default/useradd b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/default/useradd +++ b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupadd/26_groupadd_-o_without_-g/config/etc/default/useradd b/tests/grouptools/groupadd/26_groupadd_-o_without_-g/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupadd/26_groupadd_-o_without_-g/config/etc/default/useradd +++ b/tests/grouptools/groupadd/26_groupadd_-o_without_-g/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/default/useradd b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/default/useradd +++ b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/default/useradd b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/default/useradd +++ b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/default/useradd b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/default/useradd b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/default/useradd +++ b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/default/useradd b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/default/useradd +++ b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/default/useradd b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/default/useradd +++ b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/default/useradd b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/default/useradd +++ b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/default/useradd b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/default/useradd +++ b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/default/useradd b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/default/useradd +++ b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/default/useradd b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/default/useradd +++ b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/default/useradd b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/default/useradd +++ b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/default/useradd b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/default/useradd +++ b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/default/useradd b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/default/useradd +++ b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/default/useradd b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/default/useradd +++ b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/default/useradd b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/default/useradd b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/default/useradd +++ b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/default/useradd b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/default/useradd +++ b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/default/useradd b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/default/useradd +++ b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/default/useradd b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/default/useradd b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/default/useradd +++ b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/default/useradd b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/default/useradd +++ b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/default/useradd b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/default/useradd +++ b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/default/useradd b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/default/useradd +++ b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/default/useradd b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/default/useradd +++ b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/default/useradd b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/default/useradd +++ b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/default/useradd b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/default/useradd +++ b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/default/useradd b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/default/useradd +++ b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/default/useradd b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/default/useradd +++ b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/default/useradd b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/default/useradd +++ b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/default/useradd b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/default/useradd +++ b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/default/useradd b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/default/useradd +++ b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/default/useradd b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/default/useradd +++ b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/default/useradd b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/default/useradd +++ b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/28_groupmod_usage/config/etc/default/useradd b/tests/grouptools/groupmod/28_groupmod_usage/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/28_groupmod_usage/config/etc/default/useradd +++ b/tests/grouptools/groupmod/28_groupmod_usage/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/default/useradd b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/default/useradd +++ b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/default/useradd b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/default/useradd +++ b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/default/useradd b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/default/useradd +++ b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/32_groupmod_-o_without_-g/config/etc/default/useradd b/tests/grouptools/groupmod/32_groupmod_-o_without_-g/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/32_groupmod_-o_without_-g/config/etc/default/useradd +++ b/tests/grouptools/groupmod/32_groupmod_-o_without_-g/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/default/useradd b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/default/useradd +++ b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/default/useradd b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/default/useradd +++ b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/default/useradd b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/default/useradd +++ b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/default/useradd b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/default/useradd +++ b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/run_all b/tests/run_all index bcd64320df..de55b27969 100755 --- a/tests/run_all +++ b/tests/run_all @@ -708,9 +708,6 @@ run_test ./usertools/useradd/35_useradd_default_GROUP_name/useradd.test run_test ./usertools/useradd/34_useradd_default_GROUP_GID/useradd.test run_test ./usertools/useradd/36_useradd_default_GROUP_invalid_GID/useradd.test run_test ./usertools/useradd/37_useradd_default_GROUP_invalid_name/useradd.test -run_test ./usertools/useradd/38_useradd_default_INACTIVE/useradd.test -run_test ./usertools/useradd/39_useradd_default_INACTIVE_invalid1/useradd.test -run_test ./usertools/useradd/40_useradd_default_INACTIVE_invalid2/useradd.test run_test ./usertools/useradd/41_useradd_default_default_SKEL/useradd.test run_test ./usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/useradd.test run_test ./usertools/useradd/43_useradd_default_no_final_eol/useradd.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 3ba94eab65..a0e7b00146 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -724,9 +724,6 @@ run_test ./usertools/useradd/35_useradd_default_GROUP_name/useradd.test run_test ./usertools/useradd/34_useradd_default_GROUP_GID/useradd.test run_test ./usertools/useradd/36_useradd_default_GROUP_invalid_GID/useradd.test run_test ./usertools/useradd/37_useradd_default_GROUP_invalid_name/useradd.test -run_test ./usertools/useradd/38_useradd_default_INACTIVE/useradd.test -run_test ./usertools/useradd/39_useradd_default_INACTIVE_invalid1/useradd.test -run_test ./usertools/useradd/40_useradd_default_INACTIVE_invalid2/useradd.test run_test ./usertools/useradd/41_useradd_default_default_SKEL/useradd.test run_test ./usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/useradd.test run_test ./usertools/useradd/43_useradd_default_no_final_eol/useradd.test diff --git a/tests/split_groups/01_useradd_split_group/config/etc/default/useradd b/tests/split_groups/01_useradd_split_group/config/etc/default/useradd index 64dec7d996..862acff85f 100644 --- a/tests/split_groups/01_useradd_split_group/config/etc/default/useradd +++ b/tests/split_groups/01_useradd_split_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=100 # The default home directory. Same as DHOME for adduser HOME=/home # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=-1 -# # The default expire date EXPIRE= # diff --git a/tests/split_groups/02_useradd_no_split_group/config/etc/default/useradd b/tests/split_groups/02_useradd_no_split_group/config/etc/default/useradd index 64dec7d996..862acff85f 100644 --- a/tests/split_groups/02_useradd_no_split_group/config/etc/default/useradd +++ b/tests/split_groups/02_useradd_no_split_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=100 # The default home directory. Same as DHOME for adduser HOME=/home # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=-1 -# # The default expire date EXPIRE= # diff --git a/tests/split_groups/03_useradd_split_group_already_split/config/etc/default/useradd b/tests/split_groups/03_useradd_split_group_already_split/config/etc/default/useradd index 64dec7d996..862acff85f 100644 --- a/tests/split_groups/03_useradd_split_group_already_split/config/etc/default/useradd +++ b/tests/split_groups/03_useradd_split_group_already_split/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=100 # The default home directory. Same as DHOME for adduser HOME=/home # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=-1 -# # The default expire date EXPIRE= # diff --git a/tests/split_groups/04_useradd_split_group_already_full/config/etc/default/useradd b/tests/split_groups/04_useradd_split_group_already_full/config/etc/default/useradd index 64dec7d996..862acff85f 100644 --- a/tests/split_groups/04_useradd_split_group_already_full/config/etc/default/useradd +++ b/tests/split_groups/04_useradd_split_group_already_full/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=100 # The default home directory. Same as DHOME for adduser HOME=/home # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=-1 -# # The default expire date EXPIRE= # diff --git a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/default/useradd b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/default/useradd index 64dec7d996..862acff85f 100644 --- a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/default/useradd +++ b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=100 # The default home directory. Same as DHOME for adduser HOME=/home # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=-1 -# # The default expire date EXPIRE= # diff --git a/tests/subids/01_useradd_no_subids/config/etc/default/useradd b/tests/subids/01_useradd_no_subids/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/01_useradd_no_subids/config/etc/default/useradd +++ b/tests/subids/01_useradd_no_subids/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/02_useradd_with_subids/config/etc/default/useradd b/tests/subids/02_useradd_with_subids/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/02_useradd_with_subids/config/etc/default/useradd +++ b/tests/subids/02_useradd_with_subids/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/03_useradd_no_subgid/config/etc/default/useradd b/tests/subids/03_useradd_no_subgid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/03_useradd_no_subgid/config/etc/default/useradd +++ b/tests/subids/03_useradd_no_subgid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/04_useradd_no_subuid/config/etc/default/useradd b/tests/subids/04_useradd_no_subuid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/04_useradd_no_subuid/config/etc/default/useradd +++ b/tests/subids/04_useradd_no_subuid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/05_useradd_fill_gap_start/config/etc/default/useradd b/tests/subids/05_useradd_fill_gap_start/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/05_useradd_fill_gap_start/config/etc/default/useradd +++ b/tests/subids/05_useradd_fill_gap_start/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/06_useradd_fill_gap_middle/config/etc/default/useradd b/tests/subids/06_useradd_fill_gap_middle/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/06_useradd_fill_gap_middle/config/etc/default/useradd +++ b/tests/subids/06_useradd_fill_gap_middle/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/07_useradd_fill_gap_end/config/etc/default/useradd b/tests/subids/07_useradd_fill_gap_end/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/07_useradd_fill_gap_end/config/etc/default/useradd +++ b/tests/subids/07_useradd_fill_gap_end/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/08_useradd_no_more_subuids_start/config/etc/default/useradd b/tests/subids/08_useradd_no_more_subuids_start/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/08_useradd_no_more_subuids_start/config/etc/default/useradd +++ b/tests/subids/08_useradd_no_more_subuids_start/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/09_useradd_no_more_subgids_start/config/etc/default/useradd b/tests/subids/09_useradd_no_more_subgids_start/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/09_useradd_no_more_subgids_start/config/etc/default/useradd +++ b/tests/subids/09_useradd_no_more_subgids_start/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/10_useradd_no_more_subuids_end/config/etc/default/useradd b/tests/subids/10_useradd_no_more_subuids_end/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/10_useradd_no_more_subuids_end/config/etc/default/useradd +++ b/tests/subids/10_useradd_no_more_subuids_end/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/11_useradd_no_more_subgids_end/config/etc/default/useradd b/tests/subids/11_useradd_no_more_subgids_end/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/11_useradd_no_more_subgids_end/config/etc/default/useradd +++ b/tests/subids/11_useradd_no_more_subgids_end/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/default/useradd b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/default/useradd +++ b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/default/useradd b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/default/useradd +++ b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/default/useradd b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/default/useradd +++ b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/default/useradd b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/default/useradd +++ b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/default/useradd b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/default/useradd +++ b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/default/useradd b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/default/useradd +++ b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/18_useradd_min=max/config/etc/default/useradd b/tests/subids/18_useradd_min=max/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/18_useradd_min=max/config/etc/default/useradd +++ b/tests/subids/18_useradd_min=max/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/19_useradd_locked_subuid/config/etc/default/useradd b/tests/subids/19_useradd_locked_subuid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/19_useradd_locked_subuid/config/etc/default/useradd +++ b/tests/subids/19_useradd_locked_subuid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/20_useradd_locked_subgid/config/etc/default/useradd b/tests/subids/20_useradd_locked_subgid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/20_useradd_locked_subgid/config/etc/default/useradd +++ b/tests/subids/20_useradd_locked_subgid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/21_usermod_create_subuid_range/config/etc/default/useradd b/tests/subids/21_usermod_create_subuid_range/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/21_usermod_create_subuid_range/config/etc/default/useradd +++ b/tests/subids/21_usermod_create_subuid_range/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/22_usermod_create_subgid_range/config/etc/default/useradd b/tests/subids/22_usermod_create_subgid_range/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/22_usermod_create_subgid_range/config/etc/default/useradd +++ b/tests/subids/22_usermod_create_subgid_range/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/23_usermod_create_subids_ranges/config/etc/default/useradd b/tests/subids/23_usermod_create_subids_ranges/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/23_usermod_create_subids_ranges/config/etc/default/useradd +++ b/tests/subids/23_usermod_create_subids_ranges/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/24_usermod_create_subids_overlapping_ranges/config/etc/default/useradd b/tests/subids/24_usermod_create_subids_overlapping_ranges/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/24_usermod_create_subids_overlapping_ranges/config/etc/default/useradd +++ b/tests/subids/24_usermod_create_subids_overlapping_ranges/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/25_usermod_add_range/config/etc/default/useradd b/tests/subids/25_usermod_add_range/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/25_usermod_add_range/config/etc/default/useradd +++ b/tests/subids/25_usermod_add_range/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/26_usermod_add_overlapping_ranges/config/etc/default/useradd b/tests/subids/26_usermod_add_overlapping_ranges/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/26_usermod_add_overlapping_ranges/config/etc/default/useradd +++ b/tests/subids/26_usermod_add_overlapping_ranges/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/27_usermod_remove_range_all/config/etc/default/useradd b/tests/subids/27_usermod_remove_range_all/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/27_usermod_remove_range_all/config/etc/default/useradd +++ b/tests/subids/27_usermod_remove_range_all/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/28_usermod_remove_range_partial_begin/config/etc/default/useradd