From 159c78f9bfb5e362d5cdd17c610c35d855008a4f Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Fri, 26 Dec 2025 15:14:17 +0100 Subject: [PATCH 01/14] *: Make support for SHA256 and SHA512 unconditional This is necessary for later changing the fallback from the insecure DES to something secure such as SHA512. Link: Cc: Andre Boscatto Cc: Iker Pedrosa Signed-off-by: Alejandro Colomar --- configure.ac | 9 ------- lib/getdef.c | 2 -- lib/obscure.c | 2 -- lib/salt.c | 8 ------- man/chgpasswd.8.xml | 14 +++++------ man/chpasswd.8.xml | 14 +++++------ man/generate_mans.mak | 8 +------ man/login.defs.5.xml | 15 ++++-------- man/login.defs.d/ENCRYPT_METHOD.xml | 5 ++-- man/login.defs.d/SHA_CRYPT_MIN_ROUNDS.xml | 2 +- man/newusers.8.xml | 9 ++++--- src/chgpasswd.c | 29 ----------------------- src/chpasswd.c | 29 ----------------------- src/newusers.c | 28 ---------------------- 14 files changed, 28 insertions(+), 146 deletions(-) diff --git a/configure.ac b/configure.ac index d863a1abdc..b819351a34 100644 --- a/configure.ac +++ b/configure.ac @@ -187,9 +187,6 @@ AC_ARG_WITH([skey], AC_ARG_WITH([tcb], [AS_HELP_STRING([--with-tcb], [use tcb support (incomplete) @<:@default=yes if found@:>@])], [with_tcb=$withval], [with_tcb=maybe]) -AC_ARG_WITH([sha-crypt], - [AS_HELP_STRING([--with-sha-crypt], [allow the SHA256 and SHA512 password encryption algorithms @<:@default=yes@:>@])], - [with_sha_crypt=$withval], [with_sha_crypt=yes]) AC_ARG_WITH([bcrypt], [AS_HELP_STRING([--with-bcrypt], [allow the bcrypt password encryption algorithm @<:@default=no@:>@])], [with_bcrypt=$withval], [with_bcrypt=no]) @@ -222,11 +219,6 @@ AC_SUBST([GROUP_NAME_MAX_LENGTH]) GROUP_NAME_MAX_LENGTH="$with_group_name_max_length" -AM_CONDITIONAL([USE_SHA_CRYPT], [test "x$with_sha_crypt" = "xyes"]) -if test "X$with_sha_crypt" = "Xyes"; then - AC_DEFINE([USE_SHA_CRYPT], [1], [Define to allow the SHA256 and SHA512 password encryption algorithms]) -fi - AM_CONDITIONAL([USE_BCRYPT], [test "x$with_bcrypt" = "xyes"]) if test "X$with_bcrypt" = "Xyes"; then AC_DEFINE([USE_BCRYPT], [1], [Define to allow the bcrypt password encryption algorithm]) @@ -708,7 +700,6 @@ AC_MSG_NOTICE([shadow ${PACKAGE_VERSION} has been configured with the following tcb support (incomplete): $with_tcb shadow group support: $enable_shadowgrp S/Key support: $with_skey - SHA passwords encryption: $with_sha_crypt bcrypt passwords encryption: $with_bcrypt yescrypt passwords encryption: $with_yescrypt nscd support: $with_nscd diff --git a/lib/getdef.c b/lib/getdef.c index 930b350bde..615babf5ea 100644 --- a/lib/getdef.c +++ b/lib/getdef.c @@ -112,10 +112,8 @@ static struct itemdef def_table[] = { {"PASS_MAX_DAYS", NULL}, {"PASS_MIN_DAYS", NULL}, {"PASS_WARN_AGE", NULL}, -#ifdef USE_SHA_CRYPT {"SHA_CRYPT_MAX_ROUNDS", NULL}, {"SHA_CRYPT_MIN_ROUNDS", NULL}, -#endif #ifdef USE_BCRYPT {"BCRYPT_MAX_ROUNDS", NULL}, {"BCRYPT_MIN_ROUNDS", NULL}, diff --git a/lib/obscure.c b/lib/obscure.c index c572b96a34..9cf6100abd 100644 --- a/lib/obscure.c +++ b/lib/obscure.c @@ -221,10 +221,8 @@ obscure_get_range(int *minlen, int *maxlen) } } else { if ( streq(method, "MD5") -#ifdef USE_SHA_CRYPT || streq(method, "SHA256") || streq(method, "SHA512") -#endif #ifdef USE_BCRYPT || streq(method, "BCRYPT") #endif diff --git a/lib/salt.c b/lib/salt.c index 1efeb2cec3..2e6f83197e 100644 --- a/lib/salt.c +++ b/lib/salt.c @@ -51,7 +51,6 @@ #define B_ROUNDS_MAX 31 #endif /* USE_BCRYPT */ -#ifdef USE_SHA_CRYPT /* Fixed salt len for sha{256,512}crypt. */ #define SHA_CRYPT_SALT_SIZE 16 /* Default number of rounds if not explicitly specified. */ @@ -60,7 +59,6 @@ #define SHA_ROUNDS_MIN 1000 /* Maximum number of rounds. */ #define SHA_ROUNDS_MAX 999999999 -#endif #ifdef USE_YESCRYPT /* @@ -93,10 +91,8 @@ #if !USE_XCRYPT_GENSALT static /*@observer@*/const char *gensalt (size_t salt_size); #endif /* !USE_XCRYPT_GENSALT */ -#ifdef USE_SHA_CRYPT static /*@observer@*/unsigned long SHA_get_salt_rounds (/*@null@*/const int *prefered_rounds); static /*@observer@*/void SHA_salt_rounds_to_buf (char *buf, unsigned long rounds); -#endif /* USE_SHA_CRYPT */ #ifdef USE_BCRYPT static /*@observer@*/unsigned long BCRYPT_get_salt_rounds (/*@null@*/const int *prefered_rounds); static /*@observer@*/void BCRYPT_salt_rounds_to_buf (char *buf, unsigned long rounds); @@ -107,7 +103,6 @@ static /*@observer@*/void YESCRYPT_salt_cost_to_buf (char *buf, unsigned long co #endif /* USE_YESCRYPT */ -#ifdef USE_SHA_CRYPT /* Return the the rounds number for the SHA crypt methods. */ static /*@observer@*/unsigned long SHA_get_salt_rounds (/*@null@*/const int *prefered_rounds) { @@ -179,7 +174,6 @@ static /*@observer@*/void SHA_salt_rounds_to_buf (char *buf, unsigned long round (void) snprintf (buf + buf_begin, 18, "rounds=%lu$", rounds); } -#endif /* USE_SHA_CRYPT */ #ifdef USE_BCRYPT /* Return the the rounds number for the BCRYPT method. */ @@ -392,7 +386,6 @@ static /*@observer@*/const char *gensalt (size_t salt_size) rounds = YESCRYPT_get_salt_cost (arg); YESCRYPT_salt_cost_to_buf (result, rounds); #endif /* USE_YESCRYPT */ -#ifdef USE_SHA_CRYPT } else if (streq(method, "SHA256")) { MAGNUM(result, '5'); salt_len = SHA_CRYPT_SALT_SIZE; @@ -403,7 +396,6 @@ static /*@observer@*/const char *gensalt (size_t salt_size) salt_len = SHA_CRYPT_SALT_SIZE; rounds = SHA_get_salt_rounds (arg); SHA_salt_rounds_to_buf (result, rounds); -#endif /* USE_SHA_CRYPT */ } else if (!streq(method, "DES")) { fprintf (log_get_logfd(), _("Invalid ENCRYPT_METHOD value: '%s'.\n" diff --git a/man/chgpasswd.8.xml b/man/chgpasswd.8.xml index 184c169674..62fb8ec6a8 100644 --- a/man/chgpasswd.8.xml +++ b/man/chgpasswd.8.xml @@ -94,9 +94,10 @@ The available methods are BCRYPT, DES, - MD5, + MD5, SHA256, - SHA512, + SHA512, + YESCRYPT and NONE if your libc supports these methods. @@ -138,7 +139,7 @@ - + , @@ -148,9 +149,8 @@ You can only use this option with crypt method: BCRYPT - SHA256 - SHA512 + SHA512 YESCRYPT @@ -163,12 +163,12 @@ A minimal value of 4 and a maximal value of 31 will be enforced for BCRYPT. The default number of rounds is 13. - + By default, the number of rounds for SHA256 or SHA512 is defined by the SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in /etc/login.defs. - + A minimal value of 1000 and a maximal value of 999,999,999 will be enforced for SHA256 and SHA512. The default number of rounds is 5000. diff --git a/man/chpasswd.8.xml b/man/chpasswd.8.xml index 440c8342b7..3c98cfb1d9 100644 --- a/man/chpasswd.8.xml +++ b/man/chpasswd.8.xml @@ -121,9 +121,10 @@ The available methods are BCRYPT, DES, - MD5, + MD5, SHA256, - SHA512, + SHA512, + YESCRYPT and NONE if your libc supports these methods. @@ -195,7 +196,7 @@ - + ,  ROUNDS @@ -207,9 +208,8 @@ You can only use this option with crypt method: BCRYPT - SHA256 - SHA512 + SHA512 YESCRYPT @@ -222,12 +222,12 @@ A minimal value of 4 and a maximal value of 31 will be enforced for BCRYPT. The default number of rounds is 13. - + By default, the number of rounds for SHA256 or SHA512 is defined by the SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in /etc/login.defs. - + A minimal value of 1000 and a maximal value of 999,999,999 will be enforced for SHA256 and SHA512. The default number of rounds is 5000. diff --git a/man/generate_mans.mak b/man/generate_mans.mak index 47f906feac..6927b6d7e3 100644 --- a/man/generate_mans.mak +++ b/man/generate_mans.mak @@ -19,12 +19,6 @@ else TCB_COND=no_tcb endif -if USE_SHA_CRYPT -SHA_CRYPT_COND=sha_crypt -else -SHA_CRYPT_COND=no_sha_crypt -endif - if USE_BCRYPT BCRYPT_COND=bcrypt else @@ -62,7 +56,7 @@ if ENABLE_REGENERATE_MAN fi man1/% man3/% man5/% man8/%: %.xml-config Makefile config.xml - $(XSLTPROC) --stringparam profile.condition "$(PAM_COND);$(SHADOWGRP_COND);$(TCB_COND);$(SHA_CRYPT_COND);$(BCRYPT_COND);$(YESCRYPT_COND);$(SUBIDS_COND);$(VENDORDIR_COND);$(LASTLOG_COND)" \ + $(XSLTPROC) --stringparam profile.condition "$(PAM_COND);$(SHADOWGRP_COND);$(TCB_COND);$(BCRYPT_COND);$(YESCRYPT_COND);$(SUBIDS_COND);$(VENDORDIR_COND);$(LASTLOG_COND)" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --stringparam vendordir "$(VENDORDIR)" \ diff --git a/man/login.defs.5.xml b/man/login.defs.5.xml index 7263395cf2..ea3290fea6 100644 --- a/man/login.defs.5.xml +++ b/man/login.defs.5.xml @@ -256,8 +256,7 @@ BCRYPT_MAX_ROUNDS BCRYPT_MIN_ROUNDS ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB - SHA_CRYPT_MAX_ROUNDS - SHA_CRYPT_MIN_ROUNDS + SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS YESCRYPT_COST_FACTOR @@ -270,8 +269,7 @@ BCRYPT_MIN_ROUNDS ENCRYPT_METHOD MD5_CRYPT_ENAB - SHA_CRYPT_MAX_ROUNDS - SHA_CRYPT_MIN_ROUNDS + SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS YESCRYPT_COST_FACTOR @@ -293,8 +291,7 @@ BCRYPT_MAX_ROUNDS BCRYPT_MIN_ROUNDS ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB - SHA_CRYPT_MAX_ROUNDS - SHA_CRYPT_MIN_ROUNDS + SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS YESCRYPT_COST_FACTOR @@ -399,8 +396,7 @@ MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB HOME_MODE PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE - SHA_CRYPT_MAX_ROUNDS - SHA_CRYPT_MIN_ROUNDS + SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS SUB_GID_COUNT SUB_GID_MAX SUB_GID_MIN SUB_UID_COUNT SUB_UID_MAX SUB_UID_MIN SYS_GID_MAX SYS_GID_MIN SYS_UID_MAX SYS_UID_MIN UID_MAX UID_MIN @@ -418,8 +414,7 @@ BCRYPT_MIN_ROUNDS ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB PASS_ALWAYS_WARN PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN - SHA_CRYPT_MAX_ROUNDS - SHA_CRYPT_MIN_ROUNDS + SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS YESCRYPT_COST_FACTOR diff --git a/man/login.defs.d/ENCRYPT_METHOD.xml b/man/login.defs.d/ENCRYPT_METHOD.xml index 4ae1f087e8..68853791f6 100644 --- a/man/login.defs.d/ENCRYPT_METHOD.xml +++ b/man/login.defs.d/ENCRYPT_METHOD.xml @@ -13,9 +13,10 @@ It can take one of these values: BCRYPT, DES (default), - MD5, + MD5, SHA256, - SHA512, + SHA512, + YESCRYPT. MD5 and DES should not be used for new hashes, see crypt5 diff --git a/man/login.defs.d/SHA_CRYPT_MIN_ROUNDS.xml b/man/login.defs.d/SHA_CRYPT_MIN_ROUNDS.xml index 64cd8dceba..53d00ac1c3 100644 --- a/man/login.defs.d/SHA_CRYPT_MIN_ROUNDS.xml +++ b/man/login.defs.d/SHA_CRYPT_MIN_ROUNDS.xml @@ -2,7 +2,7 @@ SPDX-FileCopyrightText: 2007 - 2008, Nicolas François SPDX-License-Identifier: BSD-3-Clause --> - + (number) (number) diff --git a/man/newusers.8.xml b/man/newusers.8.xml index 7fff1a8c1f..fbc6620daf 100644 --- a/man/newusers.8.xml +++ b/man/newusers.8.xml @@ -320,7 +320,7 @@ - + , @@ -330,9 +330,8 @@ You can only use this option with crypt method: BCRYPT - SHA256 - SHA512 + SHA512 YESCRYPT @@ -345,12 +344,12 @@ A minimal value of 4 and a maximal value of 31 will be enforced for BCRYPT. The default is 13. - + By default, the number of rounds for SHA256 or SHA512 is defined by the SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in /etc/login.defs. - + A minimal value of 1000 and a maximal value of 999,999,999 will be enforced for SHA256 and SHA512. The default is 5000. diff --git a/src/chgpasswd.c b/src/chgpasswd.c index 38e9eae173..8e0c706e18 100644 --- a/src/chgpasswd.c +++ b/src/chgpasswd.c @@ -53,15 +53,11 @@ struct option_flags { static const char Prog[] = "chgpasswd"; static bool eflg = false; static bool md5flg = false; -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) static bool sflg = false; -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ static /*@null@*//*@observer@*/const char *crypt_method = NULL; #define cflg (NULL != crypt_method) -#ifdef USE_SHA_CRYPT static long sha_rounds = 5000; -#endif #ifdef USE_BCRYPT static long bcrypt_rounds = 13; #endif @@ -126,9 +122,7 @@ usage (int status) (void) fprintf (usageout, _(" -c, --crypt-method METHOD the crypt method (one of %s)\n"), "NONE DES MD5" -#if defined(USE_SHA_CRYPT) " SHA256 SHA512" -#endif #if defined(USE_BCRYPT) " BCRYPT" #endif @@ -142,11 +136,9 @@ usage (int status) " the MD5 algorithm\n"), usageout); (void) fputs (_(" -R, --root CHROOT_DIR directory to chroot into\n"), usageout); -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) (void) fputs (_(" -s, --sha-rounds number of rounds for the SHA, BCRYPT\n" " or YESCRYPT crypt algorithms\n"), usageout); -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ (void) fputs ("\n", usageout); exit (status); @@ -160,26 +152,18 @@ usage (int status) static void process_flags (int argc, char **argv, struct option_flags *flags) { int c; -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) int bad_s; -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ static struct option long_options[] = { {"crypt-method", required_argument, NULL, 'c'}, {"encrypted", no_argument, NULL, 'e'}, {"help", no_argument, NULL, 'h'}, {"md5", no_argument, NULL, 'm'}, {"root", required_argument, NULL, 'R'}, -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) {"sha-rounds", required_argument, NULL, 's'}, -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ {NULL, 0, NULL, '\0'} }; while ((c = getopt_long (argc, argv, -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) "c:ehmR:s:", -#else - "c:ehmR:", -#endif long_options, NULL)) != -1) { switch (c) { case 'c': @@ -197,7 +181,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) case 'R': /* no-op, handled in process_root_flag () */ flags->chroot = true; break; -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) case 's': sflg = true; bad_s = 0; @@ -208,12 +191,10 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) Prog); usage (E_USAGE); } -#if defined(USE_SHA_CRYPT) if ( ( (streq(crypt_method, "SHA256") || streq(crypt_method, "SHA512")) && (-1 == str2sl(&sha_rounds, optarg)))) { bad_s = 1; } -#endif /* USE_SHA_CRYPT */ #if defined(USE_BCRYPT) if ( ( streq(crypt_method, "BCRYPT") && (-1 == str2sl(&bcrypt_rounds, optarg)))) { @@ -233,8 +214,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) usage (E_USAGE); } break; -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ - default: usage (E_USAGE); /*@notreached@*/break; @@ -252,14 +231,12 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) */ static void check_flags (void) { -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) if (sflg && !cflg) { fprintf (stderr, _("%s: %s flag is only allowed with the %s flag\n"), Prog, "-s", "-c"); usage (E_USAGE); } -#endif if ((eflg && (md5flg || cflg)) || (md5flg && cflg)) { @@ -273,10 +250,8 @@ static void check_flags (void) if ( !streq(crypt_method, "DES") && !streq(crypt_method, "MD5") && !streq(crypt_method, "NONE") -#ifdef USE_SHA_CRYPT && !streq(crypt_method, "SHA256") && !streq(crypt_method, "SHA512") -#endif /* USE_SHA_CRYPT */ #ifdef USE_BCRYPT && !streq(crypt_method, "BCRYPT") #endif /* USE_BCRYPT */ @@ -512,14 +487,11 @@ int main (int argc, char **argv) if (md5flg) { crypt_method = "MD5"; } -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) if (sflg) { -#if defined(USE_SHA_CRYPT) if ( streq(crypt_method, "SHA256") || streq(crypt_method, "SHA512")) { arg = &sha_rounds; } -#endif /* USE_SHA_CRYPT */ #if defined(USE_BCRYPT) if (streq(crypt_method, "BCRYPT")) { arg = &bcrypt_rounds; @@ -531,7 +503,6 @@ int main (int argc, char **argv) } #endif /* USE_YESCRYPT */ } -#endif salt = crypt_make_salt (crypt_method, arg); cp = pw_encrypt (newpwd, salt); if (NULL == cp) { diff --git a/src/chpasswd.c b/src/chpasswd.c index ea96dc7491..d452db4ab6 100644 --- a/src/chpasswd.c +++ b/src/chpasswd.c @@ -52,15 +52,11 @@ struct option_flags { static const char Prog[] = "chpasswd"; static bool eflg = false; static bool md5flg = false; -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) static bool sflg = false; -#endif static /*@null@*//*@observer@*/const char *crypt_method = NULL; #define cflg (NULL != crypt_method) -#ifdef USE_SHA_CRYPT static long sha_rounds = 5000; -#endif #ifdef USE_BCRYPT static long bcrypt_rounds = 13; #endif @@ -123,9 +119,7 @@ usage (int status) (void) fprintf (usageout, _(" -c, --crypt-method METHOD the crypt method (one of %s)\n"), "NONE DES MD5" -#if defined(USE_SHA_CRYPT) " SHA256 SHA512" -#endif #if defined(USE_BCRYPT) " BCRYPT" #endif @@ -140,11 +134,9 @@ usage (int status) usageout); (void) fputs (_(" -R, --root CHROOT_DIR directory to chroot into\n"), usageout); (void) fputs (_(" -P, --prefix PREFIX_DIR directory prefix\n"), usageout); -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) (void) fputs (_(" -s, --sha-rounds number of rounds for the SHA, BCRYPT\n" " or YESCRYPT crypt algorithms\n"), usageout); -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ (void) fputs ("\n", usageout); exit (status); @@ -158,9 +150,7 @@ usage (int status) static void process_flags (int argc, char **argv, struct option_flags *flags) { int c; -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) int bad_s; -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ static struct option long_options[] = { {"crypt-method", required_argument, NULL, 'c'}, {"encrypted", no_argument, NULL, 'e'}, @@ -168,18 +158,12 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {"md5", no_argument, NULL, 'm'}, {"root", required_argument, NULL, 'R'}, {"prefix", required_argument, NULL, 'P'}, -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) {"sha-rounds", required_argument, NULL, 's'}, -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ {NULL, 0, NULL, '\0'} }; while ((c = getopt_long (argc, argv, -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) "c:ehmR:P:s:", -#else - "c:ehmR:P:", -#endif long_options, NULL)) != -1) { switch (c) { case 'c': @@ -200,16 +184,13 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) case 'P': /* no-op, handled in process_prefix_flag () */ flags->prefix = true; break; -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) case 's': sflg = true; bad_s = 0; -#if defined(USE_SHA_CRYPT) if ((IS_CRYPT_METHOD("SHA256") || IS_CRYPT_METHOD("SHA512")) && (-1 == str2sl(&sha_rounds, optarg))) { bad_s = 1; } -#endif /* USE_SHA_CRYPT */ #if defined(USE_BCRYPT) if (IS_CRYPT_METHOD("BCRYPT") && (-1 == str2sl(&bcrypt_rounds, optarg))) { @@ -229,8 +210,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) usage (E_USAGE); } break; -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ - default: usage (E_USAGE); /*@notreached@*/break; @@ -248,14 +227,12 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) */ static void check_flags (void) { -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) if (sflg && !cflg) { fprintf (stderr, _("%s: %s flag is only allowed with the %s flag\n"), Prog, "-s", "-c"); usage (E_USAGE); } -#endif if ((eflg && (md5flg || cflg)) || (md5flg && cflg)) { @@ -269,10 +246,8 @@ static void check_flags (void) if ((!IS_CRYPT_METHOD("DES")) &&(!IS_CRYPT_METHOD("MD5")) &&(!IS_CRYPT_METHOD("NONE")) -#ifdef USE_SHA_CRYPT &&(!IS_CRYPT_METHOD("SHA256")) &&(!IS_CRYPT_METHOD("SHA512")) -#endif /* USE_SHA_CRYPT */ #ifdef USE_BCRYPT &&(!IS_CRYPT_METHOD("BCRYPT")) #endif /* USE_BCRYPT */ @@ -437,13 +412,10 @@ static const char *get_salt(void) if (md5flg) { crypt_method = "MD5"; } -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) if (sflg) { -#if defined(USE_SHA_CRYPT) if (IS_CRYPT_METHOD("SHA256") || IS_CRYPT_METHOD("SHA512")) { arg = &sha_rounds; } -#endif /* USE_SHA_CRYPT */ #if defined(USE_BCRYPT) if (IS_CRYPT_METHOD("BCRYPT")) { arg = &bcrypt_rounds; @@ -455,7 +427,6 @@ static const char *get_salt(void) } #endif /* USE_YESCRYPT */ } -#endif return crypt_make_salt (crypt_method, arg); } diff --git a/src/newusers.c b/src/newusers.c index e9353fdc0a..77dc3b8e4c 100644 --- a/src/newusers.c +++ b/src/newusers.c @@ -77,12 +77,8 @@ static bool rflg = false; /* create a system account */ #ifndef USE_PAM static /*@null@*//*@observer@*/char *crypt_method = NULL; #define cflg (NULL != crypt_method) -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) static bool sflg = false; -#endif -#ifdef USE_SHA_CRYPT static long sha_rounds = 5000; -#endif /* USE_SHA_CRYPT */ #ifdef USE_BCRYPT static long bcrypt_rounds = 13; #endif /* USE_BCRYPT */ @@ -140,9 +136,7 @@ static void usage (int status) (void) fprintf (usageout, _(" -c, --crypt-method METHOD the crypt method (one of %s)\n"), "NONE DES MD5" -#if defined(USE_SHA_CRYPT) " SHA256 SHA512" -#endif #if defined(USE_BCRYPT) " BCRYPT" #endif @@ -155,11 +149,9 @@ static void usage (int status) (void) fputs (_(" -r, --system create system accounts\n"), usageout); (void) fputs (_(" -R, --root CHROOT_DIR directory to chroot into\n"), usageout); #ifndef USE_PAM -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) (void) fputs (_(" -s, --sha-rounds number of rounds for the SHA, BCRYPT\n" " or YESCRYPT crypt algorithms\n"), usageout); -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ #endif /* !USE_PAM */ (void) fputs ("\n", usageout); @@ -437,14 +429,12 @@ static int update_passwd (struct passwd *pwd, const char *password) void *crypt_arg = NULL; char *cp; if (NULL != crypt_method) { -#if defined(USE_SHA_CRYPT) if (sflg) { if ( streq(crypt_method, "SHA256") || streq(crypt_method, "SHA512")) { crypt_arg = &sha_rounds; } } -#endif /* USE_SHA_CRYPT */ #if defined(USE_BCRYPT) if (sflg) { if (streq(crypt_method, "BCRYPT")) { @@ -494,7 +484,6 @@ add_passwd(struct passwd *pwd, MAYBE_UNUSED const char *password) #ifndef USE_PAM void *crypt_arg = NULL; if (NULL != crypt_method) { -#if defined(USE_SHA_CRYPT) if (sflg) { if (streq(crypt_method, "SHA256") || streq(crypt_method, "SHA512")) @@ -502,7 +491,6 @@ add_passwd(struct passwd *pwd, MAYBE_UNUSED const char *password) crypt_arg = &sha_rounds; } } -#endif /* USE_SHA_CRYPT */ #if defined(USE_BCRYPT) if (sflg) { if (streq(crypt_method, "BCRYPT")) { @@ -634,9 +622,7 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) { int c; #ifndef USE_PAM -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) int bad_s; -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ #endif /* !USE_PAM */ static struct option long_options[] = { {"badname", no_argument, NULL, 'b'}, @@ -647,20 +633,14 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {"system", no_argument, NULL, 'r'}, {"root", required_argument, NULL, 'R'}, #ifndef USE_PAM -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) {"sha-rounds", required_argument, NULL, 's'}, -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ #endif /* !USE_PAM */ {NULL, 0, NULL, '\0'} }; while ((c = getopt_long (argc, argv, #ifndef USE_PAM -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) "c:bhrs:", -#else /* !USE_SHA_CRYPT && !USE_BCRYPT && !USE_YESCRYPT */ - "c:bhr", -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ #else /* USE_PAM */ "bhr", #endif @@ -684,7 +664,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) flags->chroot = true; break; #ifndef USE_PAM -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) case 's': sflg = true; bad_s = 0; @@ -695,12 +674,10 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) Prog); usage (EXIT_FAILURE); } -#if defined(USE_SHA_CRYPT) if ( ( (streq(crypt_method, "SHA256") || streq(crypt_method, "SHA512")) && (-1 == str2sl(&sha_rounds, optarg)))) { bad_s = 1; } -#endif /* USE_SHA_CRYPT */ #if defined(USE_BCRYPT) if ( ( streq(crypt_method, "BCRYPT") && (-1 == str2sl(&bcrypt_rounds, optarg)))) { @@ -720,7 +697,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) usage (EXIT_FAILURE); } break; -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ #endif /* !USE_PAM */ default: usage (EXIT_FAILURE); @@ -755,23 +731,19 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) static void check_flags (void) { #ifndef USE_PAM -#if defined(USE_SHA_CRYPT) || defined(USE_BCRYPT) || defined(USE_YESCRYPT) if (sflg && !cflg) { fprintf (stderr, _("%s: %s flag is only allowed with the %s flag\n"), Prog, "-s", "-c"); usage (EXIT_FAILURE); } -#endif /* USE_SHA_CRYPT || USE_BCRYPT || USE_YESCRYPT */ if (cflg) { if ( !streq(crypt_method, "DES") && !streq(crypt_method, "MD5") && !streq(crypt_method, "NONE") -#ifdef USE_SHA_CRYPT && !streq(crypt_method, "SHA256") && !streq(crypt_method, "SHA512") -#endif /* USE_SHA_CRYPT */ #ifdef USE_BCRYPT && !streq(crypt_method, "BCRYPT") #endif /* USE_BCRYPT */ From 763838ff3171a6eb76873511b9a5197ccc5ffd6b Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Fri, 26 Dec 2025 18:29:10 +0100 Subject: [PATCH 02/14] src/: Cosmetic Fix style. Signed-off-by: Alejandro Colomar --- src/chgpasswd.c | 5 ++--- src/chpasswd.c | 5 ++--- 2 files changed, 4 insertions(+), 6 deletions(-) diff --git a/src/chgpasswd.c b/src/chgpasswd.c index 8e0c706e18..78a111b08f 100644 --- a/src/chgpasswd.c +++ b/src/chgpasswd.c @@ -162,9 +162,8 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {"sha-rounds", required_argument, NULL, 's'}, {NULL, 0, NULL, '\0'} }; - while ((c = getopt_long (argc, argv, - "c:ehmR:s:", - long_options, NULL)) != -1) { + while (-1 != (c = getopt_long(argc, argv, "c:ehmR:s:", long_options, NULL))) + { switch (c) { case 'c': crypt_method = optarg; diff --git a/src/chpasswd.c b/src/chpasswd.c index d452db4ab6..7e81cec9ac 100644 --- a/src/chpasswd.c +++ b/src/chpasswd.c @@ -162,9 +162,8 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {NULL, 0, NULL, '\0'} }; - while ((c = getopt_long (argc, argv, - "c:ehmR:P:s:", - long_options, NULL)) != -1) { + while (-1 != (c = getopt_long(argc, argv, "c:ehmR:P:s:", long_options, NULL))) + { switch (c) { case 'c': crypt_method = optarg; From 62a18aa11ef1b5f661d17cfab8979a5921acbbe0 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 00:59:04 +0100 Subject: [PATCH 03/14] lib/salt.c: gensalt(): Default to SHA512 instead of DES DES is insecure; use it only if explicitly requested. Closes: Reported-by: Andre Boscatto Cc: Iker Pedrosa Signed-off-by: Alejandro Colomar --- lib/obscure.c | 24 ++++++------------------ lib/salt.c | 9 ++++----- 2 files changed, 10 insertions(+), 23 deletions(-) diff --git a/lib/obscure.c b/lib/obscure.c index 9cf6100abd..484df0446a 100644 --- a/lib/obscure.c +++ b/lib/obscure.c @@ -215,23 +215,11 @@ obscure_get_range(int *minlen, int *maxlen) } method = getdef_str ("ENCRYPT_METHOD"); - if (NULL == method) { - if (getdef_bool ("MD5_CRYPT_ENAB")) { - return; - } - } else { - if ( streq(method, "MD5") - || streq(method, "SHA256") - || streq(method, "SHA512") -#ifdef USE_BCRYPT - || streq(method, "BCRYPT") -#endif -#ifdef USE_YESCRYPT - || streq(method, "YESCRYPT") -#endif - ) { - return; - } - } + if (NULL == method) + return; + + if (!streq(method, "DES")) + return; + *maxlen = getdef_num ("PASS_MAX_LEN", 8); } diff --git a/lib/salt.c b/lib/salt.c index 2e6f83197e..000f257a9a 100644 --- a/lib/salt.c +++ b/lib/salt.c @@ -364,7 +364,7 @@ static /*@observer@*/const char *gensalt (size_t salt_size) else { method = getdef_str ("ENCRYPT_METHOD"); if (NULL == method) { - method = getdef_bool ("MD5_CRYPT_ENAB") ? "MD5" : "DES"; + method = getdef_bool ("MD5_CRYPT_ENAB") ? "MD5" : "SHA512"; } } @@ -392,6 +392,7 @@ static /*@observer@*/const char *gensalt (size_t salt_size) rounds = SHA_get_salt_rounds (arg); SHA_salt_rounds_to_buf (result, rounds); } else if (streq(method, "SHA512")) { +sha512: MAGNUM(result, '6'); salt_len = SHA_CRYPT_SALT_SIZE; rounds = SHA_get_salt_rounds (arg); @@ -399,11 +400,9 @@ static /*@observer@*/const char *gensalt (size_t salt_size) } else if (!streq(method, "DES")) { fprintf (log_get_logfd(), _("Invalid ENCRYPT_METHOD value: '%s'.\n" - "Defaulting to DES.\n"), + "Defaulting to SHA512.\n"), method); - salt_len = MAX_SALT_SIZE; - rounds = 0; - bzero(result, GENSALT_SETTING_SIZE); + goto sha512; } #if USE_XCRYPT_GENSALT From 7fda353c9103a816c1c23c73cb6c5d263f5f046c Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 02:02:24 +0100 Subject: [PATCH 04/14] */: Remove support for MD5_CRYPT_ENAB It has been deprecated for a very long time. In fact, the first commit that documented MD5_CRYPT_ENAB already documented it as deprecated. 6e3ad7a27546 (2007-11-20). Signed-off-by: Alejandro Colomar --- etc/login.defs | 16 - lib/getdef.c | 1 - lib/salt.c | 12 +- man/Makefile.am | 1 - man/chgpasswd.8.xml | 2 - man/chpasswd.8.xml | 8 +- man/gpasswd.1.xml | 2 - man/login.defs.5.xml | 13 +- man/login.defs.d/ENCRYPT_METHOD.xml | 4 - man/login.defs.d/MD5_CRYPT_ENAB.xml | 36 -- man/login.defs.d/PASS_MAX_LEN.xml | 3 +- man/newusers.8.xml | 4 - man/passwd.1.xml | 2 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../01_login_sublogin/config/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../config_chroot/etc/login.defs | 12 - .../01_chpasswd.test | 39 --- .../01_chpasswd/group | 41 --- .../01_chpasswd/gshadow | 41 --- .../01_chpasswd/passwd | 19 -- .../01_chpasswd/shadow | 19 -- .../config/etc/group | 41 --- .../config/etc/gshadow | 41 --- .../config/etc/login.defs | 317 ------------------ .../config/etc/passwd | 19 -- .../config/etc/shadow | 19 -- .../login.defs_DES/config/etc/login.defs | 11 - .../login.defs_MD5/config/etc/login.defs | 11 - .../01_chpasswd.test | 39 --- .../01_chpasswd/shadow | 19 -- .../02_chgpasswd.test | 39 --- .../02_chgpasswd/gshadow | 41 --- .../config/etc/group | 41 --- .../config/etc/gshadow | 41 --- .../config/etc/login.defs | 317 ------------------ .../config/etc/passwd | 19 -- .../config/etc/shadow | 19 -- .../config/etc/login.defs | 11 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 11 - .../login.defs_SHA256/config/etc/login.defs | 11 - .../login.defs_SHA512/config/etc/login.defs | 11 - .../login.defs_none/config/etc/login.defs | 11 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../05_groupadd_set_GID/config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../10_groupdel_usage/config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../01_login_prompt/config/etc/login.defs | 12 - .../login/02_login_user/config/etc/login.defs | 12 - .../03_login_check_tty/config/etc/login.defs | 12 - .../01_newgidmap/config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../01_newuidmap/config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 17 - tests/run_all | 3 - tests/run_all.coverage | 3 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - tests/su/04/config/etc/login.defs | 12 - tests/su/05/config/etc/login.defs | 12 - tests/su/06/config/etc/login.defs | 12 - tests/su/07/config/etc/login.defs | 12 - tests/su/08/config/etc/login.defs | 12 - tests/su/09/config/etc/login.defs | 12 - .../10_su_sulog_success/config/etc/login.defs | 12 - .../11_su_sulog_failure/config/etc/login.defs | 12 - .../12_su_child_failure/config/etc/login.defs | 12 - .../13_su_child_success/config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../18_useradd_min=max/config/etc/login.defs | 12 - tests/system/etc/login.defs | 17 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 11 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - .../config/etc/login.defs | 12 - 331 files changed, 12 insertions(+), 4825 deletions(-) delete mode 100644 man/login.defs.d/MD5_CRYPT_ENAB.xml delete mode 100755 tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd.test delete mode 100644 tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/group delete mode 100644 tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/gshadow delete mode 100644 tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/passwd delete mode 100644 tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/shadow delete mode 100644 tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/group delete mode 100644 tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/gshadow delete mode 100644 tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs delete mode 100644 tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/passwd delete mode 100644 tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/shadow delete mode 100755 tests/crypt/login.defs_MD5_CRYPT_ENAB/01_chpasswd.test delete mode 100644 tests/crypt/login.defs_MD5_CRYPT_ENAB/01_chpasswd/shadow delete mode 100755 tests/crypt/login.defs_MD5_CRYPT_ENAB/02_chgpasswd.test delete mode 100644 tests/crypt/login.defs_MD5_CRYPT_ENAB/02_chgpasswd/gshadow delete mode 100644 tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/group delete mode 100644 tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/gshadow delete mode 100644 tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs delete mode 100644 tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/passwd delete mode 100644 tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/shadow diff --git a/etc/login.defs b/etc/login.defs index 966724c725..739085da52 100644 --- a/etc/login.defs +++ b/etc/login.defs @@ -300,21 +300,6 @@ CHFN_RESTRICT rwh # to use the default which is just "Password: ". #LOGIN_STRING "%s's Password: " -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# Note: if you use PAM, it is recommended to use a value consistent with -# the PAM modules configuration. -# -# This variable is deprecated. You should use ENCRYPT_METHOD instead. -# -#MD5_CRYPT_ENAB no - # # Only works if compiled with ENCRYPTMETHOD_SELECT defined: # If set to MD5, MD5-based algorithm will be used for encrypting password @@ -324,7 +309,6 @@ CHFN_RESTRICT rwh # If set to YESCRYPT, YESCRYPT-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) # MD5 and DES should not be used for new hashes, see crypt(5) for recommendations. -# Overrides the MD5_CRYPT_ENAB option # # Note: if you use PAM, it is recommended to use a value consistent with # the PAM modules configuration. diff --git a/lib/getdef.c b/lib/getdef.c index 615babf5ea..ce93483737 100644 --- a/lib/getdef.c +++ b/lib/getdef.c @@ -107,7 +107,6 @@ static struct itemdef def_table[] = { {"MAIL_DIR", NULL}, {"MAIL_FILE", NULL}, {"MAX_MEMBERS_PER_GROUP", NULL}, - {"MD5_CRYPT_ENAB", NULL}, {"NONEXISTENT", NULL}, {"PASS_MAX_DAYS", NULL}, {"PASS_MIN_DAYS", NULL}, diff --git a/lib/salt.c b/lib/salt.c index 000f257a9a..910b892c0a 100644 --- a/lib/salt.c +++ b/lib/salt.c @@ -334,16 +334,12 @@ static /*@observer@*/const char *gensalt (size_t salt_size) #endif /* !USE_XCRYPT_GENSALT */ /* - * Generate 8 base64 ASCII characters of random salt. If MD5_CRYPT_ENAB - * in /etc/login.defs is "yes", the salt string will be prefixed by "$1$" - * (magic) and pw_encrypt() will execute the MD5-based FreeBSD-compatible - * version of crypt() instead of the standard one. - * Other methods can be set with ENCRYPT_METHOD + * Generate 8 base64 ASCII characters of random salt. + * Methods can be set with ENCRYPT_METHOD * * The method can be forced with the meth parameter. * If NULL, the method will be defined according to the ENCRYPT_METHOD - * variable, and if not set according to the MD5_CRYPT_ENAB variable, - * which can both be set inside the login.defs file. + * variable, which can be set inside the login.defs file. * * If meth is specified, an additional parameter can be provided. * * For the SHA256 and SHA512 method, this specifies the number of rounds @@ -364,7 +360,7 @@ static /*@observer@*/const char *gensalt (size_t salt_size) else { method = getdef_str ("ENCRYPT_METHOD"); if (NULL == method) { - method = getdef_bool ("MD5_CRYPT_ENAB") ? "MD5" : "SHA512"; + method = "SHA512"; } } diff --git a/man/Makefile.am b/man/Makefile.am index f34ed7acfb..9a56995841 100644 --- a/man/Makefile.am +++ b/man/Makefile.am @@ -158,7 +158,6 @@ login_defs_v = \ MAIL_CHECK_ENAB.xml \ MAIL_DIR.xml \ MAX_MEMBERS_PER_GROUP.xml \ - MD5_CRYPT_ENAB.xml \ MOTD_FILE.xml \ NOLOGINS_FILE.xml \ NONEXISTENT.xml \ diff --git a/man/chgpasswd.8.xml b/man/chgpasswd.8.xml index 62fb8ec6a8..7bddddc60b 100644 --- a/man/chgpasswd.8.xml +++ b/man/chgpasswd.8.xml @@ -9,7 +9,6 @@ - @@ -209,7 +208,6 @@ &BCRYPT_MIN_ROUNDS; &ENCRYPT_METHOD; &MAX_MEMBERS_PER_GROUP; - &MD5_CRYPT_ENAB; &SHA_CRYPT_MIN_ROUNDS; &YESCRYPT_COST_FACTOR; diff --git a/man/chpasswd.8.xml b/man/chpasswd.8.xml index 3c98cfb1d9..06997e8bc9 100644 --- a/man/chpasswd.8.xml +++ b/man/chpasswd.8.xml @@ -8,7 +8,6 @@ "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [ - @@ -74,8 +73,7 @@ The default encryption algorithm can be defined for the system with - the or - variables of + the variable of /etc/login.defs, and can be overwritten with the , , or options. @@ -136,8 +134,7 @@ By default (if none of the , , or options are specified), the encryption method is defined by the - or - variables of + variable of /etc/login.defs. @@ -262,7 +259,6 @@ &ENCRYPT_METHOD; - &MD5_CRYPT_ENAB; &BCRYPT_MIN_ROUNDS; diff --git a/man/gpasswd.1.xml b/man/gpasswd.1.xml index f918442ff0..5fd50bf364 100644 --- a/man/gpasswd.1.xml +++ b/man/gpasswd.1.xml @@ -9,7 +9,6 @@ - @@ -250,7 +249,6 @@ &ENCRYPT_METHOD; &MAX_MEMBERS_PER_GROUP; - &MD5_CRYPT_ENAB; &SHA_CRYPT_MIN_ROUNDS; diff --git a/man/login.defs.5.xml b/man/login.defs.5.xml index ea3290fea6..e4e996b4e5 100644 --- a/man/login.defs.5.xml +++ b/man/login.defs.5.xml @@ -42,7 +42,6 @@ - @@ -182,7 +181,6 @@ &MAIL_CHECK_ENAB; &MAIL_DIR; &MAX_MEMBERS_PER_GROUP; - &MD5_CRYPT_ENAB; &MOTD_FILE; &NOLOGINS_FILE; &NONEXISTENT; @@ -255,7 +253,7 @@ BCRYPT_MAX_ROUNDS BCRYPT_MIN_ROUNDS - ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB + ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS YESCRYPT_COST_FACTOR @@ -267,8 +265,7 @@ BCRYPT_MAX_ROUNDS BCRYPT_MIN_ROUNDS - ENCRYPT_METHOD - MD5_CRYPT_ENAB + ENCRYPT_METHOD SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS YESCRYPT_COST_FACTOR @@ -290,7 +287,7 @@ BCRYPT_MAX_ROUNDS BCRYPT_MIN_ROUNDS - ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB + ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS YESCRYPT_COST_FACTOR @@ -393,7 +390,7 @@ BCRYPT_MIN_ROUNDS ENCRYPT_METHOD GID_MAX GID_MIN - MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB + MAX_MEMBERS_PER_GROUP HOME_MODE PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS @@ -412,7 +409,7 @@ BCRYPT_MAX_ROUNDS BCRYPT_MIN_ROUNDS - ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB + ENCRYPT_METHOD OBSCURE_CHECKS_ENAB PASS_ALWAYS_WARN PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS YESCRYPT_COST_FACTOR diff --git a/man/login.defs.d/ENCRYPT_METHOD.xml b/man/login.defs.d/ENCRYPT_METHOD.xml index 68853791f6..1865bf0f9e 100644 --- a/man/login.defs.d/ENCRYPT_METHOD.xml +++ b/man/login.defs.d/ENCRYPT_METHOD.xml @@ -22,10 +22,6 @@ crypt5 for recommendations. - - Note: this parameter overrides the - variable. - Note: this only affects the generation of group passwords. The generation of user passwords is done by PAM and subject to the diff --git a/man/login.defs.d/MD5_CRYPT_ENAB.xml b/man/login.defs.d/MD5_CRYPT_ENAB.xml deleted file mode 100644 index 7aef62fc57..0000000000 --- a/man/login.defs.d/MD5_CRYPT_ENAB.xml +++ /dev/null @@ -1,36 +0,0 @@ - - - (boolean) - - - Indicate if passwords must be encrypted using the MD5-based - algorithm. If set to yes, new passwords - will be encrypted using the MD5-based algorithm compatible with the - one used by recent releases of FreeBSD. It supports passwords of - unlimited length and longer salt strings. Set to - no if you need to copy encrypted - passwords to other systems which don't understand the new algorithm. - Default is no. - - - This variable is superseded by the - variable or by any command line option used to configure the - encryption algorithm. - - - This variable is deprecated. You should use - . - - - Note: this only affect the generation of group passwords. - The generation of user passwords is done by PAM and subject to the - PAM configuration. It is recommended to set this variable - consistently with the PAM configuration. - - - diff --git a/man/login.defs.d/PASS_MAX_LEN.xml b/man/login.defs.d/PASS_MAX_LEN.xml index 3d29fc543b..d8221b2a5b 100644 --- a/man/login.defs.d/PASS_MAX_LEN.xml +++ b/man/login.defs.d/PASS_MAX_LEN.xml @@ -18,8 +18,7 @@ is only used for DES. It is ignored if an encryption algorithm other than DES is used, - either because set to - yes or + because set to an algorithm other than DES. diff --git a/man/newusers.8.xml b/man/newusers.8.xml index fbc6620daf..879f2e9cb0 100644 --- a/man/newusers.8.xml +++ b/man/newusers.8.xml @@ -11,7 +11,6 @@ - @@ -393,9 +392,6 @@ &HOME_MODE; &MAX_MEMBERS_PER_GROUP; - - &MD5_CRYPT_ENAB; - &PASS_MAX_DAYS; &PASS_MIN_DAYS; diff --git a/man/passwd.1.xml b/man/passwd.1.xml index def356094f..f05efab530 100644 --- a/man/passwd.1.xml +++ b/man/passwd.1.xml @@ -8,7 +8,6 @@ "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [ - @@ -400,7 +399,6 @@ &ENCRYPT_METHOD; - &MD5_CRYPT_ENAB; &OBSCURE_CHECKS_ENAB; &PASS_ALWAYS_WARN; &PASS_CHANGE_TRIES; diff --git a/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs b/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs b/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs b/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs b/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs b/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs b/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/25_chage_interactive/config/etc/login.defs b/tests/chage/25_chage_interactive/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/25_chage_interactive/config/etc/login.defs +++ b/tests/chage/25_chage_interactive/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/26_chage_interactive_date_0/config/etc/login.defs b/tests/chage/26_chage_interactive_date_0/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/26_chage_interactive_date_0/config/etc/login.defs +++ b/tests/chage/26_chage_interactive_date_0/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/27_chage_interactive_date_-1/config/etc/login.defs b/tests/chage/27_chage_interactive_date_-1/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/27_chage_interactive_date_-1/config/etc/login.defs +++ b/tests/chage/27_chage_interactive_date_-1/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs b/tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs +++ b/tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs b/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs +++ b/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs +++ b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs b/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs +++ b/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs b/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs +++ b/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs b/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs +++ b/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs b/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs +++ b/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/35_chage_interactive-W-1/config/etc/login.defs b/tests/chage/35_chage_interactive-W-1/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/35_chage_interactive-W-1/config/etc/login.defs +++ b/tests/chage/35_chage_interactive-W-1/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs b/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs +++ b/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs b/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs +++ b/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/38_chage_interactive-I-1/config/etc/login.defs b/tests/chage/38_chage_interactive-I-1/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/38_chage_interactive-I-1/config/etc/login.defs +++ b/tests/chage/38_chage_interactive-I-1/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chage/39_chage_interactive-d-1/config/etc/login.defs b/tests/chage/39_chage_interactive-d-1/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/chage/39_chage_interactive-d-1/config/etc/login.defs +++ b/tests/chage/39_chage_interactive-d-1/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs b/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs +++ b/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs +++ b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs +++ b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/login/01_login_sublogin/config/etc/login.defs b/tests/chroot/login/01_login_sublogin/config/etc/login.defs index acf5f93b6e..b975cad8a6 100644 --- a/tests/chroot/login/01_login_sublogin/config/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs index acf5f93b6e..b975cad8a6 100644 --- a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs index 825aae38c1..d93373961f 100644 --- a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs +++ b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd.test b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd.test deleted file mode 100755 index d583517095..0000000000 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nobody:test | chpasswd -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 01_chpasswd/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 01_chpasswd/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 01_chpasswd/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 01_chpasswd/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/group b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/gshadow b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/passwd b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/shadow b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/shadow deleted file mode 100644 index 7607cc6e5f..0000000000 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:@PASS_DES test@:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/group b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/gshadow b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs deleted file mode 100644 index e9df8800ce..0000000000 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs +++ /dev/null @@ -1,317 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -MD5_CRYPT_ENAB yes -ENCRYPT_METHOD DES -#SHA_CRYPT_MIN_ROUNDS 5000 -#SHA_CRYPT_MAX_ROUNDS 5000 - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/passwd b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/shadow b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/config/etc/login.defs b/tests/crypt/login.defs_DES/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/crypt/login.defs_DES/config/etc/login.defs +++ b/tests/crypt/login.defs_DES/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/crypt/login.defs_MD5/config/etc/login.defs b/tests/crypt/login.defs_MD5/config/etc/login.defs index 11ea6c6632..979f672084 100644 --- a/tests/crypt/login.defs_MD5/config/etc/login.defs +++ b/tests/crypt/login.defs_MD5/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD MD5 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/01_chpasswd.test b/tests/crypt/login.defs_MD5_CRYPT_ENAB/01_chpasswd.test deleted file mode 100755 index 28ee58ff15..0000000000 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/01_chpasswd.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nobody:test | chpasswd -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 01_chpasswd/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/01_chpasswd/shadow b/tests/crypt/login.defs_MD5_CRYPT_ENAB/01_chpasswd/shadow deleted file mode 100644 index 658661b314..0000000000 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/01_chpasswd/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:@PASS_MD5 test@:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/02_chgpasswd.test b/tests/crypt/login.defs_MD5_CRYPT_ENAB/02_chgpasswd.test deleted file mode 100755 index a38a669ca8..0000000000 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/02_chgpasswd.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Change a group password" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "echo nogroup:test | chgpasswd..." -echo nogroup:test | chgpasswd -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 02_chgpasswd/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/02_chgpasswd/gshadow b/tests/crypt/login.defs_MD5_CRYPT_ENAB/02_chgpasswd/gshadow deleted file mode 100644 index a709bcbe7a..0000000000 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/02_chgpasswd/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:@PASS_MD5 test@:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/group b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/gshadow b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs deleted file mode 100644 index 49ccae8130..0000000000 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs +++ /dev/null @@ -1,317 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -MD5_CRYPT_ENAB yes -#ENCRYPT_METHOD DES -#SHA_CRYPT_MIN_ROUNDS 5000 -#SHA_CRYPT_MAX_ROUNDS 5000 - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/passwd b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/shadow b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs index cb87cef1d7..436aa6cbbd 100644 --- a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD SHA256 #SHA_CRYPT_MIN_ROUNDS 2000 SHA_CRYPT_MAX_ROUNDS 7000 diff --git a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs index 9897cc0e75..1c014696e9 100644 --- a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD SHA256 SHA_CRYPT_MIN_ROUNDS 3000 SHA_CRYPT_MAX_ROUNDS 10000 diff --git a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs index 5dc8994fbe..5f6eb59135 100644 --- a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD SHA256 SHA_CRYPT_MIN_ROUNDS 2000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/crypt/login.defs_SHA256/config/etc/login.defs b/tests/crypt/login.defs_SHA256/config/etc/login.defs index f52dcd7a0b..59d995a311 100644 --- a/tests/crypt/login.defs_SHA256/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD SHA256 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/crypt/login.defs_SHA512/config/etc/login.defs b/tests/crypt/login.defs_SHA512/config/etc/login.defs index 5c9efa3a44..c4c5bb14e8 100644 --- a/tests/crypt/login.defs_SHA512/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA512/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/crypt/login.defs_none/config/etc/login.defs b/tests/crypt/login.defs_none/config/etc/login.defs index 443222935c..bdd1619ef3 100644 --- a/tests/crypt/login.defs_none/config/etc/login.defs +++ b/tests/crypt/login.defs_none/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no #ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs +++ b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs b/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs +++ b/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs +++ b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs b/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs +++ b/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs +++ b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs +++ b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs +++ b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs +++ b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs +++ b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs +++ b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs +++ b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs +++ b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs +++ b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs index 4949522f20..9c4122f002 100644 --- a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs +++ b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs index 4949522f20..9c4122f002 100644 --- a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs +++ b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs index 4949522f20..9c4122f002 100644 --- a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs index 4949522f20..9c4122f002 100644 --- a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs +++ b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs index 4949522f20..9c4122f002 100644 --- a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs index 7e0063cbf6..46c26db30c 100644 --- a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs index 7e0063cbf6..46c26db30c 100644 --- a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs index 923caa6934..c220b78f20 100644 --- a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs +++ b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs index 6080471d7e..6c8e47ec5c 100644 --- a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs +++ b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs @@ -257,18 +257,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs index 9b1a3c4dda..5a7a736a02 100644 --- a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs index 7c33f41b3b..3b5d94796e 100644 --- a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs @@ -258,18 +258,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs +++ b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs +++ b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs +++ b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs +++ b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs +++ b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs +++ b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/login/01_login_prompt/config/etc/login.defs b/tests/login/01_login_prompt/config/etc/login.defs index acf5f93b6e..b975cad8a6 100644 --- a/tests/login/01_login_prompt/config/etc/login.defs +++ b/tests/login/01_login_prompt/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/login/02_login_user/config/etc/login.defs b/tests/login/02_login_user/config/etc/login.defs index acf5f93b6e..b975cad8a6 100644 --- a/tests/login/02_login_user/config/etc/login.defs +++ b/tests/login/02_login_user/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/login/03_login_check_tty/config/etc/login.defs b/tests/login/03_login_check_tty/config/etc/login.defs index acf5f93b6e..b975cad8a6 100644 --- a/tests/login/03_login_check_tty/config/etc/login.defs +++ b/tests/login/03_login_check_tty/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/newgidmap/01_newgidmap/config/etc/login.defs b/tests/newgidmap/01_newgidmap/config/etc/login.defs index 87d7550220..e223664eb2 100644 --- a/tests/newgidmap/01_newgidmap/config/etc/login.defs +++ b/tests/newgidmap/01_newgidmap/config/etc/login.defs @@ -254,23 +254,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs index be73bde732..6cf104208f 100644 --- a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs @@ -254,23 +254,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/newuidmap/01_newuidmap/config/etc/login.defs b/tests/newuidmap/01_newuidmap/config/etc/login.defs index 970811efe6..602f6b7f1a 100644 --- a/tests/newuidmap/01_newuidmap/config/etc/login.defs +++ b/tests/newuidmap/01_newuidmap/config/etc/login.defs @@ -254,23 +254,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs index be73bde732..6cf104208f 100644 --- a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs @@ -254,23 +254,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs index 8a1af21d8c..cb1921ba53 100644 --- a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs +++ b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs index 1709b8714d..2e194ac122 100644 --- a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs +++ b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/newusers/62_create_user_no_aging/config/etc/login.defs b/tests/newusers/62_create_user_no_aging/config/etc/login.defs index 5b3469bf6c..e7b348dcfb 100644 --- a/tests/newusers/62_create_user_no_aging/config/etc/login.defs +++ b/tests/newusers/62_create_user_no_aging/config/etc/login.defs @@ -276,7 +276,6 @@ PASS_ALWAYS_WARN yes # # Number of significant characters in the password for crypt(). # Default is 8, don't change unless your crypt() is better. -# Ignored if MD5_CRYPT_ENAB set to "yes". # #PASS_MAX_LEN 8 @@ -300,21 +299,6 @@ CHFN_RESTRICT rwh # to use the default which is just "Password: ". #LOGIN_STRING "%s's Password: " -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# Note: If you use PAM, it is recommended to use a value consistent with -# the PAM modules configuration. -# -# This variable is deprecated. You should use ENCRYPT_METHOD instead. -# -#MD5_CRYPT_ENAB no - # # Only works if compiled with ENCRYPTMETHOD_SELECT defined: # If set to MD5, MD5-based algorithm will be used for encrypting password @@ -324,7 +308,6 @@ CHFN_RESTRICT rwh # If set to YESCRYPT, YESCRYPT-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) # MD5 and DES should not be used for new hashes, see crypt(5) for recommendations. -# Overrides the MD5_CRYPT_ENAB option # # Note: If you use PAM, it is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/run_all b/tests/run_all index cb4969109e..8e4700184f 100755 --- a/tests/run_all +++ b/tests/run_all @@ -908,7 +908,6 @@ run_test ./cktools/pwck/30_pwck_NIS_entries/pwck.test run_test ./cktools/pwck/31_pwck_shadow_entry_passwd_no_x/pwck.test run_test ./cktools/pwck/32_pwck_quiet/pwck.test if [ "$USE_PAM" != "yes" ]; then - run_test ./crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd.test run_test ./crypt/login.defs_DES/01_chpasswd.test run_test ./crypt/login.defs_DES/02_chpasswd--crypt-method-MD5.test run_test ./crypt/login.defs_DES/03_chpasswd--crypt-method-DES.test @@ -924,10 +923,8 @@ run_test ./crypt/login.defs_DES/11_chgpasswd-e.test run_test ./crypt/login.defs_DES/12_chgpasswd-m.test if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_MD5/01_chpasswd.test - run_test ./crypt/login.defs_MD5_CRYPT_ENAB/01_chpasswd.test fi run_test ./crypt/login.defs_MD5/02_chgpasswd.test -run_test ./crypt/login.defs_MD5_CRYPT_ENAB/02_chgpasswd.test if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_SHA256-round-max/01_chpasswd.test run_test ./crypt/login.defs_SHA256-round-min-max/01_chpasswd.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 87a517e0b1..683a75a202 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -924,7 +924,6 @@ run_test ./cktools/pwck/30_pwck_NIS_entries/pwck.test run_test ./cktools/pwck/31_pwck_shadow_entry_passwd_no_x/pwck.test run_test ./cktools/pwck/32_pwck_quiet/pwck.test if [ "$USE_PAM" != "yes" ]; then - run_test ./crypt/login.defs_DES-MD5_CRYPT_ENAB/01_chpasswd.test run_test ./crypt/login.defs_DES/01_chpasswd.test run_test ./crypt/login.defs_DES/02_chpasswd--crypt-method-MD5.test run_test ./crypt/login.defs_DES/03_chpasswd--crypt-method-DES.test @@ -940,10 +939,8 @@ run_test ./crypt/login.defs_DES/11_chgpasswd-e.test run_test ./crypt/login.defs_DES/12_chgpasswd-m.test if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_MD5/01_chpasswd.test - run_test ./crypt/login.defs_MD5_CRYPT_ENAB/01_chpasswd.test fi run_test ./crypt/login.defs_MD5/02_chgpasswd.test -run_test ./crypt/login.defs_MD5_CRYPT_ENAB/02_chgpasswd.test if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_SHA256-round-max/01_chpasswd.test run_test ./crypt/login.defs_SHA256-round-min-max/01_chpasswd.test diff --git a/tests/split_groups/01_useradd_split_group/config/etc/login.defs b/tests/split_groups/01_useradd_split_group/config/etc/login.defs index a5ae49c14e..9c6e8b63fa 100644 --- a/tests/split_groups/01_useradd_split_group/config/etc/login.defs +++ b/tests/split_groups/01_useradd_split_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - MAX_MEMBERS_PER_GROUP 2 ################# OBSOLETED BY PAM ############## diff --git a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs index ccf42f72ad..1edc4addf3 100644 --- a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs +++ b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - MAX_MEMBERS_PER_GROUP 0 ################# OBSOLETED BY PAM ############## diff --git a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs index a5ae49c14e..9c6e8b63fa 100644 --- a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - MAX_MEMBERS_PER_GROUP 2 ################# OBSOLETED BY PAM ############## diff --git a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs index a5ae49c14e..9c6e8b63fa 100644 --- a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs +++ b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - MAX_MEMBERS_PER_GROUP 2 ################# OBSOLETED BY PAM ############## diff --git a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs index a5ae49c14e..9c6e8b63fa 100644 --- a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs +++ b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - MAX_MEMBERS_PER_GROUP 2 ################# OBSOLETED BY PAM ############## diff --git a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs index a5ae49c14e..9c6e8b63fa 100644 --- a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs +++ b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - MAX_MEMBERS_PER_GROUP 2 ################# OBSOLETED BY PAM ############## diff --git a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs index a5ae49c14e..9c6e8b63fa 100644 --- a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs +++ b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - MAX_MEMBERS_PER_GROUP 2 ################# OBSOLETED BY PAM ############## diff --git a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs index ccf42f72ad..1edc4addf3 100644 --- a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - MAX_MEMBERS_PER_GROUP 0 ################# OBSOLETED BY PAM ############## diff --git a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs index a5ae49c14e..9c6e8b63fa 100644 --- a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - MAX_MEMBERS_PER_GROUP 2 ################# OBSOLETED BY PAM ############## diff --git a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs index ccf42f72ad..1edc4addf3 100644 --- a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - MAX_MEMBERS_PER_GROUP 0 ################# OBSOLETED BY PAM ############## diff --git a/tests/su/04/config/etc/login.defs b/tests/su/04/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/su/04/config/etc/login.defs +++ b/tests/su/04/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/su/05/config/etc/login.defs b/tests/su/05/config/etc/login.defs index 91e45f5f53..90d4e9d194 100644 --- a/tests/su/05/config/etc/login.defs +++ b/tests/su/05/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/su/06/config/etc/login.defs b/tests/su/06/config/etc/login.defs index cf181ac0c0..62f9d227cb 100644 --- a/tests/su/06/config/etc/login.defs +++ b/tests/su/06/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/su/07/config/etc/login.defs b/tests/su/07/config/etc/login.defs index 91e45f5f53..90d4e9d194 100644 --- a/tests/su/07/config/etc/login.defs +++ b/tests/su/07/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/su/08/config/etc/login.defs b/tests/su/08/config/etc/login.defs index 01b74d96ff..f154808d92 100644 --- a/tests/su/08/config/etc/login.defs +++ b/tests/su/08/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/su/09/config/etc/login.defs b/tests/su/09/config/etc/login.defs index acf5f93b6e..b975cad8a6 100644 --- a/tests/su/09/config/etc/login.defs +++ b/tests/su/09/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/su/10_su_sulog_success/config/etc/login.defs b/tests/su/10_su_sulog_success/config/etc/login.defs index 38bf53366e..bcffde812b 100644 --- a/tests/su/10_su_sulog_success/config/etc/login.defs +++ b/tests/su/10_su_sulog_success/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/su/11_su_sulog_failure/config/etc/login.defs b/tests/su/11_su_sulog_failure/config/etc/login.defs index 38bf53366e..bcffde812b 100644 --- a/tests/su/11_su_sulog_failure/config/etc/login.defs +++ b/tests/su/11_su_sulog_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/su/12_su_child_failure/config/etc/login.defs b/tests/su/12_su_child_failure/config/etc/login.defs index 38bf53366e..bcffde812b 100644 --- a/tests/su/12_su_child_failure/config/etc/login.defs +++ b/tests/su/12_su_child_failure/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/su/13_su_child_success/config/etc/login.defs b/tests/su/13_su_child_success/config/etc/login.defs index 38bf53366e..bcffde812b 100644 --- a/tests/su/13_su_child_success/config/etc/login.defs +++ b/tests/su/13_su_child_success/config/etc/login.defs @@ -256,18 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - ################# OBSOLETED BY PAM ############## # # # These options are now handled by PAM. Please # diff --git a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs index 97553e716e..670a83d57c 100644 --- a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs +++ b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs @@ -257,23 +257,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs index 416dc88eb1..09525d715e 100644 --- a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs +++ b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs @@ -257,23 +257,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs index 3f8796a1c4..80c44a283c 100644 --- a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs +++ b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs @@ -257,23 +257,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs index 6810e0be28..b4fba408d9 100644 --- a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs +++ b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs @@ -257,23 +257,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs index 4f11deb52d..d17265aa49 100644 --- a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs +++ b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs @@ -257,23 +257,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs index 9b233d417a..b624dfa667 100644 --- a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs +++ b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs @@ -257,23 +257,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/18_useradd_min=max/config/etc/login.defs b/tests/subids/18_useradd_min=max/config/etc/login.defs index 751974decf..8751c510bb 100644 --- a/tests/subids/18_useradd_min=max/config/etc/login.defs +++ b/tests/subids/18_useradd_min=max/config/etc/login.defs @@ -257,23 +257,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/system/etc/login.defs b/tests/system/etc/login.defs index fb14040ac8..8e68ea56d2 100644 --- a/tests/system/etc/login.defs +++ b/tests/system/etc/login.defs @@ -276,7 +276,6 @@ PASS_ALWAYS_WARN yes # # Number of significant characters in the password for crypt(). # Default is 8, don't change unless your crypt() is better. -# Ignored if MD5_CRYPT_ENAB set to "yes". # #PASS_MAX_LEN 8 @@ -300,21 +299,6 @@ CHFN_RESTRICT rwh # to use the default which is just "Password: ". #LOGIN_STRING "%s's Password: " -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# Note: If you use PAM, it is recommended to use a value consistent with -# the PAM modules configuration. -# -# This variable is deprecated. You should use ENCRYPT_METHOD instead. -# -#MD5_CRYPT_ENAB no - # # Only works if compiled with ENCRYPTMETHOD_SELECT defined: # If set to MD5, MD5-based algorithm will be used for encrypting password @@ -324,7 +308,6 @@ CHFN_RESTRICT rwh # If set to YESCRYPT, YESCRYPT-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) # MD5 and DES should not be used for new hashes, see crypt(5) for recommendations. -# Overrides the MD5_CRYPT_ENAB option # # Note: If you use PAM, it is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs +++ b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs +++ b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs +++ b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs +++ b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs index f898f1e3b0..bbd7adac0c 100644 --- a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs +++ b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs @@ -256,17 +256,6 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no ENCRYPT_METHOD DES #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs index ec8ac1f934..03a3140534 100644 --- a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs +++ b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB no # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs +++ b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs +++ b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs +++ b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs index 3b216aa1f6..4ad8c17b31 100644 --- a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs +++ b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs index 1ff03b9f17..ca6a6a31ec 100644 --- a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs +++ b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs index f87a841f25..dd2846e32e 100644 --- a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs +++ b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs @@ -249,23 +249,11 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -# -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is deprecated. You should use ENCRYPT_METHOD. -# -#MD5_CRYPT_ENAB no - # # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to DES, DES-based algorithm will be used for encrypting password (default) -# Overrides the MD5_CRYPT_ENAB option # # Note: It is recommended to use a value consistent with # the PAM modules configuration. From c6c11b97561ef13c2c1206b26774e80c59bc67a4 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 02:07:15 +0100 Subject: [PATCH 05/14] lib/salt.c: Compact conditionals Signed-off-by: Alejandro Colomar --- lib/salt.c | 9 +-------- 1 file changed, 1 insertion(+), 8 deletions(-) diff --git a/lib/salt.c b/lib/salt.c index 910b892c0a..510f5d5524 100644 --- a/lib/salt.c +++ b/lib/salt.c @@ -355,14 +355,7 @@ static /*@observer@*/const char *gensalt (size_t salt_size) bzero(result, GENSALT_SETTING_SIZE); - if (NULL != meth) - method = meth; - else { - method = getdef_str ("ENCRYPT_METHOD"); - if (NULL == method) { - method = "SHA512"; - } - } + method = meth ?: getdef_str("ENCRYPT_METHOD") ?: "SHA512"; if (streq(method, "MD5")) { MAGNUM(result, '1'); From 61c95538efb6b2336d784810fa2c37871e463358 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 12:36:11 +0100 Subject: [PATCH 06/14] */: chpasswd(8): -m,--md5: Remove option This was the command-line equivalent of MD5_CRYPT_ENAB. It deserves the same fate. Signed-off-by: Alejandro Colomar --- man/chpasswd.8.xml | 17 ++---- src/chpasswd.c | 20 ++----- tests/crypt/login.defs_DES/06_chpasswd-m.test | 39 -------------- .../crypt/login.defs_DES/06_chpasswd-m/group | 41 -------------- .../login.defs_DES/06_chpasswd-m/gshadow | 41 -------------- .../crypt/login.defs_DES/06_chpasswd-m/passwd | 19 ------- .../crypt/login.defs_DES/06_chpasswd-m/shadow | 19 ------- tests/run_all | 6 --- tests/run_all.coverage | 6 --- .../06_chpasswd_usage/data/usage.out | 2 - .../data/usage.out | 2 - .../chpasswd.test | 54 ------------------- .../config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------- .../config/etc/group | 41 -------------- .../config/etc/gshadow | 41 -------------- .../config/etc/passwd | 20 ------- .../config/etc/shadow | 19 ------- .../data/usage.out | 13 ----- .../data/usage.out | 4 +- .../chpasswd.test | 54 ------------------- .../config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------- .../config/etc/group | 41 -------------- .../config/etc/gshadow | 41 -------------- .../config/etc/passwd | 20 ------- .../config/etc/shadow | 19 ------- .../data/usage.out | 13 ----- .../data/usage.out | 2 - .../data/usage.out | 2 - .../data/usage.out | 2 - .../15_chpasswd_password_md5/chpasswd.test | 40 -------------- .../15_chpasswd_password_md5/config/etc/group | 41 -------------- .../config/etc/gshadow | 41 -------------- .../config/etc/pam.d/chpasswd | 6 --- .../config/etc/pam.d/common-password | 33 ------------ .../config/etc/passwd | 19 ------- .../config/etc/shadow | 19 ------- .../15_chpasswd_password_md5/data/shadow | 19 ------- 39 files changed, 9 insertions(+), 899 deletions(-) delete mode 100755 tests/crypt/login.defs_DES/06_chpasswd-m.test delete mode 100644 tests/crypt/login.defs_DES/06_chpasswd-m/group delete mode 100644 tests/crypt/login.defs_DES/06_chpasswd-m/gshadow delete mode 100644 tests/crypt/login.defs_DES/06_chpasswd-m/passwd delete mode 100644 tests/crypt/login.defs_DES/06_chpasswd-m/shadow delete mode 100755 tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/chpasswd.test delete mode 100644 tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config.txt delete mode 100644 tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/default/useradd delete mode 100644 tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/group delete mode 100644 tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/gshadow delete mode 100644 tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/passwd delete mode 100644 tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/shadow delete mode 100644 tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/data/usage.out delete mode 100755 tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/chpasswd.test delete mode 100644 tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config.txt delete mode 100644 tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/default/useradd delete mode 100644 tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/group delete mode 100644 tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/gshadow delete mode 100644 tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/passwd delete mode 100644 tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/shadow delete mode 100644 tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/data/usage.out delete mode 100755 tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/chpasswd.test delete mode 100644 tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/group delete mode 100644 tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/gshadow delete mode 100644 tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/pam.d/chpasswd delete mode 100644 tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/pam.d/common-password delete mode 100644 tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/passwd delete mode 100644 tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/shadow delete mode 100644 tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/data/shadow diff --git a/man/chpasswd.8.xml b/man/chpasswd.8.xml index 06997e8bc9..d6cc42c4c8 100644 --- a/man/chpasswd.8.xml +++ b/man/chpasswd.8.xml @@ -75,13 +75,13 @@ The default encryption algorithm can be defined for the system with the variable of /etc/login.defs, and can be overwritten with the - , , or + or options. By default, passwords are encrypted by PAM, but (even if not recommended) you can select a different encryption method with the - , , or + or options. @@ -131,8 +131,8 @@ By default, PAM is used to encrypt the passwords. - By default (if none of the , - , or options are + By default (if none of the + or options are specified), the encryption method is defined by the variable of /etc/login.defs. @@ -155,15 +155,6 @@ - - , - - - Use MD5 encryption instead of DES when the supplied passwords are - not encrypted. - - - ,  CHROOT_DIR diff --git a/src/chpasswd.c b/src/chpasswd.c index 7e81cec9ac..3b04aafe63 100644 --- a/src/chpasswd.c +++ b/src/chpasswd.c @@ -51,7 +51,6 @@ struct option_flags { */ static const char Prog[] = "chpasswd"; static bool eflg = false; -static bool md5flg = false; static bool sflg = false; static /*@null@*//*@observer@*/const char *crypt_method = NULL; @@ -129,9 +128,6 @@ usage (int