b/tests/subids/28_usermod_remove_range_partial_begin/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/28_usermod_remove_range_partial_begin/config/etc/default/useradd +++ b/tests/subids/28_usermod_remove_range_partial_begin/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/29_usermod_remove_range_partial_middle/config/etc/default/useradd b/tests/subids/29_usermod_remove_range_partial_middle/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/29_usermod_remove_range_partial_middle/config/etc/default/useradd +++ b/tests/subids/29_usermod_remove_range_partial_middle/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/30_usermod_remove_range_partial_end/config/etc/default/useradd b/tests/subids/30_usermod_remove_range_partial_end/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/30_usermod_remove_range_partial_end/config/etc/default/useradd +++ b/tests/subids/30_usermod_remove_range_partial_end/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/31_usermod_remove_outside_range/config/etc/default/useradd b/tests/subids/31_usermod_remove_outside_range/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/31_usermod_remove_outside_range/config/etc/default/useradd +++ b/tests/subids/31_usermod_remove_outside_range/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/32_usermod_remove_overlapping_range_begin/config/etc/default/useradd b/tests/subids/32_usermod_remove_overlapping_range_begin/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/32_usermod_remove_overlapping_range_begin/config/etc/default/useradd +++ b/tests/subids/32_usermod_remove_overlapping_range_begin/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/33_usermod_remove_overlapping_range_end/config/etc/default/useradd b/tests/subids/33_usermod_remove_overlapping_range_end/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/33_usermod_remove_overlapping_range_end/config/etc/default/useradd +++ b/tests/subids/33_usermod_remove_overlapping_range_end/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/34_usermod_remove_overlapping_range_all/config/etc/default/useradd b/tests/subids/34_usermod_remove_overlapping_range_all/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/34_usermod_remove_overlapping_range_all/config/etc/default/useradd +++ b/tests/subids/34_usermod_remove_overlapping_range_all/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/35_usermod_remove_only_user_ranges/config/etc/default/useradd b/tests/subids/35_usermod_remove_only_user_ranges/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/35_usermod_remove_only_user_ranges/config/etc/default/useradd +++ b/tests/subids/35_usermod_remove_only_user_ranges/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/36_usermod_remove_with_comment/config/etc/default/useradd b/tests/subids/36_usermod_remove_with_comment/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/36_usermod_remove_with_comment/config/etc/default/useradd +++ b/tests/subids/36_usermod_remove_with_comment/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/37_usermod_-v_invalid_range/config/etc/default/useradd b/tests/subids/37_usermod_-v_invalid_range/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/37_usermod_-v_invalid_range/config/etc/default/useradd +++ b/tests/subids/37_usermod_-v_invalid_range/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/38_usermod_-V_invalid_range/config/etc/default/useradd b/tests/subids/38_usermod_-V_invalid_range/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/38_usermod_-V_invalid_range/config/etc/default/useradd +++ b/tests/subids/38_usermod_-V_invalid_range/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/39_usermod_-w_invalid_range/config/etc/default/useradd b/tests/subids/39_usermod_-w_invalid_range/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/39_usermod_-w_invalid_range/config/etc/default/useradd +++ b/tests/subids/39_usermod_-w_invalid_range/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/40_usermod_-W_invalid_range/config/etc/default/useradd b/tests/subids/40_usermod_-W_invalid_range/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/40_usermod_-W_invalid_range/config/etc/default/useradd +++ b/tests/subids/40_usermod_-W_invalid_range/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/41_usermod_locked_subuid/config/etc/default/useradd b/tests/subids/41_usermod_locked_subuid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/41_usermod_locked_subuid/config/etc/default/useradd +++ b/tests/subids/41_usermod_locked_subuid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/42_usermod_locked_subgid/config/etc/default/useradd b/tests/subids/42_usermod_locked_subgid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/42_usermod_locked_subgid/config/etc/default/useradd +++ b/tests/subids/42_usermod_locked_subgid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/43_usermod_-w_no_subgid/config/etc/default/useradd b/tests/subids/43_usermod_-w_no_subgid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/43_usermod_-w_no_subgid/config/etc/default/useradd +++ b/tests/subids/43_usermod_-w_no_subgid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/44_usermod_-W_no_subgid/config/etc/default/useradd b/tests/subids/44_usermod_-W_no_subgid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/44_usermod_-W_no_subgid/config/etc/default/useradd +++ b/tests/subids/44_usermod_-W_no_subgid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/45_usermod_-v_no_subgid/config/etc/default/useradd b/tests/subids/45_usermod_-v_no_subgid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/45_usermod_-v_no_subgid/config/etc/default/useradd +++ b/tests/subids/45_usermod_-v_no_subgid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/46_usermod_-V_no_subgid/config/etc/default/useradd b/tests/subids/46_usermod_-V_no_subgid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/46_usermod_-V_no_subgid/config/etc/default/useradd +++ b/tests/subids/46_usermod_-V_no_subgid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/47_usermod_-v_invalid_range2/config/etc/default/useradd b/tests/subids/47_usermod_-v_invalid_range2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/47_usermod_-v_invalid_range2/config/etc/default/useradd +++ b/tests/subids/47_usermod_-v_invalid_range2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/48_usermod_-v_invalid_range3/config/etc/default/useradd b/tests/subids/48_usermod_-v_invalid_range3/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/48_usermod_-v_invalid_range3/config/etc/default/useradd +++ b/tests/subids/48_usermod_-v_invalid_range3/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/49_usermod_-v_invalid_range4/config/etc/default/useradd b/tests/subids/49_usermod_-v_invalid_range4/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/49_usermod_-v_invalid_range4/config/etc/default/useradd +++ b/tests/subids/49_usermod_-v_invalid_range4/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/50_usermod_-v_invalid_range5/config/etc/default/useradd b/tests/subids/50_usermod_-v_invalid_range5/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/50_usermod_-v_invalid_range5/config/etc/default/useradd +++ b/tests/subids/50_usermod_-v_invalid_range5/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/51_usermod_-v_invalid_range6/config/etc/default/useradd b/tests/subids/51_usermod_-v_invalid_range6/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/51_usermod_-v_invalid_range6/config/etc/default/useradd +++ b/tests/subids/51_usermod_-v_invalid_range6/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/52_usermod_-v_invalid_range7/config/etc/default/useradd b/tests/subids/52_usermod_-v_invalid_range7/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/52_usermod_-v_invalid_range7/config/etc/default/useradd +++ b/tests/subids/52_usermod_-v_invalid_range7/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/53_userdel_one_subuid_range/config/etc/default/useradd b/tests/subids/53_userdel_one_subuid_range/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/53_userdel_one_subuid_range/config/etc/default/useradd +++ b/tests/subids/53_userdel_one_subuid_range/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/54_userdel_one_subgid_range/config/etc/default/useradd b/tests/subids/54_userdel_one_subgid_range/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/54_userdel_one_subgid_range/config/etc/default/useradd +++ b/tests/subids/54_userdel_one_subgid_range/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/55_userdel_no_subuid/config/etc/default/useradd b/tests/subids/55_userdel_no_subuid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/55_userdel_no_subuid/config/etc/default/useradd +++ b/tests/subids/55_userdel_no_subuid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/56_userdel_no_subgid/config/etc/default/useradd b/tests/subids/56_userdel_no_subgid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/56_userdel_no_subgid/config/etc/default/useradd +++ b/tests/subids/56_userdel_no_subgid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/57_userdel_multiple_ranges/config/etc/default/useradd b/tests/subids/57_userdel_multiple_ranges/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/57_userdel_multiple_ranges/config/etc/default/useradd +++ b/tests/subids/57_userdel_multiple_ranges/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/63_useradd_fill_gap4/config/etc/default/useradd b/tests/subids/63_useradd_fill_gap4/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/63_useradd_fill_gap4/config/etc/default/useradd +++ b/tests/subids/63_useradd_fill_gap4/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/64_useradd_fill_gap5/config/etc/default/useradd b/tests/subids/64_useradd_fill_gap5/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/64_useradd_fill_gap5/config/etc/default/useradd +++ b/tests/subids/64_useradd_fill_gap5/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/65_useradd_fill_gap6/config/etc/default/useradd b/tests/subids/65_useradd_fill_gap6/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/65_useradd_fill_gap6/config/etc/default/useradd +++ b/tests/subids/65_useradd_fill_gap6/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/66_subordinate_range_cmp/config/etc/default/useradd b/tests/subids/66_subordinate_range_cmp/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/66_subordinate_range_cmp/config/etc/default/useradd +++ b/tests/subids/66_subordinate_range_cmp/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/67_invalid_subuid_file1/config/etc/default/useradd b/tests/subids/67_invalid_subuid_file1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/67_invalid_subuid_file1/config/etc/default/useradd +++ b/tests/subids/67_invalid_subuid_file1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/68_invalid_subuid_file2/config/etc/default/useradd b/tests/subids/68_invalid_subuid_file2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/68_invalid_subuid_file2/config/etc/default/useradd +++ b/tests/subids/68_invalid_subuid_file2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/69_invalid_subuid_file3/config/etc/default/useradd b/tests/subids/69_invalid_subuid_file3/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/69_invalid_subuid_file3/config/etc/default/useradd +++ b/tests/subids/69_invalid_subuid_file3/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/70_invalid_subuid_file4/config/etc/default/useradd b/tests/subids/70_invalid_subuid_file4/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/70_invalid_subuid_file4/config/etc/default/useradd +++ b/tests/subids/70_invalid_subuid_file4/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/subids/71_useradd_subids_for_system/config/etc/default/useradd b/tests/subids/71_useradd_subids_for_system/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/subids/71_useradd_subids_for_system/config/etc/default/useradd +++ b/tests/subids/71_useradd_subids_for_system/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/01/config/etc/default/useradd b/tests/usertools/01/config/etc/default/useradd index 64dec7d996..862acff85f 100644 --- a/tests/usertools/01/config/etc/default/useradd +++ b/tests/usertools/01/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=100 # The default home directory. Same as DHOME for adduser HOME=/home # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=-1 -# # The default expire date EXPIRE= # diff --git a/tests/usertools/04/config/etc/default/useradd b/tests/usertools/04/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/04/config/etc/default/useradd +++ b/tests/usertools/04/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/05_userdel_del_from_group_members/config/etc/default/useradd b/tests/usertools/05_userdel_del_from_group_members/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/05_userdel_del_from_group_members/config/etc/default/useradd +++ b/tests/usertools/05_userdel_del_from_group_members/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/06_userdel_del_from_gshadow_members/config/etc/default/useradd b/tests/usertools/06_userdel_del_from_gshadow_members/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/06_userdel_del_from_gshadow_members/config/etc/default/useradd +++ b/tests/usertools/06_userdel_del_from_gshadow_members/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/07_userdel_del_from_gshadow_admins/config/etc/default/useradd b/tests/usertools/07_userdel_del_from_gshadow_admins/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/07_userdel_del_from_gshadow_admins/config/etc/default/useradd +++ b/tests/usertools/07_userdel_del_from_gshadow_admins/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/08_userdel_del_from_group_and_gshadow/config/etc/default/useradd b/tests/usertools/08_userdel_del_from_group_and_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/08_userdel_del_from_group_and_gshadow/config/etc/default/useradd +++ b/tests/usertools/08_userdel_del_from_group_and_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/09_userdel_del_homedir/config/etc/default/useradd b/tests/usertools/09_userdel_del_homedir/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/09_userdel_del_homedir/config/etc/default/useradd +++ b/tests/usertools/09_userdel_del_homedir/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/10_userdel_del_homedir_wrong_owner/config/etc/default/useradd b/tests/usertools/10_userdel_del_homedir_wrong_owner/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/10_userdel_del_homedir_wrong_owner/config/etc/default/useradd +++ b/tests/usertools/10_userdel_del_homedir_wrong_owner/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/11_usermod_move_homedir/config/etc/default/useradd b/tests/usertools/11_usermod_move_homedir/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/11_usermod_move_homedir/config/etc/default/useradd +++ b/tests/usertools/11_usermod_move_homedir/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/12_usermod_move_homedir_dev_null/config/etc/default/useradd b/tests/usertools/12_usermod_move_homedir_dev_null/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/12_usermod_move_homedir_dev_null/config/etc/default/useradd +++ b/tests/usertools/12_usermod_move_homedir_dev_null/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/13_usermod_move_homedir_file/config/etc/default/useradd b/tests/usertools/13_usermod_move_homedir_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/13_usermod_move_homedir_file/config/etc/default/useradd +++ b/tests/usertools/13_usermod_move_homedir_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/14_usermod_move_homedir_other_device/config/etc/default/useradd b/tests/usertools/14_usermod_move_homedir_other_device/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/14_usermod_move_homedir_other_device/config/etc/default/useradd +++ b/tests/usertools/14_usermod_move_homedir_other_device/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/15_usermod_change_supplementary_groups/config/etc/default/useradd b/tests/usertools/15_usermod_change_supplementary_groups/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/15_usermod_change_supplementary_groups/config/etc/default/useradd +++ b/tests/usertools/15_usermod_change_supplementary_groups/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/16_usermod_clear_supplementary_groups/config/etc/default/useradd b/tests/usertools/16_usermod_clear_supplementary_groups/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/16_usermod_clear_supplementary_groups/config/etc/default/useradd +++ b/tests/usertools/16_usermod_clear_supplementary_groups/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/17_usermod_change_supplementary_groups_numerical/config/etc/default/useradd b/tests/usertools/17_usermod_change_supplementary_groups_numerical/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/17_usermod_change_supplementary_groups_numerical/config/etc/default/useradd +++ b/tests/usertools/17_usermod_change_supplementary_groups_numerical/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/18_usermod_change_supplementary_groups-unknown_group/config/etc/default/useradd b/tests/usertools/18_usermod_change_supplementary_groups-unknown_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/18_usermod_change_supplementary_groups-unknown_group/config/etc/default/useradd +++ b/tests/usertools/18_usermod_change_supplementary_groups-unknown_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/19_usermod_change_supplementary_groups-unknown_numerical_group/config/etc/default/useradd b/tests/usertools/19_usermod_change_supplementary_groups-unknown_numerical_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/19_usermod_change_supplementary_groups-unknown_numerical_group/config/etc/default/useradd +++ b/tests/usertools/19_usermod_change_supplementary_groups-unknown_numerical_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/20_usermod_rename_user_in_member_lists/config/etc/default/useradd b/tests/usertools/20_usermod_rename_user_in_member_lists/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/20_usermod_rename_user_in_member_lists/config/etc/default/useradd +++ b/tests/usertools/20_usermod_rename_user_in_member_lists/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/21_usermod_rename_user_in_member_lists-and-add_supplementary_groups/config/etc/default/useradd b/tests/usertools/21_usermod_rename_user_in_member_lists-and-add_supplementary_groups/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/21_usermod_rename_user_in_member_lists-and-add_supplementary_groups/config/etc/default/useradd +++ b/tests/usertools/21_usermod_rename_user_in_member_lists-and-add_supplementary_groups/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/22_usermod-a_existing_supplementary_group/config/etc/default/useradd b/tests/usertools/22_usermod-a_existing_supplementary_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/22_usermod-a_existing_supplementary_group/config/etc/default/useradd +++ b/tests/usertools/22_usermod-a_existing_supplementary_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/23_usermod-a_existing_supplementary_group+rename/config/etc/default/useradd b/tests/usertools/23_usermod-a_existing_supplementary_group+rename/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/23_usermod-a_existing_supplementary_group+rename/config/etc/default/useradd +++ b/tests/usertools/23_usermod-a_existing_supplementary_group+rename/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/24_usermod_locked_passwd/config/etc/default/useradd b/tests/usertools/24_usermod_locked_passwd/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/24_usermod_locked_passwd/config/etc/default/useradd +++ b/tests/usertools/24_usermod_locked_passwd/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/25_usermod-G_locked_group/config/etc/default/useradd b/tests/usertools/25_usermod-G_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/25_usermod-G_locked_group/config/etc/default/useradd +++ b/tests/usertools/25_usermod-G_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/26_usermod_locked_shadow/config/etc/default/useradd b/tests/usertools/26_usermod_locked_shadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/26_usermod_locked_shadow/config/etc/default/useradd +++ b/tests/usertools/26_usermod_locked_shadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/27_usermod-G_locked_gshadow/config/etc/default/useradd b/tests/usertools/27_usermod-G_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/27_usermod-G_locked_gshadow/config/etc/default/useradd +++ b/tests/usertools/27_usermod-G_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/28_usermod-c_locked_group/config/etc/default/useradd b/tests/usertools/28_usermod-c_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/28_usermod-c_locked_group/config/etc/default/useradd +++ b/tests/usertools/28_usermod-c_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/29_usermod-c_locked_gshadow/config/etc/default/useradd b/tests/usertools/29_usermod-c_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/29_usermod-c_locked_gshadow/config/etc/default/useradd +++ b/tests/usertools/29_usermod-c_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/30_usermod-l_locked_group/config/etc/default/useradd b/tests/usertools/30_usermod-l_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/30_usermod-l_locked_group/config/etc/default/useradd +++ b/tests/usertools/30_usermod-l_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/31_usermod-l_locked_gshadow/config/etc/default/useradd b/tests/usertools/31_usermod-l_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/31_usermod-l_locked_gshadow/config/etc/default/useradd +++ b/tests/usertools/31_usermod-l_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/32_usermod-u_new_UID/config/etc/default/useradd b/tests/usertools/32_usermod-u_new_UID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/32_usermod-u_new_UID/config/etc/default/useradd +++ b/tests/usertools/32_usermod-u_new_UID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/33_usermod-u_existing_UID/config/etc/default/useradd b/tests/usertools/33_usermod-u_existing_UID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/33_usermod-u_existing_UID/config/etc/default/useradd +++ b/tests/usertools/33_usermod-u_existing_UID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/34_usermod-u-o_existing_UID/config/etc/default/useradd b/tests/usertools/34_usermod-u-o_existing_UID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/34_usermod-u-o_existing_UID/config/etc/default/useradd +++ b/tests/usertools/34_usermod-u-o_existing_UID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/35_usermod-u_invalid_UID/config/etc/default/useradd b/tests/usertools/35_usermod-u_invalid_UID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/35_usermod-u_invalid_UID/config/etc/default/useradd +++ b/tests/usertools/35_usermod-u_invalid_UID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/36_usermod_change_uid+move_homedir_other_device/config/etc/default/useradd b/tests/usertools/36_usermod_change_uid+move_homedir_other_device/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/36_usermod_change_uid+move_homedir_other_device/config/etc/default/useradd +++ b/tests/usertools/36_usermod_change_uid+move_homedir_other_device/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/37_Debian_Bug_470745/config/etc/default/useradd b/tests/usertools/37_Debian_Bug_470745/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/37_Debian_Bug_470745/config/etc/default/useradd +++ b/tests/usertools/37_Debian_Bug_470745/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/38_usermod_invalid_user/config/etc/default/useradd b/tests/usertools/38_usermod_invalid_user/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/38_usermod_invalid_user/config/etc/default/useradd +++ b/tests/usertools/38_usermod_invalid_user/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/39_usermod_-c_invalid_comment/config/etc/default/useradd b/tests/usertools/39_usermod_-c_invalid_comment/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/39_usermod_-c_invalid_comment/config/etc/default/useradd +++ b/tests/usertools/39_usermod_-c_invalid_comment/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/40_usermod_-d_invalid_homedir/config/etc/default/useradd b/tests/usertools/40_usermod_-d_invalid_homedir/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/40_usermod_-d_invalid_homedir/config/etc/default/useradd +++ b/tests/usertools/40_usermod_-d_invalid_homedir/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/41_usermod_-d_invalid_shell/config/etc/default/useradd b/tests/usertools/41_usermod_-d_invalid_shell/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/41_usermod_-d_invalid_shell/config/etc/default/useradd +++ b/tests/usertools/41_usermod_-d_invalid_shell/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/42_usermod_-g_invalid_group_name/config/etc/default/useradd b/tests/usertools/42_usermod_-g_invalid_group_name/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/42_usermod_-g_invalid_group_name/config/etc/default/useradd +++ b/tests/usertools/42_usermod_-g_invalid_group_name/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/43_usermod_-g_invalid_group_ID/config/etc/default/useradd b/tests/usertools/43_usermod_-g_invalid_group_ID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/43_usermod_-g_invalid_group_ID/config/etc/default/useradd +++ b/tests/usertools/43_usermod_-g_invalid_group_ID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/44_usermod-l_existing_username/config/etc/default/useradd b/tests/usertools/44_usermod-l_existing_username/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/44_usermod-l_existing_username/config/etc/default/useradd +++ b/tests/usertools/44_usermod-l_existing_username/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/45_usermod-l_existing_username_passwd/config/etc/default/useradd b/tests/usertools/45_usermod-l_existing_username_passwd/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/45_usermod-l_existing_username_passwd/config/etc/default/useradd +++ b/tests/usertools/45_usermod-l_existing_username_passwd/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/46_usermod-l_existing_username_shadow/config/etc/default/useradd b/tests/usertools/46_usermod-l_existing_username_shadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/46_usermod-l_existing_username_shadow/config/etc/default/useradd +++ b/tests/usertools/46_usermod-l_existing_username_shadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/47_usermod-l_no_shadow_file/config/etc/default/useradd b/tests/usertools/47_usermod-l_no_shadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/47_usermod-l_no_shadow_file/config/etc/default/useradd +++ b/tests/usertools/47_usermod-l_no_shadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/48_userdel_keep_group_if_primary_other_user/config/etc/default/useradd b/tests/usertools/48_userdel_keep_group_if_primary_other_user/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/48_userdel_keep_group_if_primary_other_user/config/etc/default/useradd +++ b/tests/usertools/48_userdel_keep_group_if_primary_other_user/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/49_userdel_delete_users_group/config/etc/default/useradd b/tests/usertools/49_userdel_delete_users_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/49_userdel_delete_users_group/config/etc/default/useradd +++ b/tests/usertools/49_userdel_delete_users_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/50_userdel_delete_users_group_no_gshadow_group/config/etc/default/useradd b/tests/usertools/50_userdel_delete_users_group_no_gshadow_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/50_userdel_delete_users_group_no_gshadow_group/config/etc/default/useradd +++ b/tests/usertools/50_userdel_delete_users_group_no_gshadow_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/51_userdel_delete_users_group_no_gshadow_file/config/etc/default/useradd b/tests/usertools/51_userdel_delete_users_group_no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/51_userdel_delete_users_group_no_gshadow_file/config/etc/default/useradd +++ b/tests/usertools/51_userdel_delete_users_group_no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/52_userdel_delete_user_no_shadow_entry/config/etc/default/useradd b/tests/usertools/52_userdel_delete_user_no_shadow_entry/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/52_userdel_delete_user_no_shadow_entry/config/etc/default/useradd +++ b/tests/usertools/52_userdel_delete_user_no_shadow_entry/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/53_userdel_delete_user_no_shadow_file/config/etc/default/useradd b/tests/usertools/53_userdel_delete_user_no_shadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/53_userdel_delete_user_no_shadow_file/config/etc/default/useradd +++ b/tests/usertools/53_userdel_delete_user_no_shadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/54_usermod-u_invalid_UID_4294967295/config/etc/default/useradd b/tests/usertools/54_usermod-u_invalid_UID_4294967295/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/54_usermod-u_invalid_UID_4294967295/config/etc/default/useradd +++ b/tests/usertools/54_usermod-u_invalid_UID_4294967295/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/55_userdel_busy_user/config/etc/default/useradd b/tests/usertools/55_userdel_busy_user/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/55_userdel_busy_user/config/etc/default/useradd +++ b/tests/usertools/55_userdel_busy_user/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/56_userdel_locked_passwd/config/etc/default/useradd b/tests/usertools/56_userdel_locked_passwd/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/56_userdel_locked_passwd/config/etc/default/useradd +++ b/tests/usertools/56_userdel_locked_passwd/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/57_userdel_locked_group/config/etc/default/useradd b/tests/usertools/57_userdel_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/57_userdel_locked_group/config/etc/default/useradd +++ b/tests/usertools/57_userdel_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/58_userdel_locked_shadow/config/etc/default/useradd b/tests/usertools/58_userdel_locked_shadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/58_userdel_locked_shadow/config/etc/default/useradd +++ b/tests/usertools/58_userdel_locked_shadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/59_userdel_locked_gshadow/config/etc/default/useradd b/tests/usertools/59_userdel_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/59_userdel_locked_gshadow/config/etc/default/useradd +++ b/tests/usertools/59_userdel_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/60_userdel_invalid_user/config/etc/default/useradd b/tests/usertools/60_userdel_invalid_user/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/60_userdel_invalid_user/config/etc/default/useradd +++ b/tests/usertools/60_userdel_invalid_user/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/61_userdel_del_homedir_with_symlinks/config/etc/default/useradd b/tests/usertools/61_userdel_del_homedir_with_symlinks/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/61_userdel_del_homedir_with_symlinks/config/etc/default/useradd +++ b/tests/usertools/61_userdel_del_homedir_with_symlinks/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/62_usermod_remove_supplementary_groups/config/etc/default/useradd b/tests/usertools/62_usermod_remove_supplementary_groups/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/62_usermod_remove_supplementary_groups/config/etc/default/useradd +++ b/tests/usertools/62_usermod_remove_supplementary_groups/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/06_chpasswd_usage/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/06_chpasswd_usage/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/06_chpasswd_usage/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/06_chpasswd_usage/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/30_chpasswd_locked_passwd/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/30_chpasswd_locked_passwd/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/30_chpasswd_locked_passwd/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/30_chpasswd_locked_passwd/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/31_chpasswd_locked_shadow/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/31_chpasswd_locked_shadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/31_chpasswd_locked_shadow/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/31_chpasswd_locked_shadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/32_chpasswd_invalid_user/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/32_chpasswd_invalid_user/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/32_chpasswd_invalid_user/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/32_chpasswd_invalid_user/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/chpasswd-PAM/33_chpasswd-e_invalid_user/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/33_chpasswd-e_invalid_user/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/chpasswd-PAM/33_chpasswd-e_invalid_user/config/etc/default/useradd +++ b/tests/usertools/chpasswd-PAM/33_chpasswd-e_invalid_user/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/01_useradd_usage/config/etc/default/useradd b/tests/usertools/useradd/01_useradd_usage/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/01_useradd_usage/config/etc/default/useradd +++ b/tests/usertools/useradd/01_useradd_usage/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/02_useradd_usage_invalid_option/config/etc/default/useradd b/tests/usertools/useradd/02_useradd_usage_invalid_option/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/02_useradd_usage_invalid_option/config/etc/default/useradd +++ b/tests/usertools/useradd/02_useradd_usage_invalid_option/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/05_useradd_usage-b_invalid1/config/etc/default/useradd b/tests/usertools/useradd/05_useradd_usage-b_invalid1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/05_useradd_usage-b_invalid1/config/etc/default/useradd +++ b/tests/usertools/useradd/05_useradd_usage-b_invalid1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/06_useradd_usage-b_invalid2/config/etc/default/useradd b/tests/usertools/useradd/06_useradd_usage-b_invalid2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/06_useradd_usage-b_invalid2/config/etc/default/useradd +++ b/tests/usertools/useradd/06_useradd_usage-b_invalid2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/07_useradd_usage-b_invalid3/config/etc/default/useradd b/tests/usertools/useradd/07_useradd_usage-b_invalid3/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/07_useradd_usage-b_invalid3/config/etc/default/useradd +++ b/tests/usertools/useradd/07_useradd_usage-b_invalid3/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/08_useradd_usage-c_invalid1/config/etc/default/useradd b/tests/usertools/useradd/08_useradd_usage-c_invalid1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/08_useradd_usage-c_invalid1/config/etc/default/useradd +++ b/tests/usertools/useradd/08_useradd_usage-c_invalid1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/09_useradd_usage-c_invalid2/config/etc/default/useradd b/tests/usertools/useradd/09_useradd_usage-c_invalid2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/09_useradd_usage-c_invalid2/config/etc/default/useradd +++ b/tests/usertools/useradd/09_useradd_usage-c_invalid2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/10_useradd_usage-d_invalid1/config/etc/default/useradd b/tests/usertools/useradd/10_useradd_usage-d_invalid1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/10_useradd_usage-d_invalid1/config/etc/default/useradd +++ b/tests/usertools/useradd/10_useradd_usage-d_invalid1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/11_useradd_usage-d_invalid2/config/etc/default/useradd b/tests/usertools/useradd/11_useradd_usage-d_invalid2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/11_useradd_usage-d_invalid2/config/etc/default/useradd +++ b/tests/usertools/useradd/11_useradd_usage-d_invalid2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/12_useradd_usage-d_invalid3/config/etc/default/useradd b/tests/usertools/useradd/12_useradd_usage-d_invalid3/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/12_useradd_usage-d_invalid3/config/etc/default/useradd +++ b/tests/usertools/useradd/12_useradd_usage-d_invalid3/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/13_useradd_usage-e_invalid1/config/etc/default/useradd b/tests/usertools/useradd/13_useradd_usage-e_invalid1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/13_useradd_usage-e_invalid1/config/etc/default/useradd +++ b/tests/usertools/useradd/13_useradd_usage-e_invalid1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/14_useradd_usage-e_invalid2/config/etc/default/useradd b/tests/usertools/useradd/14_useradd_usage-e_invalid2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/14_useradd_usage-e_invalid2/config/etc/default/useradd +++ b/tests/usertools/useradd/14_useradd_usage-e_invalid2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/15_useradd_usage-e_no_shadow_file/config/etc/default/useradd b/tests/usertools/useradd/15_useradd_usage-e_no_shadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/15_useradd_usage-e_no_shadow_file/config/etc/default/useradd +++ b/tests/usertools/useradd/15_useradd_usage-e_no_shadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/19_useradd_usage-K_invalid1/config/etc/default/useradd b/tests/usertools/useradd/19_useradd_usage-K_invalid1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/19_useradd_usage-K_invalid1/config/etc/default/useradd +++ b/tests/usertools/useradd/19_useradd_usage-K_invalid1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/20_useradd_usage-O_invalid2/config/etc/default/useradd b/tests/usertools/useradd/20_useradd_usage-O_invalid2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/20_useradd_usage-O_invalid2/config/etc/default/useradd +++ b/tests/usertools/useradd/20_useradd_usage-O_invalid2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/21_useradd_usage-p_invalid1/config/etc/default/useradd b/tests/usertools/useradd/21_useradd_usage-p_invalid1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/21_useradd_usage-p_invalid1/config/etc/default/useradd +++ b/tests/usertools/useradd/21_useradd_usage-p_invalid1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/22_useradd_usage-p_invalid2/config/etc/default/useradd b/tests/usertools/useradd/22_useradd_usage-p_invalid2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/22_useradd_usage-p_invalid2/config/etc/default/useradd +++ b/tests/usertools/useradd/22_useradd_usage-p_invalid2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/23_useradd_usage-s_invalid1/config/etc/default/useradd b/tests/usertools/useradd/23_useradd_usage-s_invalid1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/23_useradd_usage-s_invalid1/config/etc/default/useradd +++ b/tests/usertools/useradd/23_useradd_usage-s_invalid1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/24_useradd_usage-s_invalid2/config/etc/default/useradd b/tests/usertools/useradd/24_useradd_usage-s_invalid2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/24_useradd_usage-s_invalid2/config/etc/default/useradd +++ b/tests/usertools/useradd/24_useradd_usage-s_invalid2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/25_useradd_usage-s_invalid3/config/etc/default/useradd b/tests/usertools/useradd/25_useradd_usage-s_invalid3/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/25_useradd_usage-s_invalid3/config/etc/default/useradd +++ b/tests/usertools/useradd/25_useradd_usage-s_invalid3/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/26_useradd_usage-o_without-u/config/etc/default/useradd b/tests/usertools/useradd/26_useradd_usage-o_without-u/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/26_useradd_usage-o_without-u/config/etc/default/useradd +++ b/tests/usertools/useradd/26_useradd_usage-o_without-u/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/27_useradd_usage-k_without-m/config/etc/default/useradd b/tests/usertools/useradd/27_useradd_usage-k_without-m/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/27_useradd_usage-k_without-m/config/etc/default/useradd +++ b/tests/usertools/useradd/27_useradd_usage-k_without-m/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/28_useradd_usage-U_with-g/config/etc/default/useradd b/tests/usertools/useradd/28_useradd_usage-U_with-g/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/28_useradd_usage-U_with-g/config/etc/default/useradd +++ b/tests/usertools/useradd/28_useradd_usage-U_with-g/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/29_useradd_usage-U_with-N/config/etc/default/useradd b/tests/usertools/useradd/29_useradd_usage-U_with-N/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/29_useradd_usage-U_with-N/config/etc/default/useradd +++ b/tests/usertools/useradd/29_useradd_usage-U_with-N/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/30_useradd_usage-m_with-M/config/etc/default/useradd b/tests/usertools/useradd/30_useradd_usage-m_with-M/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/30_useradd_usage-m_with-M/config/etc/default/useradd +++ b/tests/usertools/useradd/30_useradd_usage-m_with-M/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/31_useradd_usage_user_with-D/config/etc/default/useradd b/tests/usertools/useradd/31_useradd_usage_user_with-D/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/31_useradd_usage_user_with-D/config/etc/default/useradd +++ b/tests/usertools/useradd/31_useradd_usage_user_with-D/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/32_useradd_usage-D_with_other/config/etc/default/useradd b/tests/usertools/useradd/32_useradd_usage-D_with_other/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/32_useradd_usage-D_with_other/config/etc/default/useradd +++ b/tests/usertools/useradd/32_useradd_usage-D_with_other/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/33_useradd_usage_invalid_username/config/etc/default/useradd b/tests/usertools/useradd/33_useradd_usage_invalid_username/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/33_useradd_usage_invalid_username/config/etc/default/useradd +++ b/tests/usertools/useradd/33_useradd_usage_invalid_username/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/34_useradd_default_GROUP_GID/config/etc/default/useradd b/tests/usertools/useradd/34_useradd_default_GROUP_GID/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/34_useradd_default_GROUP_GID/config/etc/default/useradd +++ b/tests/usertools/useradd/34_useradd_default_GROUP_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/35_useradd_default_GROUP_name/config/etc/default/useradd b/tests/usertools/useradd/35_useradd_default_GROUP_name/config/etc/default/useradd index 487e3281b1..0143176f43 100644 --- a/tests/usertools/useradd/35_useradd_default_GROUP_name/config/etc/default/useradd +++ b/tests/usertools/useradd/35_useradd_default_GROUP_name/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=nogroup # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/36_useradd_default_GROUP_invalid_GID/config/etc/default/useradd b/tests/usertools/useradd/36_useradd_default_GROUP_invalid_GID/config/etc/default/useradd index 4da665d9d8..692d3f0a27 100644 --- a/tests/usertools/useradd/36_useradd_default_GROUP_invalid_GID/config/etc/default/useradd +++ b/tests/usertools/useradd/36_useradd_default_GROUP_invalid_GID/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=3000 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/37_useradd_default_GROUP_invalid_name/config/etc/default/useradd b/tests/usertools/useradd/37_useradd_default_GROUP_invalid_name/config/etc/default/useradd index 3d298ac359..d4cea6795c 100644 --- a/tests/usertools/useradd/37_useradd_default_GROUP_invalid_name/config/etc/default/useradd +++ b/tests/usertools/useradd/37_useradd_default_GROUP_invalid_name/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=invalidgroup # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/38_useradd_default_INACTIVE/config.txt b/tests/usertools/useradd/38_useradd_default_INACTIVE/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/38_useradd_default_INACTIVE/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/default/useradd b/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/default/useradd deleted file mode 100644 index 095cf3d913..0000000000 --- a/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=42 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/group b/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/gshadow b/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/passwd b/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/shadow b/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/38_useradd_default_INACTIVE/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/38_useradd_default_INACTIVE/data/passwd b/tests/usertools/useradd/38_useradd_default_INACTIVE/data/passwd deleted file mode 100644 index 540cc99c5a..0000000000 --- a/tests/usertools/useradd/38_useradd_default_INACTIVE/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:10::/tmp/foo:/bin/foobar diff --git a/tests/usertools/useradd/38_useradd_default_INACTIVE/data/shadow b/tests/usertools/useradd/38_useradd_default_INACTIVE/data/shadow deleted file mode 100644 index b8db0a7866..0000000000 --- a/tests/usertools/useradd/38_useradd_default_INACTIVE/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:@TODAY@:0:99999:7:42:13849: diff --git a/tests/usertools/useradd/38_useradd_default_INACTIVE/useradd.test b/tests/usertools/useradd/38_useradd_default_INACTIVE/useradd.test deleted file mode 100755 index dbee2ad9f6..0000000000 --- a/tests/usertools/useradd/38_useradd_default_INACTIVE/useradd.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd uses the INACT default value" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user foo, without usergroup (useradd -N foo)..." -useradd -N foo -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config.txt b/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/default/useradd b/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/default/useradd deleted file mode 100644 index e7513e49ba..0000000000 --- a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=1a -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/group b/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/gshadow b/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/passwd b/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/shadow b/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/passwd b/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/passwd deleted file mode 100644 index 540cc99c5a..0000000000 --- a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:10::/tmp/foo:/bin/foobar diff --git a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/shadow b/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/shadow deleted file mode 100644 index 39849f5d86..0000000000 --- a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:@TODAY@:0:99999:7::13849: diff --git a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/usage.out b/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/usage.out deleted file mode 100644 index d27941eb22..0000000000 --- a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/data/usage.out +++ /dev/null @@ -1,2 +0,0 @@ -useradd: invalid numeric argument '1a' -useradd: the INACTIVE= configuration in /etc/default/useradd will be ignored diff --git a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/useradd.test b/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/useradd.test deleted file mode 100755 index c030cd2a6f..0000000000 --- a/tests/usertools/useradd/39_useradd_default_INACTIVE_invalid1/useradd.test +++ /dev/null @@ -1,48 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd uses the GROUP default value" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user foo, without usergroup (useradd -N foo)..." -useradd -N foo 2>tmp/usage.out -echo "OK" - -echo "useradd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config.txt b/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/default/useradd b/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/default/useradd deleted file mode 100644 index b3f265e65a..0000000000 --- a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=-2 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/group b/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/gshadow b/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/passwd b/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/shadow b/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/passwd b/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/passwd deleted file mode 100644 index 540cc99c5a..0000000000 --- a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:10::/tmp/foo:/bin/foobar diff --git a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/shadow b/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/shadow deleted file mode 100644 index 39849f5d86..0000000000 --- a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:!:@TODAY@:0:99999:7::13849: diff --git a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/usage.out b/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/usage.out deleted file mode 100644 index d30107369f..0000000000 --- a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/data/usage.out +++ /dev/null @@ -1,2 +0,0 @@ -useradd: invalid numeric argument '-2' -useradd: the INACTIVE= configuration in /etc/default/useradd will be ignored diff --git a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/useradd.test b/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/useradd.test deleted file mode 100755 index c030cd2a6f..0000000000 --- a/tests/usertools/useradd/40_useradd_default_INACTIVE_invalid2/useradd.test +++ /dev/null @@ -1,48 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "useradd uses the GROUP default value" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user foo, without usergroup (useradd -N foo)..." -useradd -N foo 2>tmp/usage.out -echo "OK" - -echo "useradd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/useradd/41_useradd_default_default_SKEL/config/etc/default/useradd b/tests/usertools/useradd/41_useradd_default_default_SKEL/config/etc/default/useradd index 3fca45b15a..a6f63b8c30 100644 --- a/tests/usertools/useradd/41_useradd_default_default_SKEL/config/etc/default/useradd +++ b/tests/usertools/useradd/41_useradd_default_default_SKEL/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=42 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/41_useradd_default_default_SKEL/data/defaults b/tests/usertools/useradd/41_useradd_default_default_SKEL/data/defaults index 90cfe794e3..7a5835b72c 100644 --- a/tests/usertools/useradd/41_useradd_default_default_SKEL/data/defaults +++ b/tests/usertools/useradd/41_useradd_default_default_SKEL/data/defaults @@ -1,6 +1,5 @@ GROUP=10 HOME=/tmp -INACTIVE=42 EXPIRE=2007-12-02 SHELL=/bin/foobar SKEL=/etc/skel diff --git a/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/config/etc/default/useradd b/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/config/etc/default/useradd index bbb85b40ef..dc0b0aa47b 100644 --- a/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/config/etc/default/useradd +++ b/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=42 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/data/defaults b/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/data/defaults index 90cfe794e3..7a5835b72c 100644 --- a/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/data/defaults +++ b/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/data/defaults @@ -1,6 +1,5 @@ GROUP=10 HOME=/tmp -INACTIVE=42 EXPIRE=2007-12-02 SHELL=/bin/foobar SKEL=/etc/skel diff --git a/tests/usertools/useradd/43_useradd_default_no_final_eol/config/etc/default/useradd b/tests/usertools/useradd/43_useradd_default_no_final_eol/config/etc/default/useradd index b85eaf3f02..39393be7bf 100644 --- a/tests/usertools/useradd/43_useradd_default_no_final_eol/config/etc/default/useradd +++ b/tests/usertools/useradd/43_useradd_default_no_final_eol/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=42 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/43_useradd_default_no_final_eol/data/useradd b/tests/usertools/useradd/43_useradd_default_no_final_eol/data/useradd index 15084f0cf3..38b17ce4f2 100644 --- a/tests/usertools/useradd/43_useradd_default_no_final_eol/data/useradd +++ b/tests/usertools/useradd/43_useradd_default_no_final_eol/data/useradd @@ -19,9 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/toto # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=42 # # The default expire date EXPIRE=2007-12-02 diff --git a/tests/usertools/useradd/44_useradd_default_no_file/config/etc/default/useradd b/tests/usertools/useradd/44_useradd_default_no_file/config/etc/default/useradd index b85eaf3f02..39393be7bf 100644 --- a/tests/usertools/useradd/44_useradd_default_no_file/config/etc/default/useradd +++ b/tests/usertools/useradd/44_useradd_default_no_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=42 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/44_useradd_default_no_file/data/useradd b/tests/usertools/useradd/44_useradd_default_no_file/data/useradd index 796e8dd9b6..00bc0bebc7 100644 --- a/tests/usertools/useradd/44_useradd_default_no_file/data/useradd +++ b/tests/usertools/useradd/44_useradd_default_no_file/data/useradd @@ -1,7 +1,6 @@ # useradd defaults file GROUP=100 HOME=/toto -INACTIVE=-1 EXPIRE= SHELL= SKEL=/etc/skel diff --git a/tests/usertools/useradd/45_useradd-G_UID_name/config/etc/default/useradd b/tests/usertools/useradd/45_useradd-G_UID_name/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/45_useradd-G_UID_name/config/etc/default/useradd +++ b/tests/usertools/useradd/45_useradd-G_UID_name/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/46_useradd-G_UID_duplicate/config/etc/default/useradd b/tests/usertools/useradd/46_useradd-G_UID_duplicate/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/46_useradd-G_UID_duplicate/config/etc/default/useradd +++ b/tests/usertools/useradd/46_useradd-G_UID_duplicate/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/47_useradd-G_UID_name_duplicate/config/etc/default/useradd b/tests/usertools/useradd/47_useradd-G_UID_name_duplicate/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/47_useradd-G_UID_name_duplicate/config/etc/default/useradd +++ b/tests/usertools/useradd/47_useradd-G_UID_name_duplicate/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/48_useradd-G_name_duplicate/config/etc/default/useradd b/tests/usertools/useradd/48_useradd-G_name_duplicate/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/48_useradd-G_name_duplicate/config/etc/default/useradd +++ b/tests/usertools/useradd/48_useradd-G_name_duplicate/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/49_useradd-G_invalid_group/config/etc/default/useradd b/tests/usertools/useradd/49_useradd-G_invalid_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/49_useradd-G_invalid_group/config/etc/default/useradd +++ b/tests/usertools/useradd/49_useradd-G_invalid_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/50_useradd-r/config/etc/default/useradd