status) ); (void) fputs (_(" -e, --encrypted supplied passwords are encrypted\n"), usageout); (void) fputs (_(" -h, --help display this help message and exit\n"), usageout); - (void) fputs (_(" -m, --md5 encrypt the clear text password using\n" - " the MD5 algorithm\n"), - usageout); (void) fputs (_(" -R, --root CHROOT_DIR directory to chroot into\n"), usageout); (void) fputs (_(" -P, --prefix PREFIX_DIR directory prefix\n"), usageout); (void) fputs (_(" -s, --sha-rounds number of rounds for the SHA, BCRYPT\n" @@ -155,14 +151,13 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {"crypt-method", required_argument, NULL, 'c'}, {"encrypted", no_argument, NULL, 'e'}, {"help", no_argument, NULL, 'h'}, - {"md5", no_argument, NULL, 'm'}, {"root", required_argument, NULL, 'R'}, {"prefix", required_argument, NULL, 'P'}, {"sha-rounds", required_argument, NULL, 's'}, {NULL, 0, NULL, '\0'} }; - while (-1 != (c = getopt_long(argc, argv, "c:ehmR:P:s:", long_options, NULL))) + while (-1 != (c = getopt_long(argc, argv, "c:ehR:P:s:", long_options, NULL))) { switch (c) { case 'c': @@ -174,9 +169,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) case 'h': usage (E_SUCCESS); /*@notreached@*/break; - case 'm': - md5flg = true; - break; case 'R': /* no-op, handled in process_root_flag () */ flags->chroot = true; break; @@ -233,10 +225,9 @@ static void check_flags (void) usage (E_USAGE); } - if ((eflg && (md5flg || cflg)) || - (md5flg && cflg)) { + if (eflg && cflg) { fprintf (stderr, - _("%s: the -c, -e, and -m flags are exclusive\n"), + _("%s: the -c and -e flags are exclusive\n"), Prog); usage (E_USAGE); } @@ -408,9 +399,6 @@ static const char *get_salt(void) return NULL; } - if (md5flg) { - crypt_method = "MD5"; - } if (sflg) { if (IS_CRYPT_METHOD("SHA256") || IS_CRYPT_METHOD("SHA512")) { arg = &sha_rounds; @@ -466,7 +454,7 @@ int main (int argc, char **argv) prefix = process_prefix_flag ("-P", argc, argv); #ifdef USE_PAM - if (md5flg || eflg || cflg || prefix[0]) { + if (eflg || cflg || prefix[0]) { use_pam = false; } #endif /* USE_PAM */ diff --git a/tests/crypt/login.defs_DES/06_chpasswd-m.test b/tests/crypt/login.defs_DES/06_chpasswd-m.test deleted file mode 100755 index 3428d89579..0000000000 --- a/tests/crypt/login.defs_DES/06_chpasswd-m.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nobody:test | chpasswd -m -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 06_chpasswd-m/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 06_chpasswd-m/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 06_chpasswd-m/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 06_chpasswd-m/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/06_chpasswd-m/group b/tests/crypt/login.defs_DES/06_chpasswd-m/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/06_chpasswd-m/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/06_chpasswd-m/gshadow b/tests/crypt/login.defs_DES/06_chpasswd-m/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_DES/06_chpasswd-m/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/06_chpasswd-m/passwd b/tests/crypt/login.defs_DES/06_chpasswd-m/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/06_chpasswd-m/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/06_chpasswd-m/shadow b/tests/crypt/login.defs_DES/06_chpasswd-m/shadow deleted file mode 100644 index 658661b314..0000000000 --- a/tests/crypt/login.defs_DES/06_chpasswd-m/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:@PASS_MD5 test@:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/run_all b/tests/run_all index 8e4700184f..92c25f8621 100755 --- a/tests/run_all +++ b/tests/run_all @@ -662,14 +662,11 @@ if [ "$USE_PAM" = "yes" ]; then run_test ./usertools/chpasswd-PAM/05_chpasswd_error_no_password/chpasswd.test run_test ./usertools/chpasswd-PAM/06_chpasswd_usage/chpasswd.test run_test ./usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/chpasswd.test - run_test ./usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/chpasswd.test run_test ./usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/chpasswd.test - run_test ./usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/chpasswd.test run_test ./usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/chpasswd.test run_test ./usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/chpasswd.test run_test ./usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test run_test ./usertools/chpasswd-PAM/14_chpasswd_password_encrypted/chpasswd.test - run_test ./usertools/chpasswd-PAM/15_chpasswd_password_md5/chpasswd.test run_test ./usertools/chpasswd-PAM/16_chpasswd_password_NONE/chpasswd.test run_test ./usertools/chpasswd-PAM/17_chpasswd_password_MD5/chpasswd.test run_test ./usertools/chpasswd-PAM/18_chpasswd_password_DES/chpasswd.test @@ -698,9 +695,7 @@ else fi run_test ./usertools/chpasswd-PAM/06_chpasswd_usage/chpasswd.test run_test ./usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/chpasswd.test -run_test ./usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/chpasswd.test run_test ./usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/chpasswd.test -run_test ./usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/chpasswd.test run_test ./usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/chpasswd.test run_test ./usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/chpasswd.test run_test ./usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test @@ -913,7 +908,6 @@ if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_DES/03_chpasswd--crypt-method-DES.test run_test ./crypt/login.defs_DES/04_chpasswd--crypt-method-NONE.test run_test ./crypt/login.defs_DES/05_chpasswd-e.test - run_test ./crypt/login.defs_DES/06_chpasswd-m.test fi run_test ./crypt/login.defs_DES/07_chgpasswd.test run_test ./crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 683a75a202..9427d109e6 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -678,14 +678,11 @@ if [ "$USE_PAM" = "yes" ]; then run_test ./usertools/chpasswd-PAM/05_chpasswd_error_no_password/chpasswd.test run_test ./usertools/chpasswd-PAM/06_chpasswd_usage/chpasswd.test run_test ./usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/chpasswd.test - run_test ./usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/chpasswd.test run_test ./usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/chpasswd.test - run_test ./usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/chpasswd.test run_test ./usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/chpasswd.test run_test ./usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/chpasswd.test run_test ./usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test run_test ./usertools/chpasswd-PAM/14_chpasswd_password_encrypted/chpasswd.test - run_test ./usertools/chpasswd-PAM/15_chpasswd_password_md5/chpasswd.test run_test ./usertools/chpasswd-PAM/16_chpasswd_password_NONE/chpasswd.test run_test ./usertools/chpasswd-PAM/17_chpasswd_password_MD5/chpasswd.test run_test ./usertools/chpasswd-PAM/18_chpasswd_password_DES/chpasswd.test @@ -714,9 +711,7 @@ else fi run_test ./usertools/chpasswd-PAM/06_chpasswd_usage/chpasswd.test run_test ./usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/chpasswd.test -run_test ./usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/chpasswd.test run_test ./usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/chpasswd.test -run_test ./usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/chpasswd.test run_test ./usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/chpasswd.test run_test ./usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/chpasswd.test run_test ./usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test @@ -929,7 +924,6 @@ if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_DES/03_chpasswd--crypt-method-DES.test run_test ./crypt/login.defs_DES/04_chpasswd--crypt-method-NONE.test run_test ./crypt/login.defs_DES/05_chpasswd-e.test - run_test ./crypt/login.defs_DES/06_chpasswd-m.test fi run_test ./crypt/login.defs_DES/07_chgpasswd.test run_test ./crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5.test diff --git a/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out b/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out index 59c8b351a1..269429d534 100644 --- a/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out +++ b/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out @@ -4,8 +4,6 @@ Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out b/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out index 4e26b6ddb8..28aae640f6 100644 --- a/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out +++ b/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/chpasswd.test b/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/chpasswd.test deleted file mode 100755 index ecfbb2009b..0000000000 --- a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/chpasswd.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chpasswd checks that -e and -m are not provided at the same time" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Password are encrypted and must use md5 (chpasswd -m -e)..." -echo 'nobody:test' | chpasswd -m -e 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "chpasswd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config.txt b/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/group b/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/gshadow b/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/passwd b/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/passwd deleted file mode 100644 index dbb06b8122..0000000000 --- a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000::/nonexistent:/bin/sh diff --git a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/shadow b/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/data/usage.out b/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/data/usage.out deleted file mode 100644 index 799c8ddbae..0000000000 --- a/tests/usertools/chpasswd-PAM/08_chpasswd_usage-e-m_exclusive/data/usage.out +++ /dev/null @@ -1,13 +0,0 @@ -chpasswd: the -c, -e, and -m flags are exclusive -Usage: chpasswd [options] - -Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) - -e, --encrypted supplied passwords are encrypted - -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm - -R, --root CHROOT_DIR directory to chroot into - -s, --sha-rounds number of SHA rounds for the SHA* - crypt algorithms - diff --git a/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out b/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out index 799c8ddbae..22a7292071 100644 --- a/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out +++ b/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out @@ -1,12 +1,10 @@ -chpasswd: the -c, -e, and -m flags are exclusive +chpasswd: the -c and -e flags are exclusive Usage: chpasswd [options] Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/chpasswd.test b/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/chpasswd.test deleted file mode 100755 index fe2bbd7eb9..0000000000 --- a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/chpasswd.