b/tests/usertools/useradd/50_useradd-r/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/50_useradd-r/config/etc/default/useradd +++ b/tests/usertools/useradd/50_useradd-r/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/51_useradd_already_exist/config/etc/default/useradd b/tests/usertools/useradd/51_useradd_already_exist/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/51_useradd_already_exist/config/etc/default/useradd +++ b/tests/usertools/useradd/51_useradd_already_exist/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/52_useradd-U_group_already_exist/config/etc/default/useradd b/tests/usertools/useradd/52_useradd-U_group_already_exist/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/52_useradd-U_group_already_exist/config/etc/default/useradd +++ b/tests/usertools/useradd/52_useradd-U_group_already_exist/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/53_useradd-G_empty/config/etc/default/useradd b/tests/usertools/useradd/53_useradd-G_empty/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/53_useradd-G_empty/config/etc/default/useradd +++ b/tests/usertools/useradd/53_useradd-G_empty/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/54_useradd_no_shadow_file/config/etc/default/useradd b/tests/usertools/useradd/54_useradd_no_shadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/54_useradd_no_shadow_file/config/etc/default/useradd +++ b/tests/usertools/useradd/54_useradd_no_shadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/55_useradd_no_gshadow_file/config/etc/default/useradd b/tests/usertools/useradd/55_useradd_no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/55_useradd_no_gshadow_file/config/etc/default/useradd +++ b/tests/usertools/useradd/55_useradd_no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/56_useradd_gshadow_entry_without_group_entry/config/etc/default/useradd b/tests/usertools/useradd/56_useradd_gshadow_entry_without_group_entry/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/56_useradd_gshadow_entry_without_group_entry/config/etc/default/useradd +++ b/tests/usertools/useradd/56_useradd_gshadow_entry_without_group_entry/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/58_useradd-e_empty/config/etc/default/useradd b/tests/usertools/useradd/58_useradd-e_empty/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/58_useradd-e_empty/config/etc/default/useradd +++ b/tests/usertools/useradd/58_useradd-e_empty/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/62_useradd-p/config/etc/default/useradd b/tests/usertools/useradd/62_useradd-p/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/62_useradd-p/config/etc/default/useradd +++ b/tests/usertools/useradd/62_useradd-p/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/63_useradd-s/config/etc/default/useradd b/tests/usertools/useradd/63_useradd-s/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/63_useradd-s/config/etc/default/useradd +++ b/tests/usertools/useradd/63_useradd-s/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/64_useradd_locked_passwd/config/etc/default/useradd b/tests/usertools/useradd/64_useradd_locked_passwd/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/64_useradd_locked_passwd/config/etc/default/useradd +++ b/tests/usertools/useradd/64_useradd_locked_passwd/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/65_useradd_locked_group/config/etc/default/useradd b/tests/usertools/useradd/65_useradd_locked_group/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/65_useradd_locked_group/config/etc/default/useradd +++ b/tests/usertools/useradd/65_useradd_locked_group/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/66_useradd_locked_shadow/config/etc/default/useradd b/tests/usertools/useradd/66_useradd_locked_shadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/66_useradd_locked_shadow/config/etc/default/useradd +++ b/tests/usertools/useradd/66_useradd_locked_shadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/67_useradd_locked_gshadow/config/etc/default/useradd b/tests/usertools/useradd/67_useradd_locked_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/67_useradd_locked_gshadow/config/etc/default/useradd +++ b/tests/usertools/useradd/67_useradd_locked_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/68_useradd-s_empty/config/etc/default/useradd b/tests/usertools/useradd/68_useradd-s_empty/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/useradd/68_useradd-s_empty/config/etc/default/useradd +++ b/tests/usertools/useradd/68_useradd-s_empty/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/69_useradd_default_GROUPS_name/config/etc/default/useradd b/tests/usertools/useradd/69_useradd_default_GROUPS_name/config/etc/default/useradd index 9e75e54339..648367baf5 100644 --- a/tests/usertools/useradd/69_useradd_default_GROUPS_name/config/etc/default/useradd +++ b/tests/usertools/useradd/69_useradd_default_GROUPS_name/config/etc/default/useradd @@ -23,10 +23,6 @@ GROUPS=bin,adm,man,cdrom # HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/useradd/70_useradd-r_default_GROUPS_name/config/etc/default/useradd b/tests/usertools/useradd/70_useradd-r_default_GROUPS_name/config/etc/default/useradd index 9e75e54339..648367baf5 100644 --- a/tests/usertools/useradd/70_useradd-r_default_GROUPS_name/config/etc/default/useradd +++ b/tests/usertools/useradd/70_useradd-r_default_GROUPS_name/config/etc/default/useradd @@ -23,10 +23,6 @@ GROUPS=bin,adm,man,cdrom # HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/userdel/01_userdel_usage/config/etc/default/useradd b/tests/usertools/userdel/01_userdel_usage/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/userdel/01_userdel_usage/config/etc/default/useradd +++ b/tests/usertools/userdel/01_userdel_usage/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/userdel/02_userdel_usage_invalid_option/config/etc/default/useradd b/tests/usertools/userdel/02_userdel_usage_invalid_option/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/userdel/02_userdel_usage_invalid_option/config/etc/default/useradd +++ b/tests/usertools/userdel/02_userdel_usage_invalid_option/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/userdel/03_userdel_usage_no_users/config/etc/default/useradd b/tests/usertools/userdel/03_userdel_usage_no_users/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/userdel/03_userdel_usage_no_users/config/etc/default/useradd +++ b/tests/usertools/userdel/03_userdel_usage_no_users/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/userdel/04_userdel_usage_2_users/config/etc/default/useradd b/tests/usertools/userdel/04_userdel_usage_2_users/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/userdel/04_userdel_usage_2_users/config/etc/default/useradd +++ b/tests/usertools/userdel/04_userdel_usage_2_users/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/default/useradd b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/default/useradd +++ b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/default/useradd b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/default/useradd +++ b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/default/useradd b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/default/useradd +++ b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/default/useradd b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/default/useradd +++ b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/default/useradd b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/default/useradd +++ b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/userdel/10_userdel_del_homedir_symlink/config/etc/default/useradd b/tests/usertools/userdel/10_userdel_del_homedir_symlink/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/userdel/10_userdel_del_homedir_symlink/config/etc/default/useradd +++ b/tests/usertools/userdel/10_userdel_del_homedir_symlink/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/01_usermod-p_no_shadow_file/config/etc/default/useradd b/tests/usertools/usermod/01_usermod-p_no_shadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/01_usermod-p_no_shadow_file/config/etc/default/useradd +++ b/tests/usertools/usermod/01_usermod-p_no_shadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/02_usermod-p_no_shadow_entry/config/etc/default/useradd b/tests/usertools/usermod/02_usermod-p_no_shadow_entry/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/02_usermod-p_no_shadow_entry/config/etc/default/useradd +++ b/tests/usertools/usermod/02_usermod-p_no_shadow_entry/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/03_usermod-p_no_shadow_entry_but_shadow_enabled/config/etc/default/useradd b/tests/usertools/usermod/03_usermod-p_no_shadow_entry_but_shadow_enabled/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/03_usermod-p_no_shadow_entry_but_shadow_enabled/config/etc/default/useradd +++ b/tests/usertools/usermod/03_usermod-p_no_shadow_entry_but_shadow_enabled/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/04_usermod_lock_already_locked_password1/config/etc/default/useradd b/tests/usertools/usermod/04_usermod_lock_already_locked_password1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/04_usermod_lock_already_locked_password1/config/etc/default/useradd +++ b/tests/usertools/usermod/04_usermod_lock_already_locked_password1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/05_usermod_lock_already_locked_password2/config/etc/default/useradd b/tests/usertools/usermod/05_usermod_lock_already_locked_password2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/05_usermod_lock_already_locked_password2/config/etc/default/useradd +++ b/tests/usertools/usermod/05_usermod_lock_already_locked_password2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/06_usermod_lock_already_locked_password3/config/etc/default/useradd b/tests/usertools/usermod/06_usermod_lock_already_locked_password3/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/06_usermod_lock_already_locked_password3/config/etc/default/useradd +++ b/tests/usertools/usermod/06_usermod_lock_already_locked_password3/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/07_usermod_unlock_already_unlocked_password1/config/etc/default/useradd b/tests/usertools/usermod/07_usermod_unlock_already_unlocked_password1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/07_usermod_unlock_already_unlocked_password1/config/etc/default/useradd +++ b/tests/usertools/usermod/07_usermod_unlock_already_unlocked_password1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/08_usermod_unlock_already_unlocked_password2/config/etc/default/useradd b/tests/usertools/usermod/08_usermod_unlock_already_unlocked_password2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/08_usermod_unlock_already_unlocked_password2/config/etc/default/useradd +++ b/tests/usertools/usermod/08_usermod_unlock_already_unlocked_password2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/09_usermod_unlock_already_unlocked_password3/config/etc/default/useradd b/tests/usertools/usermod/09_usermod_unlock_already_unlocked_password3/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/09_usermod_unlock_already_unlocked_password3/config/etc/default/useradd +++ b/tests/usertools/usermod/09_usermod_unlock_already_unlocked_password3/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/10_usermod_usage/config/etc/default/useradd b/tests/usertools/usermod/10_usermod_usage/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/10_usermod_usage/config/etc/default/useradd +++ b/tests/usertools/usermod/10_usermod_usage/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/11_usermod_usage_bad_option/config/etc/default/useradd b/tests/usertools/usermod/11_usermod_usage_bad_option/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/11_usermod_usage_bad_option/config/etc/default/useradd +++ b/tests/usertools/usermod/11_usermod_usage_bad_option/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/14_usermod_usage_no_options/config/etc/default/useradd b/tests/usertools/usermod/14_usermod_usage_no_options/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/14_usermod_usage_no_options/config/etc/default/useradd +++ b/tests/usertools/usermod/14_usermod_usage_no_options/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/15_usermod_usage_no_user/config/etc/default/useradd b/tests/usertools/usermod/15_usermod_usage_no_user/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/15_usermod_usage_no_user/config/etc/default/useradd +++ b/tests/usertools/usermod/15_usermod_usage_no_user/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/16_usermod_usage_-e_no_shadow_file/config/etc/default/useradd b/tests/usertools/usermod/16_usermod_usage_-e_no_shadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/16_usermod_usage_-e_no_shadow_file/config/etc/default/useradd +++ b/tests/usertools/usermod/16_usermod_usage_-e_no_shadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/18_usermod_usage-L-p_exclusive/config/etc/default/useradd b/tests/usertools/usermod/18_usermod_usage-L-p_exclusive/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/18_usermod_usage-L-p_exclusive/config/etc/default/useradd +++ b/tests/usertools/usermod/18_usermod_usage-L-p_exclusive/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/19_usermod_usage-L-U_exclusive/config/etc/default/useradd b/tests/usertools/usermod/19_usermod_usage-L-U_exclusive/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/19_usermod_usage-L-U_exclusive/config/etc/default/useradd +++ b/tests/usertools/usermod/19_usermod_usage-L-U_exclusive/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/20_usermod_usage-p-U_exclusive/config/etc/default/useradd b/tests/usertools/usermod/20_usermod_usage-p-U_exclusive/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/20_usermod_usage-p-U_exclusive/config/etc/default/useradd +++ b/tests/usertools/usermod/20_usermod_usage-p-U_exclusive/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/21_usermod_rename_user_no_gshadow_file/config/etc/default/useradd b/tests/usertools/usermod/21_usermod_rename_user_no_gshadow_file/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/21_usermod_rename_user_no_gshadow_file/config/etc/default/useradd +++ b/tests/usertools/usermod/21_usermod_rename_user_no_gshadow_file/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/22_usermod_usage_rename_invalid_username/config/etc/default/useradd b/tests/usertools/usermod/22_usermod_usage_rename_invalid_username/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/22_usermod_usage_rename_invalid_username/config/etc/default/useradd +++ b/tests/usertools/usermod/22_usermod_usage_rename_invalid_username/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/23_usermod-e_date/config/etc/default/useradd b/tests/usertools/usermod/23_usermod-e_date/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/23_usermod-e_date/config/etc/default/useradd +++ b/tests/usertools/usermod/23_usermod-e_date/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/24_usermod-e_date/config/etc/default/useradd b/tests/usertools/usermod/24_usermod-e_date/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/24_usermod-e_date/config/etc/default/useradd +++ b/tests/usertools/usermod/24_usermod-e_date/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/25_usermod-e_empty_arg/config/etc/default/useradd b/tests/usertools/usermod/25_usermod-e_empty_arg/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/25_usermod-e_empty_arg/config/etc/default/useradd +++ b/tests/usertools/usermod/25_usermod-e_empty_arg/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/26_usermod-e-1/config/etc/default/useradd b/tests/usertools/usermod/26_usermod-e-1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/26_usermod-e-1/config/etc/default/useradd +++ b/tests/usertools/usermod/26_usermod-e-1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/27_usermod-e_invalid1/config/etc/default/useradd b/tests/usertools/usermod/27_usermod-e_invalid1/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/27_usermod-e_invalid1/config/etc/default/useradd +++ b/tests/usertools/usermod/27_usermod-e_invalid1/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/28_usermod-e_invalid2/config/etc/default/useradd b/tests/usertools/usermod/28_usermod-e_invalid2/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/28_usermod-e_invalid2/config/etc/default/useradd +++ b/tests/usertools/usermod/28_usermod-e_invalid2/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/30_usermod_usage-a_without-G/config/etc/default/useradd b/tests/usertools/usermod/30_usermod_usage-a_without-G/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/30_usermod_usage-a_without-G/config/etc/default/useradd +++ b/tests/usertools/usermod/30_usermod_usage-a_without-G/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/31_usermod_usage-o_without-u/config/etc/default/useradd b/tests/usertools/usermod/31_usermod_usage-o_without-u/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/31_usermod_usage-o_without-u/config/etc/default/useradd +++ b/tests/usertools/usermod/31_usermod_usage-o_without-u/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/32_usermod_usage-m_without-d/config/etc/default/useradd b/tests/usertools/usermod/32_usermod_usage-m_without-d/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/32_usermod_usage-m_without-d/config/etc/default/useradd +++ b/tests/usertools/usermod/32_usermod_usage-m_without-d/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/33_usermod_change_shell/config/etc/default/useradd b/tests/usertools/usermod/33_usermod_change_shell/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/33_usermod_change_shell/config/etc/default/useradd +++ b/tests/usertools/usermod/33_usermod_change_shell/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/34_usermod-e_date_no_shadow_entry/config/etc/default/useradd b/tests/usertools/usermod/34_usermod-e_date_no_shadow_entry/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/34_usermod-e_date_no_shadow_entry/config/etc/default/useradd +++ b/tests/usertools/usermod/34_usermod-e_date_no_shadow_entry/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/36_usermod_move_homedir_existing_dir/config/etc/default/useradd b/tests/usertools/usermod/36_usermod_move_homedir_existing_dir/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/36_usermod_move_homedir_existing_dir/config/etc/default/useradd +++ b/tests/usertools/usermod/36_usermod_move_homedir_existing_dir/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/37_usermod_move_nonexistent_homedir/config/etc/default/useradd b/tests/usertools/usermod/37_usermod_move_nonexistent_homedir/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/37_usermod_move_nonexistent_homedir/config/etc/default/useradd +++ b/tests/usertools/usermod/37_usermod_move_nonexistent_homedir/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/38_usermod-u_lastlog_not_created/config/etc/default/useradd b/tests/usertools/usermod/38_usermod-u_lastlog_not_created/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/38_usermod-u_lastlog_not_created/config/etc/default/useradd +++ b/tests/usertools/usermod/38_usermod-u_lastlog_not_created/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/39_usermod-u_copy_lastlog_entry/config/etc/default/useradd b/tests/usertools/usermod/39_usermod-u_copy_lastlog_entry/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/39_usermod-u_copy_lastlog_entry/config/etc/default/useradd +++ b/tests/usertools/usermod/39_usermod-u_copy_lastlog_entry/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/40_usermod-u_reset_new_lastlog_entry/config/etc/default/useradd b/tests/usertools/usermod/40_usermod-u_reset_new_lastlog_entry/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/40_usermod-u_reset_new_lastlog_entry/config/etc/default/useradd +++ b/tests/usertools/usermod/40_usermod-u_reset_new_lastlog_entry/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/41_usermod-u_faillog_not_created/config/etc/default/useradd b/tests/usertools/usermod/41_usermod-u_faillog_not_created/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/41_usermod-u_faillog_not_created/config/etc/default/useradd +++ b/tests/usertools/usermod/41_usermod-u_faillog_not_created/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/42_usermod-u_copy_faillog_entry/config/etc/default/useradd b/tests/usertools/usermod/42_usermod-u_copy_faillog_entry/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/42_usermod-u_copy_faillog_entry/config/etc/default/useradd +++ b/tests/usertools/usermod/42_usermod-u_copy_faillog_entry/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/43_usermod-u_reset_new_faillog_entry/config/etc/default/useradd b/tests/usertools/usermod/43_usermod-u_reset_new_faillog_entry/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/43_usermod-u_reset_new_faillog_entry/config/etc/default/useradd +++ b/tests/usertools/usermod/43_usermod-u_reset_new_faillog_entry/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/44_usermod-l_move_mailbox/config/etc/default/useradd b/tests/usertools/usermod/44_usermod-l_move_mailbox/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/44_usermod-l_move_mailbox/config/etc/default/useradd +++ b/tests/usertools/usermod/44_usermod-l_move_mailbox/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/45_usermod-u_change_mailbox_owner/config/etc/default/useradd b/tests/usertools/usermod/45_usermod-u_change_mailbox_owner/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/45_usermod-u_change_mailbox_owner/config/etc/default/useradd +++ b/tests/usertools/usermod/45_usermod-u_change_mailbox_owner/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/46_usermod-u_checks_mailbox_owner/config/etc/default/useradd b/tests/usertools/usermod/46_usermod-u_checks_mailbox_owner/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/46_usermod-u_checks_mailbox_owner/config/etc/default/useradd +++ b/tests/usertools/usermod/46_usermod-u_checks_mailbox_owner/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/default/useradd b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/default/useradd +++ b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/default/useradd b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/default/useradd +++ b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/49_usermod_change_gid+move_homedir_other_device/config/etc/default/useradd b/tests/usertools/usermod/49_usermod_change_gid+move_homedir_other_device/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/49_usermod_change_gid+move_homedir_other_device/config/etc/default/useradd +++ b/tests/usertools/usermod/49_usermod_change_gid+move_homedir_other_device/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/50_usermod_change_uid+move_homedir/config/etc/default/useradd b/tests/usertools/usermod/50_usermod_change_uid+move_homedir/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/50_usermod_change_uid+move_homedir/config/etc/default/useradd +++ b/tests/usertools/usermod/50_usermod_change_uid+move_homedir/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/51_usermod_change_gid+move_homedir/config/etc/default/useradd b/tests/usertools/usermod/51_usermod_change_gid+move_homedir/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/51_usermod_change_gid+move_homedir/config/etc/default/useradd +++ b/tests/usertools/usermod/51_usermod_change_gid+move_homedir/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # diff --git a/tests/usertools/usermod/52_usermod_move_homedir_symlink/config/etc/default/useradd b/tests/usertools/usermod/52_usermod_move_homedir_symlink/config/etc/default/useradd index 31c44abecd..6d6f1e91b1 100644 --- a/tests/usertools/usermod/52_usermod_move_homedir_symlink/config/etc/default/useradd +++ b/tests/usertools/usermod/52_usermod_move_homedir_symlink/config/etc/default/useradd @@ -19,10 +19,6 @@ GROUP=10 # The default home directory. Same as DHOME for adduser HOME=/tmp # -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# # The default expire date EXPIRE=2007-12-02 # From 2549caa6c39403d78560a6f60e019e25cb5dd196 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 18:52:07 +0100 Subject: [PATCH 21/26] *: shadow(5): sp_min: Ignore field, and clear it Whenever we were reading it, let's assume it contains a -1 (the integer representation of an empty field). Whenever we were writing it, let's write a -1. Signed-off-by: Alejandro Colomar --- lib/age.c | 2 +- lib/pwd2spwd.c | 2 +- lib/shadow/shadow/sgetspent.c | 9 +------- lib/shadowmem.c | 2 +- man/shadow.5.xml | 9 +------- src/chage.c | 15 +------------- src/passwd.c | 32 +++-------------------------- tests/system/tests/test_newusers.py | 8 ++++---- tests/system/tests/test_useradd.py | 2 +- 9 files changed, 14 insertions(+), 67 deletions(-) diff --git a/lib/age.c b/lib/age.c index bdb789e30d..fe8b0e6198 100644 --- a/lib/age.c +++ b/lib/age.c @@ -71,7 +71,7 @@ int expire (const struct passwd *pw, /*@null@*/const struct spwd *sp) * change that password. */ - if ((status > 1) || (sp->sp_max < sp->sp_min)) { + if (status > 1) { (void) puts (_(" Contact the system administrator.")); exit (EXIT_FAILURE); } diff --git a/lib/pwd2spwd.c b/lib/pwd2spwd.c index ea1bf064b2..0d71089cfa 100644 --- a/lib/pwd2spwd.c +++ b/lib/pwd2spwd.c @@ -38,7 +38,7 @@ struct spwd *pwd_to_spwd (const struct passwd *pw) * file. They are set to uninitialized values. */ sp.sp_lstchg = -1; - sp.sp_min = 0; + sp.sp_min = -1; sp.sp_max = -1; sp.sp_warn = -1; sp.sp_expire = -1; diff --git a/lib/shadow/shadow/sgetspent.c b/lib/shadow/shadow/sgetspent.c index bd778cdc1d..c0d4a2e9b3 100644 --- a/lib/shadow/shadow/sgetspent.c +++ b/lib/shadow/shadow/sgetspent.c @@ -76,14 +76,7 @@ sgetspent(const char *s) else if (a2sl(&spwd.sp_lstchg, fields[2], NULL, 0, 0, LONG_MAX) == -1) return NULL; - /* - * Get the minimum period between password changes. - */ - - if (streq(fields[3], "")) - spwd.sp_min = -1; - else if (a2sl(&spwd.sp_min, fields[3], NULL, 0, 0, LONG_MAX) == -1) - return NULL; + spwd.sp_min = -1; /* * Get the maximum number of days a password is valid. diff --git a/lib/shadowmem.c b/lib/shadowmem.c index 1a7b9a2a75..751a511b70 100644 --- a/lib/shadowmem.c +++ b/lib/shadowmem.c @@ -32,7 +32,7 @@ } /* The libc might define other fields. They won't be copied. */ sp->sp_lstchg = spent->sp_lstchg; - sp->sp_min = spent->sp_min; + sp->sp_min = -1; sp->sp_max = spent->sp_max; sp->sp_warn = spent->sp_warn; sp->sp_inact = spent->sp_inact; diff --git a/man/shadow.5.xml b/man/shadow.5.xml index dc7fdfde54..23b946e5c4 100644 --- a/man/shadow.5.xml +++ b/man/shadow.5.xml @@ -121,14 +121,7 @@ minimum password age - - The minimum password age is the number of days the user must wait - before they can change their password again. - - - An empty field and value 0 mean that there is no minimum - password age. - + This deprecated field should be empty, and is ignored. diff --git a/src/chage.c b/src/chage.c index 0fb1f6f2eb..a8965ddc81 100644 --- a/src/chage.c +++ b/src/chage.c @@ -67,7 +67,6 @@ static bool spw_locked = false; /* Indicate if the shadow file is locked */ static char user_name[BUFSIZ] = ""; static uid_t user_uid = -1; -static long mindays; static long maxdays; static long lstchgdate; static long warndays; @@ -159,7 +158,6 @@ static int new_fields (void) (void) puts (_("Enter the new value, or press ENTER for the default")); (void) puts (""); - mindays = -1; maxdays = -1; if (-1 == lstchgdate || lstchgdate > LONG_MAX / DAY) @@ -295,15 +293,6 @@ static void list_fields (void) (void) fputs (_("Account expires\t\t\t\t\t\t: "), stdout); print_day_as_date(expdate); - /* - * Start with the easy numbers - the number of days before the - * password can be changed, the number of days after which the - * password must be changed, the number of days before the password - * expires that the user is told, and the number of days after the - * password expires that the account becomes unusable. - */ - printf (_("Minimum number of days between password change\t\t: %ld\n"), - mindays); printf (_("Maximum number of days between password change\t\t: %ld\n"), maxdays); printf (_("Number of days of warning before password expires\t: %ld\n"), @@ -569,7 +558,7 @@ static void update_age (/*@null@*/const struct spwd *sp, * password files will commit any changes that have been made. */ spwent.sp_max = maxdays; - spwent.sp_min = mindays; + spwent.sp_min = -1; spwent.sp_lstchg = lstchgdate; spwent.sp_warn = warndays; spwent.sp_inact = inactdays; @@ -594,7 +583,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) */ if (NULL != sp) { maxdays = sp->sp_max; - mindays = sp->sp_min; if (!dflg) { lstchgdate = sp->sp_lstchg; } @@ -609,7 +597,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) * account. */ maxdays = -1; - mindays = -1; if (!dflg) { lstchgdate = -1; } diff --git a/src/passwd.c b/src/passwd.c index c67609a0c6..bd16f722eb 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -356,13 +356,10 @@ static void check_password (const struct passwd *pw, const struct spwd *sp, bool /* * Expired accounts cannot be changed ever. Passwords which are - * locked may not be changed. Passwords where min > max may not be - * changed. + * locked may not be changed. */ if ( strprefix(sp->sp_pwdp, "!") - || (exp_status > 1) - || ( (sp->sp_max >= 0) - && (sp->sp_min > sp->sp_max))) { + || (exp_status > 1)) { (void) fprintf (stderr, _("The password for %s cannot be changed.\n"), sp->sp_namp); @@ -370,28 +367,6 @@ static void check_password (const struct passwd *pw, const struct spwd *sp, bool closelog (); fail_exit(E_NOPERM, process_selinux); } - - /* - * Passwords may only be changed after sp_min time is up. - */ - if (sp->sp_lstchg > 0) { - long now, ok; - now = time(NULL) / DAY; - ok = sp->sp_lstchg; - if ( (sp->sp_min > 0) - && __builtin_add_overflow(ok, sp->sp_min, &ok)) { - ok = LONG_MAX; - } - - if (now < ok) { - (void) fprintf (stderr, - _("The password for %s cannot be changed yet.\n"), - sp->sp_namp); - SYSLOG ((LOG_WARN, "now < minimum age for '%s'", sp->sp_namp)); - closelog (); - fail_exit(E_NOPERM, process_selinux); - } - } } static /*@observer@*/const char *pw_status (const char *pass) @@ -416,11 +391,10 @@ static void print_status (const struct passwd *pw) sp = prefix_getspnam (pw->pw_name); /* local, no need for xprefix_getspnam */ if (NULL != sp) { day_to_str_a(date, sp->sp_lstchg); - (void) printf ("%s %s %s %ld %ld %ld %ld\n", + (void) printf ("%s %s %s -1 %ld %ld %ld\n", pw->pw_name, pw_status (sp->sp_pwdp), date, - sp->sp_min, sp->sp_max, sp->sp_warn, sp->sp_inact); diff --git a/tests/system/tests/test_newusers.py b/tests/system/tests/test_newusers.py index 0cc584c6b8..a8edf47d20 100644 --- a/tests/system/tests/test_newusers.py +++ b/tests/system/tests/test_newusers.py @@ -47,7 +47,7 @@ def test_newusers__create_users_from_stdin(shadow: Shadow): assert shadow_entry.name == "tuser1", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" - assert shadow_entry.min_days == 0, "Incorrect min days" + assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days == 99999, "Incorrect max days" assert shadow_entry.warn_days == 7, "Incorrect warn days" @@ -79,7 +79,7 @@ def test_newusers__create_users_from_stdin(shadow: Shadow): assert shadow_entry.name == "tuser2", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" - assert shadow_entry.min_days == 0, "Incorrect min days" + assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days == 99999, "Incorrect max days" assert shadow_entry.warn_days == 7, "Incorrect warn days" @@ -135,7 +135,7 @@ def test_newusers__create_users_from_file(shadow: Shadow): assert shadow_entry.name == "tuser1", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" - assert shadow_entry.min_days == 0, "Incorrect min days" + assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days == 99999, "Incorrect max days" assert shadow_entry.warn_days == 7, "Incorrect warn days" @@ -167,7 +167,7 @@ def test_newusers__create_users_from_file(shadow: Shadow): assert shadow_entry.name == "tuser2", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" - assert shadow_entry.min_days == 0, "Incorrect min days" + assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days == 99999, "Incorrect max days" assert shadow_entry.warn_days == 7, "Incorrect warn days" diff --git a/tests/system/tests/test_useradd.py b/tests/system/tests/test_useradd.py index 82f8cc65fb..5abeed4336 100644 --- a/tests/system/tests/test_useradd.py +++ b/tests/system/tests/test_useradd.py @@ -51,7 +51,7 @@ def test_useradd__add_user(shadow: Shadow): assert shadow_entry.name == "tuser", "Incorrect username" assert shadow_entry.password == "!", "Incorrect password" assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" - assert shadow_entry.min_days == 0, "Incorrect min days" + assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days == 99999, "Incorrect max days" assert shadow_entry.warn_days == 7, "Incorrect warn days" From 6a2d2f3d7d15ec2f196ff3d1904dabd6bbbe0c31 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 19:09:28 +0100 Subject: [PATCH 22/26] *: shadow(5): sp_max: Ignore field, and clear it Signed-off-by: Alejandro Colomar --- lib/age.c | 53 +---------------------------- lib/isexpired.c | 30 ---------------- lib/prototypes.h | 1 - lib/shadow/shadow/sgetspent.c | 10 +----- lib/shadowmem.c | 2 +- man/shadow.5.xml | 18 +--------- src/chage.c | 31 +++-------------- src/login.c | 2 -- src/passwd.c | 5 ++- tests/system/tests/test_newusers.py | 8 ++--- tests/system/tests/test_useradd.py | 2 +- 11 files changed, 16 insertions(+), 146 deletions(-) diff --git a/lib/age.c b/lib/age.c index fe8b0e6198..53d853662f 100644 --- a/lib/age.c +++ b/lib/age.c @@ -16,7 +16,6 @@ #include #include -#include "adds.h" #include "defines.h" #include "exitcodes.h" #include "prototypes.h" @@ -56,9 +55,6 @@ int expire (const struct passwd *pw, /*@null@*/const struct spwd *sp) case 1: (void) fputs (_("Your password has expired."), stdout); break; - case 2: - (void) fputs (_("Your password is inactive."), stdout); - break; case 3: (void) fputs (_("Your login has expired."), stdout); break; @@ -71,7 +67,7 @@ int expire (const struct passwd *pw, /*@null@*/const struct spwd *sp) * change that password. */ - if (status > 1) { + if (status == 3) { (void) puts (_(" Contact the system administrator.")); exit (EXIT_FAILURE); } @@ -133,50 +129,3 @@ int expire (const struct passwd *pw, /*@null@*/const struct spwd *sp) exit (EXIT_FAILURE); /*@notreached@*/} - -/* - * agecheck - see if warning is needed for password expiration - * - * agecheck sees how many days until the user's password is going - * to expire and warns the user of the pending password expiration. - */ - -void agecheck (/*@null@*/const struct spwd *sp) -{ - long now = time(NULL) / DAY; - long remain; - - if (NULL == sp) { - return; - } - - /* - * The last, max, and warn fields must be supported or the - * warning period cannot be calculated. - */ - - if ( (-1 == sp->sp_lstchg) - || (-1 == sp->sp_max) - || (-1 == sp->sp_warn)) { - return; - } - - if (0 == sp->sp_lstchg) { - (void) puts (_("You must change your password.")); - return; - } - - remain = addsl(sp->sp_lstchg, sp->sp_max, -now); - - if (remain <= sp->sp_warn) { - if (remain > 1) { - (void) printf (_("Your password will expire in %ld days.\n"), - remain); - } else if (1 == remain) { - (void) puts (_("Your password will expire tomorrow.")); - } else if (remain == 0) { - (void) puts (_("Your password will expire today.")); - } - } -} - diff --git a/lib/isexpired.c b/lib/isexpired.c index 3280e01319..0e9b7539e5 100644 --- a/lib/isexpired.c +++ b/lib/isexpired.c @@ -18,7 +18,6 @@ #include #include -#include "adds.h" #include "defines.h" #include "prototypes.h" #include "string/strcmp/streq.h" @@ -35,8 +34,6 @@ * Return value: * 0: the password is still valid * 1: the password has expired, it must be changed - * 2: the password has expired since a long time and the account is - * now disabled. (password cannot be changed) * 3: the account has expired */ int isexpired (const struct passwd *pw, /*@null@*/const struct spwd *sp) @@ -72,33 +69,6 @@ int isexpired (const struct passwd *pw, /*@null@*/const struct spwd *sp) return 1; } - if ( (sp->sp_lstchg > 0) - && (sp->sp_max >= 0) - && (sp->sp_inact >= 0) - && (now >= addsl(sp->sp_lstchg, sp->sp_max, sp->sp_inact))) - { - return 2; - } - - /* - * The last and max fields must be present for an account - * to have an expired password. - */ - - if ( (-1 == sp->sp_lstchg) - || (-1 == sp->sp_max)) { - return 0; - } - - /* - * Calculate today's day and the day on which the password - * is going to expire. If that date has already passed, - * the password has expired. - */ - - if (now >= addsl(sp->sp_lstchg, sp->sp_max)) - return 1; - return 0; } diff --git a/lib/prototypes.h b/lib/prototypes.h index 048b18b828..8a30517697 100644 --- a/lib/prototypes.h +++ b/lib/prototypes.h @@ -43,7 +43,6 @@ extern int add_groups (const char *); #endif /* age.c */ -extern void agecheck (/*@null@*/const struct spwd *); extern int expire (const struct passwd *, /*@null@*/const struct spwd *); /* isexpired.c */ diff --git a/lib/shadow/shadow/sgetspent.c b/lib/shadow/shadow/sgetspent.c index c0d4a2e9b3..58511b144c 100644 --- a/lib/shadow/shadow/sgetspent.c +++ b/lib/shadow/shadow/sgetspent.c @@ -77,15 +77,7 @@ sgetspent(const char *s) return NULL; spwd.sp_min = -1; - - /* - * Get the maximum number of days a password is valid. - */ - - if (streq(fields[4], "")) - spwd.sp_max = -1; - else if (a2sl(&spwd.sp_max, fields[4], NULL, 0, 0, LONG_MAX) == -1) - return NULL; + spwd.sp_max = -1; /* * If there are only OFIELDS fields (this is a SVR3.2 /etc/shadow diff --git a/lib/shadowmem.c b/lib/shadowmem.c index 751a511b70..e7259fd0d2 100644 --- a/lib/shadowmem.c +++ b/lib/shadowmem.c @@ -33,7 +33,7 @@ /* The libc might define other fields. They won't be copied. */ sp->sp_lstchg = spent->sp_lstchg; sp->sp_min = -1; - sp->sp_max = spent->sp_max; + sp->sp_max = -1; sp->sp_warn = spent->sp_warn; sp->sp_inact = spent->sp_inact; sp->sp_expire = spent->sp_expire; diff --git a/man/shadow.5.xml b/man/shadow.5.xml index 23b946e5c4..9b628bb54b 100644 --- a/man/shadow.5.xml +++ b/man/shadow.5.xml @@ -127,23 +127,7 @@ maximum password age - - The maximum password age is the number of days after which the - user must change their password. - - - After this number of days has elapsed, the password may still be valid. - The user is prompted to change their password at the next login. - - - An empty field means that there are no maximum password age, - no password warning period, and no password inactivity period - (see below). - - - If the maximum password age is lower than the minimum password - age, the user cannot change her password. - + This deprecated field should be empty, and is ignored. diff --git a/src/chage.c b/src/chage.c index a8965ddc81..ce4557b593 100644 --- a/src/chage.c +++ b/src/chage.c @@ -67,7 +67,6 @@ static bool spw_locked = false; /* Indicate if the shadow file is locked */ static char user_name[BUFSIZ] = ""; static uid_t user_uid = -1; -static long maxdays; static long lstchgdate; static long warndays; static long inactdays; @@ -158,8 +157,6 @@ static int new_fields (void) (void) puts (_("Enter the new value, or press ENTER for the default")); (void) puts (""); - maxdays = -1; - if (-1 == lstchgdate || lstchgdate > LONG_MAX / DAY) strcpy(buf, "-1"); else @@ -255,16 +252,10 @@ static void list_fields (void) * date plus the number of days the password is valid for. */ (void) fputs (_("Password expires\t\t\t\t\t: "), stdout); - if (lstchgdate == 0) { + if (lstchgdate == 0) (void) puts (_("password must be changed")); - } else if ( (lstchgdate < 0) - || (maxdays < 0) - || (LONG_MAX - lstchgdate < maxdays)) - { + else (void) puts (_("never")); - } else { - print_day_as_date(lstchgdate + maxdays); - } /* * The account becomes inactive if the password is expired for more @@ -273,18 +264,10 @@ static void list_fields (void) * active will be disabled. */ (void) fputs (_("Password inactive\t\t\t\t\t: "), stdout); - if (lstchgdate == 0) { + if (lstchgdate == 0) (void) puts (_("password must be changed")); - } else if ( (lstchgdate < 0) - || (inactdays < 0) - || (maxdays < 0) - || (LONG_MAX - inactdays < maxdays) - || (LONG_MAX - lstchgdate < maxdays + inactdays)) - { + else (void) puts (_("never")); - } else { - print_day_as_date(lstchgdate + maxdays + inactdays); - } /* * The account will expire on the given date regardless of the @@ -293,8 +276,6 @@ static void list_fields (void) (void) fputs (_("Account expires\t\t\t\t\t\t: "), stdout); print_day_as_date(expdate); - printf (_("Maximum number of days between password change\t\t: %ld\n"), - maxdays); printf (_("Number of days of warning before password expires\t: %ld\n"), warndays); } @@ -557,7 +538,7 @@ static void update_age (/*@null@*/const struct spwd *sp, * modified entry back to the shadow file. Closing the shadow and * password files will commit any changes that have been made. */ - spwent.sp_max = maxdays; + spwent.sp_max = -1; spwent.sp_min = -1; spwent.sp_lstchg = lstchgdate; spwent.sp_warn = warndays; @@ -582,7 +563,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) * the password file. */ if (NULL != sp) { - maxdays = sp->sp_max; if (!dflg) { lstchgdate = sp->sp_lstchg; } @@ -596,7 +576,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) * Use default values that will not change the behavior of the * account. */ - maxdays = -1; if (!dflg) { lstchgdate = -1; } diff --git a/src/login.c b/src/login.c index 2af11b4777..a2b08ec394 100644 --- a/src/login.c +++ b/src/login.c @@ -1211,8 +1211,6 @@ int main (int argc, char **argv) printf (".\n"); } #endif /* ENABLE_LASTLOG */ - agecheck (spwd); - mailcheck (); /* report on the status of mail */ #endif /* !USE_PAM */ } else { diff --git a/src/passwd.c b/src/passwd.c index bd16f722eb..dfb4a75822 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -359,7 +359,7 @@ static void check_password (const struct passwd *pw, const struct spwd *sp, bool * locked may not be changed. */ if ( strprefix(sp->sp_pwdp, "!") - || (exp_status > 1)) { + || (exp_status == 3)) { (void) fprintf (stderr, _("The password for %s cannot be changed.\n"), sp->sp_namp); @@ -391,11 +391,10 @@ static void print_status (const struct passwd *pw) sp = prefix_getspnam (pw->pw_name); /* local, no need for xprefix_getspnam */ if (NULL != sp) { day_to_str_a(date, sp->sp_lstchg); - (void) printf ("%s %s %s -1 %ld %ld %ld\n", + (void) printf ("%s %s %s -1 -1 %ld %ld\n", pw->pw_name, pw_status (sp->sp_pwdp), date, - sp->sp_max, sp->sp_warn, sp->sp_inact); } else if (NULL != pw->pw_passwd) { diff --git a/tests/system/tests/test_newusers.py b/tests/system/tests/test_newusers.py index a8edf47d20..68a93d1401 100644 --- a/tests/system/tests/test_newusers.py +++ b/tests/system/tests/test_newusers.py @@ -48,7 +48,7 @@ def test_newusers__create_users_from_stdin(shadow: Shadow): assert shadow_entry.password is not None, "Incorrect password" assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" - assert shadow_entry.max_days == 99999, "Incorrect max days" + assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days == 7, "Incorrect warn days" group_entry = shadow.tools.getent.group("tuser1") @@ -80,7 +80,7 @@ def test_newusers__create_users_from_stdin(shadow: Shadow): assert shadow_entry.password is not None, "Incorrect password" assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" - assert shadow_entry.max_days == 99999, "Incorrect max days" + assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days == 7, "Incorrect warn days" group_entry = shadow.tools.getent.group("tuser2") @@ -136,7 +136,7 @@ def test_newusers__create_users_from_file(shadow: Shadow): assert shadow_entry.password is not None, "Incorrect password" assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" - assert shadow_entry.max_days == 99999, "Incorrect max days" + assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days == 7, "Incorrect warn days" group_entry = shadow.tools.getent.group("tuser1") @@ -168,7 +168,7 @@ def test_newusers__create_users_from_file(shadow: Shadow): assert shadow_entry.password is not None, "Incorrect password" assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" - assert shadow_entry.max_days == 99999, "Incorrect max days" + assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days == 7, "Incorrect warn days" group_entry = shadow.tools.getent.group("tuser2") diff --git a/tests/system/tests/test_useradd.py b/tests/system/tests/test_useradd.py index 5abeed4336..f3ddbd27f6 100644 --- a/tests/system/tests/test_useradd.py +++ b/tests/system/tests/test_useradd.py @@ -52,7 +52,7 @@ def test_useradd__add_user(shadow: Shadow): assert shadow_entry.password == "!", "Incorrect password" assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" - assert shadow_entry.max_days == 99999, "Incorrect max days" + assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days == 7, "Incorrect warn days" group_entry = shadow.tools.getent.group("tuser") From 5140c36771b96d889701a81f741dc308fda1a873 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 19:21:22 +0100 Subject: [PATCH 23/26] *: shadow(5): sp_inact: Ignore field, and clear it Signed-off-by: Alejandro Colomar --- lib/shadow/shadow/sgetspent.c | 10 +--------- lib/shadowmem.c | 2 +- man/shadow.5.xml | 14 +------------- src/chage.c | 18 +----------------- src/passwd.c | 5 ++--- 5 files changed, 6 insertions(+), 43 deletions(-) diff --git a/lib/shadow/shadow/sgetspent.c b/lib/shadow/shadow/sgetspent.c index 58511b144c..826d28a509 100644 --- a/lib/shadow/shadow/sgetspent.c +++ b/lib/shadow/shadow/sgetspent.c @@ -102,15 +102,7 @@ sgetspent(const char *s) else if (a2sl(&spwd.sp_warn, fields[5], NULL, 0, 0, LONG_MAX) == -1) return NULL; - /* - * Get the number of days of inactivity before an account is - * disabled. - */ - - if (streq(fields[6], "")) - spwd.sp_inact = -1; - else if (a2sl(&spwd.sp_inact, fields[6], NULL, 0, 0, LONG_MAX) == -1) - return NULL; + spwd.sp_inact = -1; /* * Get the number of days after the epoch before the account is diff --git a/lib/shadowmem.c b/lib/shadowmem.c index e7259fd0d2..efe8a58cde 100644 --- a/lib/shadowmem.c +++ b/lib/shadowmem.c @@ -35,7 +35,7 @@ sp->sp_min = -1; sp->sp_max = -1; sp->sp_warn = spent->sp_warn; - sp->sp_inact = spent->sp_inact; + sp->sp_inact = -1; sp->sp_expire = spent->sp_expire; sp->sp_flag = spent->sp_flag; /*@-mustfreeonly@*/ diff --git a/man/shadow.5.xml b/man/shadow.5.xml index 9b628bb54b..87563f0575 100644 --- a/man/shadow.5.xml +++ b/man/shadow.5.xml @@ -151,19 +151,7 @@ password inactivity period - - The number of days after a password expires - (see the maximum password age above) - during which the password is still accepted, - and the user must update their password at the next login. - - - After the password expires and the password inactivity period elapses, - the user cannot log in and must contact their administrator. - - - An empty string means that no inactivity period is enforced. - + This deprecated field should be empty, and is ignored. diff --git a/src/chage.c b/src/chage.c index ce4557b593..d71e5519ed 100644 --- a/src/chage.c +++ b/src/chage.c @@ -69,7 +69,6 @@ static uid_t user_uid = -1; static long lstchgdate; static long warndays; -static long inactdays; static long expdate; /* local function prototypes */ @@ -174,7 +173,6 @@ static int new_fields (void) } warndays = -1; - inactdays = -1; if (-1 == expdate || LONG_MAX / DAY < expdate) strcpy(buf, "-1"); @@ -257,18 +255,6 @@ static void list_fields (void) else (void) puts (_("never")); - /* - * The account becomes inactive if the password is expired for more - * than "inactdays". The expiration date is calculated and the - * number of inactive days is added. The resulting date is when the - * active will be disabled. - */ - (void) fputs (_("Password inactive\t\t\t\t\t: "), stdout); - if (lstchgdate == 0) - (void) puts (_("password must be changed")); - else - (void) puts (_("never")); - /* * The account will expire on the given date regardless of the * password expiring or not. @@ -542,7 +528,7 @@ static void update_age (/*@null@*/const struct spwd *sp, spwent.sp_min = -1; spwent.sp_lstchg = lstchgdate; spwent.sp_warn = warndays; - spwent.sp_inact = inactdays; + spwent.sp_inact = -1; spwent.sp_expire = expdate; if (spw_update (&spwent) == 0) { @@ -567,7 +553,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) lstchgdate = sp->sp_lstchg; } warndays = sp->sp_warn; - inactdays = sp->sp_inact; if (!Eflg) { expdate = sp->sp_expire; } @@ -580,7 +565,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) lstchgdate = -1; } warndays = -1; - inactdays = -1; if (!Eflg) { expdate = -1; } diff --git a/src/passwd.c b/src/passwd.c index dfb4a75822..89b631c01f 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -391,12 +391,11 @@ static void print_status (const struct passwd *pw) sp = prefix_getspnam (pw->pw_name); /* local, no need for xprefix_getspnam */ if (NULL != sp) { day_to_str_a(date, sp->sp_lstchg); - (void) printf ("%s %s %s -1 -1 %ld %ld\n", + (void) printf ("%s %s %s -1 -1 %ld -1\n", pw->pw_name, pw_status (sp->sp_pwdp), date, - sp->sp_warn, - sp->sp_inact); + sp->sp_warn); } else if (NULL != pw->pw_passwd) { (void) printf ("%s %s\n", pw->pw_name, pw_status (pw->pw_passwd)); From 332a3f9c2e64407bb627eed5acec5c431681c2fe Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 19:28:48 +0100 Subject: [PATCH 24/26] *: shadow(5): sp_warn: Ignore field, and clear it Signed-off-by: Alejandro Colomar --- lib/shadow/shadow/sgetspent.c | 10 +--------- lib/shadowmem.c | 2 +- man/shadow.5.xml | 10 +--------- src/chage.c | 10 +--------- src/passwd.c | 7 ++----- tests/system/tests/test_newusers.py | 8 ++++---- tests/system/tests/test_useradd.py | 2 +- 7 files changed, 11 insertions(+), 38 deletions(-) diff --git a/lib/shadow/shadow/sgetspent.c b/lib/shadow/shadow/sgetspent.c index 826d28a509..57e4ca148d 100644 --- a/lib/shadow/shadow/sgetspent.c +++ b/lib/shadow/shadow/sgetspent.c @@ -93,15 +93,7 @@ sgetspent(const char *s) return &spwd; } - /* - * Get the number of days of password expiry warning. - */ - - if (streq(fields[5], "")) - spwd.sp_warn = -1; - else if (a2sl(&spwd.sp_warn, fields[5], NULL, 0, 0, LONG_MAX) == -1) - return NULL; - + spwd.sp_warn = -1; spwd.sp_inact = -1; /* diff --git a/lib/shadowmem.c b/lib/shadowmem.c index efe8a58cde..dd7c16fe67 100644 --- a/lib/shadowmem.c +++ b/lib/shadowmem.c @@ -34,7 +34,7 @@ sp->sp_lstchg = spent->sp_lstchg; sp->sp_min = -1; sp->sp_max = -1; - sp->sp_warn = spent->sp_warn; + sp->sp_warn = -1; sp->sp_inact = -1; sp->sp_expire = spent->sp_expire; sp->sp_flag = spent->sp_flag; diff --git a/man/shadow.5.xml b/man/shadow.5.xml index 87563f0575..01d4999b5d 100644 --- a/man/shadow.5.xml +++ b/man/shadow.5.xml @@ -135,15 +135,7 @@ password warning period - - The number of days before a password expires - (see the maximum password age above) - during which the user is warned. - - - An empty field and value 0 mean that there is no password - warning period. - + This deprecated field should be empty, and is ignored. diff --git a/src/chage.c b/src/chage.c index d71e5519ed..44e33be132 100644 --- a/src/chage.c +++ b/src/chage.c @@ -68,7 +68,6 @@ static char user_name[BUFSIZ] = ""; static uid_t user_uid = -1; static long lstchgdate; -static long warndays; static long expdate; /* local function prototypes */ @@ -172,8 +171,6 @@ static int new_fields (void) } } - warndays = -1; - if (-1 == expdate || LONG_MAX / DAY < expdate) strcpy(buf, "-1"); else @@ -261,9 +258,6 @@ static void list_fields (void) */ (void) fputs (_("Account expires\t\t\t\t\t\t: "), stdout); print_day_as_date(expdate); - - printf (_("Number of days of warning before password expires\t: %ld\n"), - warndays); } /* @@ -527,7 +521,7 @@ static void update_age (/*@null@*/const struct spwd *sp, spwent.sp_max = -1; spwent.sp_min = -1; spwent.sp_lstchg = lstchgdate; - spwent.sp_warn = warndays; + spwent.sp_warn = -1; spwent.sp_inact = -1; spwent.sp_expire = expdate; @@ -552,7 +546,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) if (!dflg) { lstchgdate = sp->sp_lstchg; } - warndays = sp->sp_warn; if (!Eflg) { expdate = sp->sp_expire; } @@ -564,7 +557,6 @@ static void get_defaults (/*@null@*/const struct spwd *sp) if (!dflg) { lstchgdate = -1; } - warndays = -1; if (!Eflg) { expdate = -1; } diff --git a/src/passwd.c b/src/passwd.c index 89b631c01f..0684e6646d 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -391,11 +391,8 @@ static void print_status (const struct passwd *pw) sp = prefix_getspnam (pw->pw_name); /* local, no need for xprefix_getspnam */ if (NULL != sp) { day_to_str_a(date, sp->sp_lstchg); - (void) printf ("%s %s %s -1 -1 %ld -1\n", - pw->pw_name, - pw_status (sp->sp_pwdp), - date, - sp->sp_warn); + (void) printf ("%s %s %s -1 -1 -1 -1\n", + pw->pw_name, pw_status(sp->sp_pwdp), date); } else if (NULL != pw->pw_passwd) { (void) printf ("%s %s\n", pw->pw_name, pw_status (pw->pw_passwd)); diff --git a/tests/system/tests/test_newusers.py b/tests/system/tests/test_newusers.py index 68a93d1401..801cc6d5c2 100644 --- a/tests/system/tests/test_newusers.py +++ b/tests/system/tests/test_newusers.py @@ -49,7 +49,7 @@ def test_newusers__create_users_from_stdin(shadow: Shadow): assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" - assert shadow_entry.warn_days == 7, "Incorrect warn days" + assert shadow_entry.warn_days is None, "Incorrect warn days" group_entry = shadow.tools.getent.group("tuser1") assert group_entry is not None, "tuser1 group should be found" @@ -81,7 +81,7 @@ def test_newusers__create_users_from_stdin(shadow: Shadow): assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" - assert shadow_entry.warn_days == 7, "Incorrect warn days" + assert shadow_entry.warn_days is None, "Incorrect warn days" group_entry = shadow.tools.getent.group("tuser2") assert group_entry is not None, "tuser2 group should be found" @@ -137,7 +137,7 @@ def test_newusers__create_users_from_file(shadow: Shadow): assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" - assert shadow_entry.warn_days == 7, "Incorrect warn days" + assert shadow_entry.warn_days is None, "Incorrect warn days" group_entry = shadow.tools.getent.group("tuser1") assert group_entry is not None, "tuser1 group should be found" @@ -169,7 +169,7 @@ def test_newusers__create_users_from_file(shadow: Shadow): assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" - assert shadow_entry.warn_days == 7, "Incorrect warn days" + assert shadow_entry.warn_days is None, "Incorrect warn days" group_entry = shadow.tools.getent.group("tuser2") assert group_entry is not None, "tuser2 group should be found" diff --git a/tests/system/tests/test_useradd.py b/tests/system/tests/test_useradd.py index f3ddbd27f6..1553320151 100644 --- a/tests/system/tests/test_useradd.py +++ b/tests/system/tests/test_useradd.py @@ -53,7 +53,7 @@ def test_useradd__add_user(shadow: Shadow): assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" - assert shadow_entry.warn_days == 7, "Incorrect warn days" + assert shadow_entry.warn_days is None, "Incorrect warn days" group_entry = shadow.tools.getent.group("tuser") assert group_entry is not None, "Group should be found" From cabb33c3cafb7d03e7a740518c8af1c584ef1c12 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 19:53:34 +0100 Subject: [PATCH 25/26] *: shadow(5): sp_lstchg: Reduce the allowed values to "0", and "" Which are mapped to 0 and -1. Signed-off-by: Alejandro Colomar --- lib/Makefile.am | 1 - lib/gettime.c | 48 ------------------ lib/prototypes.h | 3 -- lib/shadow/shadow/sgetspent.c | 14 ++--- man/shadow.5.xml | 9 +--- src/chage.c | 38 +++++--------- src/chpasswd.c | 9 +--- src/newusers.c | 13 +---- src/passwd.c | 7 +-- src/pwck.c | 21 +------- src/pwconv.c | 7 +-- src/useradd.c | 6 +-- src/usermod.c | 14 +---- tests/system/tests/test_chage.py | 79 +---------------------------- tests/system/tests/test_newusers.py | 9 ++-- tests/system/tests/test_useradd.py | 3 +- 16 files changed, 35 insertions(+), 246 deletions(-) delete mode 100644 lib/gettime.c diff --git a/lib/Makefile.am b/lib/Makefile.am index c402ff02a3..4a7bd0ddcc 100644 --- a/lib/Makefile.am +++ b/lib/Makefile.am @@ -96,7 +96,6 @@ libshadow_la_SOURCES = \ getdef.h \ getgr_nam_gid.c \ getrange.c \ - gettime.c \ groupio.c \ groupmem.c \ groupio.h \ diff --git a/lib/gettime.c b/lib/gettime.c deleted file mode 100644 index 97b873ef2b..0000000000 --- a/lib/gettime.c +++ /dev/null @@ -1,48 +0,0 @@ -// SPDX-FileCopyrightText: 2017, Chris Lamb -// SPDX-FileCopyrightText: 2023-2024, Alejandro Colomar -// SPDX-License-Identifier: BSD-3-Clause - - -#include "config.h" - -#ident "$Id$" - -#include -#include -#include - -#include "atoi/a2i.h" -#include "defines.h" -#include "prototypes.h" -#include "shadowlog.h" -#include "string/strerrno.h" - - -/* - * gettime() returns the time as the number of seconds since the Epoch - * - * Like time(), gettime() returns the time as the number of seconds since the - * Epoch, 1970-01-01 00:00:00 +0000 (UTC), except that if the SOURCE_DATE_EPOCH - * environment variable is exported it will use that instead. - */ -/*@observer@*/time_t -gettime(void) -{ - char *source_date_epoch; - FILE *shadow_logfd = log_get_logfd(); - time_t fallback, epoch; - - fallback = time (NULL); - source_date_epoch = shadow_getenv ("SOURCE_DATE_EPOCH"); - - if (!source_date_epoch) - return fallback; - - if (a2i(time_t, &epoch, source_date_epoch, NULL, 10, 0, fallback) == -1) { - fprintf(shadow_logfd, - _("Environment variable $SOURCE_DATE_EPOCH: a2i(\"%s\"): %s"), - source_date_epoch, strerrno()); - return fallback; - } - return epoch; -} diff --git a/lib/prototypes.h b/lib/prototypes.h index 8a30517697..6f23b4c0b4 100644 --- a/lib/prototypes.h +++ b/lib/prototypes.h @@ -151,9 +151,6 @@ extern int getrange (const char *range, unsigned long *min, bool *has_min, unsigned long *max, bool *has_max); -/* gettime.c */ -extern time_t gettime (void); - /* groupio.c */ extern void __gr_del_entry (const struct commonio_entry *ent); extern /*@observer@*/const struct commonio_db *__gr_get_db (void); diff --git a/lib/shadow/shadow/sgetspent.c b/lib/shadow/shadow/sgetspent.c index 57e4ca148d..703ad2fd40 100644 --- a/lib/shadow/shadow/sgetspent.c +++ b/lib/shadow/shadow/sgetspent.c @@ -64,18 +64,10 @@ sgetspent(const char *s) spwd.sp_namp = fields[0]; spwd.sp_pwdp = fields[1]; - - /* - * Get the last changed date. For all of the integer fields, - * we check for proper format. It is an error to have an - * incorrectly formatted number. - */ - - if (streq(fields[2], "")) + if (streq(fields[2], "0")) + spwd.sp_lstchg = 0; + else spwd.sp_lstchg = -1; - else if (a2sl(&spwd.sp_lstchg, fields[2], NULL, 0, 0, LONG_MAX) == -1) - return NULL; - spwd.sp_min = -1; spwd.sp_max = -1; diff --git a/man/shadow.5.xml b/man/shadow.5.xml index 01d4999b5d..98fb77b455 100644 --- a/man/shadow.5.xml +++ b/man/shadow.5.xml @@ -104,17 +104,10 @@ date of last password change - - The date of the last password change, expressed as the number - of days since 1970-01-01 00:00:00 UTC. - The value 0 indicates that the user must change their password the next time they log in to the system. - - - An empty field means that password aging features are - disabled. + Otherwise, the field should be empty. diff --git a/src/chage.c b/src/chage.c index 44e33be132..971e63efdf 100644 --- a/src/chage.c +++ b/src/chage.c @@ -155,21 +155,19 @@ static int new_fields (void) (void) puts (_("Enter the new value, or press ENTER for the default")); (void) puts (""); - if (-1 == lstchgdate || lstchgdate > LONG_MAX / DAY) - strcpy(buf, "-1"); + if (lstchgdate == 0) + strcpy(buf, "0"); else - day_to_str_a(buf, lstchgdate); + strcpy(buf, "-1"); - change_field(buf, sizeof(buf), _("Last Password Change (YYYY-MM-DD)")); + change_field(buf, sizeof(buf), _("Last Password Change")); - if (streq(buf, "-1")) { + if (streq(buf, "-1") || streq(buf, "")) lstchgdate = -1; - } else { - lstchgdate = strtoday (buf); - if (lstchgdate <= -1) { - return 0; - } - } + else if (streq(buf, "0")) + lstchgdate = 0; + else + return 0; if (-1 == expdate || LONG_MAX / DAY < expdate) strcpy(buf, "-1"); @@ -231,17 +229,6 @@ print_day_as_date(long day) */ static void list_fields (void) { - /* - * The "last change" date is either "never" or the date the password - * was last modified. The date is the number of days since 1/1/1970. - */ - (void) fputs (_("Last password change\t\t\t\t\t: "), stdout); - if (lstchgdate == 0) { - (void) puts (_("password must be changed")); - } else { - print_day_as_date(lstchgdate); - } - /* * The password expiration date is determined from the last change * date plus the number of days the password is valid for. @@ -287,8 +274,11 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) switch (c) { case 'd': dflg = true; - lstchgdate = strtoday (optarg); - if (lstchgdate < -1) { + if (streq(optarg, "-1") || streq(optarg, "")) { + lstchgdate = -1; + } else if (streq(optarg, "0")) { + lstchgdate = 0; + } else { fprintf (stderr, _("%s: invalid date '%s'\n"), Prog, optarg); diff --git a/src/chpasswd.c b/src/chpasswd.c index 1e38a18e2f..8b21a2e5a4 100644 --- a/src/chpasswd.c +++ b/src/chpasswd.c @@ -633,7 +633,7 @@ int main (int argc, char **argv) */ newsp.sp_namp = name; /* newsp.sp_pwdp = NULL; will be set later */ - /* newsp.sp_lstchg= 0; will be set later */ + /* newsp.sp_lstchg= -1; will be set later */ newsp.sp_min = -1; newsp.sp_max = -1; newsp.sp_warn = -1; @@ -654,12 +654,7 @@ int main (int argc, char **argv) if (NULL != sp) { newsp = *sp; newsp.sp_pwdp = cp; - newsp.sp_lstchg = gettime () / DAY; - if (0 == newsp.sp_lstchg) { - /* Better disable aging than requiring a - * password change */ - newsp.sp_lstchg = -1; - } + newsp.sp_lstchg = -1; } if ( (NULL == sp) diff --git a/src/newusers.c b/src/newusers.c index e834b90fba..956da7bec3 100644 --- a/src/newusers.c +++ b/src/newusers.c @@ -553,12 +553,7 @@ add_passwd(struct passwd *pwd, MAYBE_UNUSED const char *password) } spent.sp_pwdp = cp; } - spent.sp_lstchg = gettime () / DAY; - if (0 == spent.sp_lstchg) { - /* Better disable aging than requiring a password - * change */ - spent.sp_lstchg = -1; - } + spent.sp_lstchg = -1; return (spw_update (&spent) == 0); } @@ -610,11 +605,7 @@ add_passwd(struct passwd *pwd, MAYBE_UNUSED const char *password) */ spent.sp_pwdp = "!"; #endif - spent.sp_lstchg = gettime () / DAY; - if (0 == spent.sp_lstchg) { - /* Better disable aging than requiring a password change */ - spent.sp_lstchg = -1; - } + spent.sp_lstchg = -1; spent.sp_min = -1; spent.sp_max = -1; spent.sp_warn = -1; diff --git a/src/passwd.c b/src/passwd.c index 0684e6646d..2fcfd51819 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -603,12 +603,7 @@ static void update_shadow(bool process_selinux) if (!use_pam) { if (do_update_age) { - nsp->sp_lstchg = gettime () / DAY; - if (0 == nsp->sp_lstchg) { - /* Better disable aging than requiring a password - * change */ - nsp->sp_lstchg = -1; - } + nsp->sp_lstchg = -1; } } diff --git a/src/pwck.c b/src/pwck.c index 877433c618..ffbc8d383c 100644 --- a/src/pwck.c +++ b/src/pwck.c @@ -631,13 +631,7 @@ static void check_pw_file(bool *errors, bool *changed, const struct option_flags sp.sp_inact = -1; sp.sp_expire = -1; sp.sp_flag = SHADOW_SP_FLAG_UNSET; - sp.sp_lstchg = gettime () / DAY; - if (0 == sp.sp_lstchg) { - /* Better disable aging than - * requiring a password change - */ - sp.sp_lstchg = -1; - } + sp.sp_lstchg = -1; *changed = true; if (spw_update (&sp) == 0) { @@ -830,19 +824,6 @@ static void check_spw_file (bool *errors, bool *changed) goto delete_spw; } } - - /* - * Warn if last password change in the future. --marekm - */ - if (!quiet) { - time_t t = time (NULL); - if ( (t != 0) - && (spw->sp_lstchg > t / DAY)) { - printf (_("user %s: last password change in the future\n"), - spw->sp_namp); - *errors = true; - } - } } } diff --git a/src/pwconv.c b/src/pwconv.c index ecf7c1a4af..6d40ec7cb8 100644 --- a/src/pwconv.c +++ b/src/pwconv.c @@ -259,12 +259,7 @@ int main (int argc, char **argv) spent.sp_flag = SHADOW_SP_FLAG_UNSET; } spent.sp_pwdp = pw->pw_passwd; - spent.sp_lstchg = gettime () / DAY; - if (0 == spent.sp_lstchg) { - /* Better disable aging than requiring a password - * change */ - spent.sp_lstchg = -1; - } + spent.sp_lstchg = -1; if (spw_update (&spent) == 0) { fprintf (stderr, _("%s: failed to prepare the new %s entry '%s'\n"), diff --git a/src/useradd.c b/src/useradd.c index 7d8a878f3f..8041ed6d76 100644 --- a/src/useradd.c +++ b/src/useradd.c @@ -931,11 +931,7 @@ static void new_spent (struct spwd *spent) memzero(spent, sizeof(*spent)); spent->sp_namp = (char *) user_name; spent->sp_pwdp = (char *) user_pass; - spent->sp_lstchg = gettime () / DAY; - if (0 == spent->sp_lstchg) { - /* Better disable aging than requiring a password change */ - spent->sp_lstchg = -1; - } + spent->sp_lstchg = -1; spent->sp_min = -1; spent->sp_max = -1; spent->sp_warn = -1; diff --git a/src/usermod.c b/src/usermod.c index 4d9740ae66..3bbd5a8749 100644 --- a/src/usermod.c +++ b/src/usermod.c @@ -608,12 +608,7 @@ static void new_spent (struct spwd *spent, bool process_selinux) spent->sp_pwdp = new_pw_passwd (spent->sp_pwdp); if (pflg) { - spent->sp_lstchg = gettime () / DAY; - if (0 == spent->sp_lstchg) { - /* Better disable aging than requiring a password - * change. */ - spent->sp_lstchg = -1; - } + spent->sp_lstchg = -1; } } @@ -1699,12 +1694,7 @@ static void usr_update(const struct option_flags *flags) spent.sp_pwdp = xstrdup (pwent.pw_passwd); pwent.pw_passwd = xstrdup (SHADOW_PASSWD_STRING); - spent.sp_lstchg = gettime () / DAY; - if (0 == spent.sp_lstchg) { - /* Better disable aging than - * requiring a password change */ - spent.sp_lstchg = -1; - } + spent.sp_lstchg = -1; spent.sp_min = -1; spent.sp_max = -1; spent.sp_warn = -1; diff --git a/tests/system/tests/test_chage.py b/tests/system/tests/test_chage.py index f6f1c5801d..5a9f3b9a60 100644 --- a/tests/system/tests/test_chage.py +++ b/tests/system/tests/test_chage.py @@ -7,85 +7,10 @@ import pytest from pytest_mh.conn import ProcessError -from framework.misc import days_since_epoch from framework.roles.shadow import Shadow from framework.topology import KnownTopology -@pytest.mark.topology(KnownTopology.Shadow) -@pytest.mark.parametrize( - "last_changed_date, expected_date", - [ - ("0", 0), # 1970-01-01 - ("1", 1), # 1970-01-02 - ("20089", 20089), # 2025-01-01 - ("1000000", 1000000), # This will happen in a very long time - ("1970-01-01", 0), - ("1970-01-02", 1), - ("2025-01-01", 20089), - ], -) -def test_chage__set_last_changed_with_valid_date(shadow: Shadow, last_changed_date: str, expected_date: int | None): - """ - :title: Set valid last changed date - :setup: - 1. Create user - :steps: - 1. Set valid account last changed date - 2. Check user exists and last changed date - :expectedresults: - 1. The last changed date is correctly set - 2. User is found and last changed date is valid - :customerscenario: False - """ - shadow.useradd("tuser1") - - shadow.chage(f"-d {last_changed_date} tuser1") - - result = shadow.tools.getent.shadow("tuser1") - assert result is not None, "User should be found" - assert result.name == "tuser1", "Incorrect username" - assert result.last_changed == expected_date, "Incorrect expiration date" - - -@pytest.mark.topology(KnownTopology.Shadow) -@pytest.mark.parametrize( - "last_changed_date", - [ - "-2", # Dates can't be in negative numbers - "-1000", # Dates can't be in negative numbers - "2025-18-18", # That month and day don't exist - "1969-01-01", # This is before 1970-01-01 - "2025-13-01", # That month doesn't exist - "2025-01-32", # That day doesn't exist - "today", - "tomorrow", - ], -) -def test_chage__set_last_changed_with_invalid_date(shadow: Shadow, last_changed_date: str): - """ - :title: Set invalid last changed date - :setup: - 1. Create user - :steps: - 1. Set invalid last changed date - 2. Check user exists and last changed date - :expectedresults: - 1. The process fails and the last changed date isn't changed - 2. User is found and last changed is not changed - :customerscenario: False - """ - shadow.useradd("tuser1") - - with pytest.raises(ProcessError): - shadow.chage(f"-d {last_changed_date} tuser1") - - result = shadow.tools.getent.shadow("tuser1") - assert result is not None, "User should be found" - assert result.name == "tuser1", "Incorrect username" - assert result.last_changed == days_since_epoch(), "Expiration date should not be changed" - - @pytest.mark.topology(KnownTopology.Shadow) @pytest.mark.parametrize( "last_changed", @@ -113,12 +38,12 @@ def test_chage__set_last_changed_with_empty_date(shadow: Shadow, last_changed: s """ shadow.useradd("tuser1") - shadow.chage("-d 10 tuser1") + shadow.chage("-d 0 tuser1") result = shadow.tools.getent.shadow("tuser1") assert result is not None, "User should be found" assert result.name == "tuser1", "Incorrect username" - assert result.last_changed == 10, "Incorrect expiration date" + assert result.last_changed == 0, "Incorrect expiration date" shadow.chage(f"-d {last_changed} tuser1") diff --git a/tests/system/tests/test_newusers.py b/tests/system/tests/test_newusers.py index 801cc6d5c2..98bdd1c7fa 100644 --- a/tests/system/tests/test_newusers.py +++ b/tests/system/tests/test_newusers.py @@ -6,7 +6,6 @@ import pytest -from framework.misc import days_since_epoch from framework.roles.shadow import Shadow from framework.topology import KnownTopology @@ -46,7 +45,7 @@ def test_newusers__create_users_from_stdin(shadow: Shadow): assert shadow_entry is not None, "tuser1 user should be found in shadow" assert shadow_entry.name == "tuser1", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" - assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" + assert shadow_entry.last_changed is None, "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days is None, "Incorrect warn days" @@ -78,7 +77,7 @@ def test_newusers__create_users_from_stdin(shadow: Shadow): assert shadow_entry is not None, "tuser2 user should be found in shadow" assert shadow_entry.name == "tuser2", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" - assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" + assert shadow_entry.last_changed is None, "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days is None, "Incorrect warn days" @@ -134,7 +133,7 @@ def test_newusers__create_users_from_file(shadow: Shadow): assert shadow_entry is not None, "tuser1 user should be found in shadow" assert shadow_entry.name == "tuser1", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" - assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" + assert shadow_entry.last_changed is None, "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days is None, "Incorrect warn days" @@ -166,7 +165,7 @@ def test_newusers__create_users_from_file(shadow: Shadow): assert shadow_entry is not None, "tuser2 user should be found in shadow" assert shadow_entry.name == "tuser2", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" - assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" + assert shadow_entry.last_changed is None, "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days is None, "Incorrect warn days" diff --git a/tests/system/tests/test_useradd.py b/tests/system/tests/test_useradd.py index 1553320151..9acda3bd16 100644 --- a/tests/system/tests/test_useradd.py +++ b/tests/system/tests/test_useradd.py @@ -7,7 +7,6 @@ import pytest from pytest_mh.conn import ProcessError -from framework.misc import days_since_epoch from framework.roles.shadow import Shadow from framework.topology import KnownTopology @@ -50,7 +49,7 @@ def test_useradd__add_user(shadow: Shadow): assert shadow_entry is not None, "User should be found" assert shadow_entry.name == "tuser", "Incorrect username" assert shadow_entry.password == "!", "Incorrect password" - assert shadow_entry.last_changed == days_since_epoch(), "Incorrect last changed" + assert shadow_entry.last_changed is None, "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days is None, "Incorrect warn days" From a991ac0edebd0d3b3f832cfa55fd4cdace3f5c3b Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Wed, 17 Dec 2025 02:05:45 +0100 Subject: [PATCH 26/26] tests/system/tests/test_newusers.py: Remove tests where PAM differs from us. Signed-off-by: Alejandro Colomar --- tests/system/tests/test_newusers.py | 4 ---- 1 file changed, 4 deletions(-) diff --git a/tests/system/tests/test_newusers.py b/tests/system/tests/test_newusers.py index 98bdd1c7fa..abd3c9c447 100644 --- a/tests/system/tests/test_newusers.py +++ b/tests/system/tests/test_newusers.py @@ -45,7 +45,6 @@ def test_newusers__create_users_from_stdin(shadow: Shadow): assert shadow_entry is not None, "tuser1 user should be found in shadow" assert shadow_entry.name == "tuser1", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" - assert shadow_entry.last_changed is None, "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days is None, "Incorrect warn days" @@ -77,7 +76,6 @@ def test_newusers__create_users_from_stdin(shadow: Shadow): assert shadow_entry is not None, "tuser2 user should be found in shadow" assert shadow_entry.name == "tuser2", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" - assert shadow_entry.last_changed is None, "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days is None, "Incorrect warn days" @@ -133,7 +131,6 @@ def test_newusers__create_users_from_file(shadow: Shadow): assert shadow_entry is not None, "tuser1 user should be found in shadow" assert shadow_entry.name == "tuser1", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" - assert shadow_entry.last_changed is None, "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days is None, "Incorrect warn days" @@ -165,7 +162,6 @@ def test_newusers__create_users_from_file(shadow: Shadow): assert shadow_entry is not None, "tuser2 user should be found in shadow" assert shadow_entry.name == "tuser2", "Incorrect username" assert shadow_entry.password is not None, "Incorrect password" - assert shadow_entry.last_changed is None, "Incorrect last changed" assert shadow_entry.min_days is None, "Incorrect min days" assert shadow_entry.max_days is None, "Incorrect max days" assert shadow_entry.warn_days is None, "Incorrect warn days"