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chpasswd checks that -c and -m are not provided at the same time" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Password must use md5 and another method (chpasswd -m -c SHA256)..." -echo 'nobody:test' | chpasswd -m -c SHA256 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "chpasswd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config.txt b/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/default/useradd b/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/group b/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/gshadow b/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/passwd b/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/passwd deleted file mode 100644 index dbb06b8122..0000000000 --- a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000::/nonexistent:/bin/sh diff --git a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/shadow b/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/data/usage.out b/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/data/usage.out deleted file mode 100644 index 799c8ddbae..0000000000 --- a/tests/usertools/chpasswd-PAM/10_chpasswd_usage-m-c_exclusive/data/usage.out +++ /dev/null @@ -1,13 +0,0 @@ -chpasswd: the -c, -e, and -m flags are exclusive -Usage: chpasswd [options] - -Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) - -e, --encrypted supplied passwords are encrypted - -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm - -R, --root CHROOT_DIR directory to chroot into - -s, --sha-rounds number of SHA rounds for the SHA* - crypt algorithms - diff --git a/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out b/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out index ab133e2970..ffc3cee727 100644 --- a/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out +++ b/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out b/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out index bcfcf6d0ed..fa20130440 100644 --- a/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out +++ b/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out b/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out index 2c9e5aaf85..79a0e12fb4 100644 --- a/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out +++ b/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/chpasswd.test b/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/chpasswd.test deleted file mode 100755 index 534fb6fcde..0000000000 --- a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/chpasswd.test +++ /dev/null @@ -1,40 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chpasswd can use create md5 passwords" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change nobody and lp's password (chpasswd --md5)..." -echo 'nobody:test -lp:test2' | chpasswd --md5 -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/group b/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/gshadow b/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/pam.d/chpasswd b/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/pam.d/chpasswd deleted file mode 100644 index 552045e4d5..0000000000 --- a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/pam.d/chpasswd +++ /dev/null @@ -1,6 +0,0 @@ -# -# The PAM configuration file for the Shadow `chpasswd' service -# - -@include common-password - diff --git a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/pam.d/common-password b/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/pam.d/common-password deleted file mode 100644 index 06c59a74c0..0000000000 --- a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/pam.d/common-password +++ /dev/null @@ -1,33 +0,0 @@ -# -# /etc/pam.d/common-password - password-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of modules that define the services to be -# used to change user passwords. The default is pam_unix. - -# Explanation of pam_unix options: -# -# The "md5" option enables MD5 passwords. Without this option, the -# default is Unix crypt. -# -# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in -# login.defs. -# -# See the pam_unix manpage for other options. - -# As of pam 1.0.1-6, this file is managed by pam-auth-update by default. -# To take advantage of this, it is recommended that you configure any -# local modules either before or after the default block, and use -# pam-auth-update to manage selection of other modules. See -# pam-auth-update(8) for details. - -# here are the per-package modules (the "Primary" block) -password [success=1 default=ignore] pam_unix.so obscure -# here's the fallback if no module succeeds -password requisite pam_deny.so -# prime the stack with a positive return value if there isn't one already; -# this avoids us returning an error just because nothing sets a success code -# since the modules above will each just jump around -password required pam_permit.so -# and here are more per-package modules (the "Additional" block) -# end of pam-auth-update config diff --git a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/passwd b/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/shadow b/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/data/shadow b/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/data/shadow deleted file mode 100644 index cb54856149..0000000000 --- a/tests/usertools/chpasswd-PAM/15_chpasswd_password_md5/data/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:@PASS_MD5 test2@:@TODAY@:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:@PASS_MD5 test@:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: From e90e06f59b431c234c3726fe2bb1b1c7d1619d70 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 12:52:14 +0100 Subject: [PATCH 07/14] */: chpasswd(8): -m,--md5: Remove option Signed-off-by: Alejandro Colomar --- man/chgpasswd.8.xml | 13 +---- src/chgpasswd.c | 18 ++----- .../crypt/login.defs_DES/12_chgpasswd-m.test | 39 -------------- .../crypt/login.defs_DES/12_chgpasswd-m/group | 41 -------------- .../login.defs_DES/12_chgpasswd-m/gshadow | 41 -------------- .../login.defs_DES/12_chgpasswd-m/passwd | 19 ------- .../login.defs_DES/12_chgpasswd-m/shadow | 19 ------- .../06_chgpasswd_usage/data/usage.out | 2 - .../data/usage.out | 2 - .../chgpasswd.test | 54 ------------------- .../config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------- .../config/etc/group | 41 -------------- .../config/etc/gshadow | 41 -------------- .../config/etc/passwd | 20 ------- .../config/etc/shadow | 19 ------- .../data/usage.out | 13 ----- .../data/usage.out | 4 +- .../chgpasswd.test | 54 ------------------- .../config.txt | 10 ---- .../config/etc/default/useradd | 36 ------------- .../config/etc/group | 41 -------------- .../config/etc/gshadow | 41 -------------- .../config/etc/passwd | 20 ------- .../config/etc/shadow | 19 ------- .../data/usage.out | 13 ----- .../data/usage.out | 2 - .../data/usage.out | 2 - .../data/usage.out | 2 - .../15_chgpasswd_password_md5/chgpasswd.test | 40 -------------- .../config/etc/group | 41 -------------- .../config/etc/gshadow | 41 -------------- .../config/etc/passwd | 19 ------- .../config/etc/shadow | 19 ------- .../15_chgpasswd_password_md5/data/gshadow | 41 -------------- tests/run_all | 4 -- tests/run_all.coverage | 4 -- 37 files changed, 6 insertions(+), 875 deletions(-) delete mode 100755 tests/crypt/login.defs_DES/12_chgpasswd-m.test delete mode 100644 tests/crypt/login.defs_DES/12_chgpasswd-m/group delete mode 100644 tests/crypt/login.defs_DES/12_chgpasswd-m/gshadow delete mode 100644 tests/crypt/login.defs_DES/12_chgpasswd-m/passwd delete mode 100644 tests/crypt/login.defs_DES/12_chgpasswd-m/shadow delete mode 100755 tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/chgpasswd.test delete mode 100644 tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config.txt delete mode 100644 tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/default/useradd delete mode 100644 tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/group delete mode 100644 tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/gshadow delete mode 100644 tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/passwd delete mode 100644 tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/shadow delete mode 100644 tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/data/usage.out delete mode 100755 tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/chgpasswd.test delete mode 100644 tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config.txt delete mode 100644 tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/default/useradd delete mode 100644 tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/group delete mode 100644 tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/gshadow delete mode 100644 tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/passwd delete mode 100644 tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/shadow delete mode 100644 tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/data/usage.out delete mode 100755 tests/grouptools/chgpasswd/15_chgpasswd_password_md5/chgpasswd.test delete mode 100644 tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/group delete mode 100644 tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/gshadow delete mode 100644 tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/passwd delete mode 100644 tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/shadow delete mode 100644 tests/grouptools/chgpasswd/15_chgpasswd_password_md5/data/gshadow diff --git a/man/chgpasswd.8.xml b/man/chgpasswd.8.xml index 7bddddc60b..a897654e08 100644 --- a/man/chgpasswd.8.xml +++ b/man/chgpasswd.8.xml @@ -69,8 +69,8 @@ The default encryption algorithm can be defined for the system with the variable of /etc/login.defs, - and can be overwritten with the , - , or options. + and can be overwritten with the + or options. This command is intended to be used in a large system environment @@ -115,15 +115,6 @@ Display help message and exit. - - , - - - Use MD5 encryption instead of DES when the supplied passwords are - not encrypted. - - - ,  CHROOT_DIR diff --git a/src/chgpasswd.c b/src/chgpasswd.c index 78a111b08f..76698a314f 100644 --- a/src/chgpasswd.c +++ b/src/chgpasswd.c @@ -52,7 +52,6 @@ struct option_flags { */ static const char Prog[] = "chgpasswd"; static bool eflg = false; -static bool md5flg = false; static bool sflg = false; static /*@null@*//*@observer@*/const char *crypt_method = NULL; @@ -132,9 +131,6 @@ usage (int status) ); (void) fputs (_(" -e, --encrypted supplied passwords are encrypted\n"), usageout); (void) fputs (_(" -h, --help display this help message and exit\n"), usageout); - (void) fputs (_(" -m, --md5 encrypt the clear text password using\n" - " the MD5 algorithm\n"), - usageout); (void) fputs (_(" -R, --root CHROOT_DIR directory to chroot into\n"), usageout); (void) fputs (_(" -s, --sha-rounds number of rounds for the SHA, BCRYPT\n" " or YESCRYPT crypt algorithms\n"), @@ -157,12 +153,11 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) {"crypt-method", required_argument, NULL, 'c'}, {"encrypted", no_argument, NULL, 'e'}, {"help", no_argument, NULL, 'h'}, - {"md5", no_argument, NULL, 'm'}, {"root", required_argument, NULL, 'R'}, {"sha-rounds", required_argument, NULL, 's'}, {NULL, 0, NULL, '\0'} }; - while (-1 != (c = getopt_long(argc, argv, "c:ehmR:s:", long_options, NULL))) + while (-1 != (c = getopt_long(argc, argv, "c:ehR:s:", long_options, NULL))) { switch (c) { case 'c': @@ -174,9 +169,6 @@ static void process_flags (int argc, char **argv, struct option_flags *flags) case 'h': usage (E_SUCCESS); /*@notreached@*/break; - case 'm': - md5flg = true; - break; case 'R': /* no-op, handled in process_root_flag () */ flags->chroot = true; break; @@ -237,10 +229,9 @@ static void check_flags (void) usage (E_USAGE); } - if ((eflg && (md5flg || cflg)) || - (md5flg && cflg)) { + if (eflg && cflg) { fprintf (stderr, - _("%s: the -c, -e, and -m flags are exclusive\n"), + _("%s: the -c and -e flags are exclusive\n"), Prog); usage (E_USAGE); } @@ -483,9 +474,6 @@ int main (int argc, char **argv) || !streq(crypt_method, "NONE"))) { void *arg = NULL; const char *salt; - if (md5flg) { - crypt_method = "MD5"; - } if (sflg) { if ( streq(crypt_method, "SHA256") || streq(crypt_method, "SHA512")) { diff --git a/tests/crypt/login.defs_DES/12_chgpasswd-m.test b/tests/crypt/login.defs_DES/12_chgpasswd-m.test deleted file mode 100755 index f271cb09a3..0000000000 --- a/tests/crypt/login.defs_DES/12_chgpasswd-m.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nogroup:test | chgpasswd -m -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 12_chgpasswd-m/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 12_chgpasswd-m/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 12_chgpasswd-m/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 12_chgpasswd-m/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/12_chgpasswd-m/group b/tests/crypt/login.defs_DES/12_chgpasswd-m/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/12_chgpasswd-m/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/12_chgpasswd-m/gshadow b/tests/crypt/login.defs_DES/12_chgpasswd-m/gshadow deleted file mode 100644 index a709bcbe7a..0000000000 --- a/tests/crypt/login.defs_DES/12_chgpasswd-m/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:@PASS_MD5 test@:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/12_chgpasswd-m/passwd b/tests/crypt/login.defs_DES/12_chgpasswd-m/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/12_chgpasswd-m/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/12_chgpasswd-m/shadow b/tests/crypt/login.defs_DES/12_chgpasswd-m/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_DES/12_chgpasswd-m/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out b/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out index 46b49c3dc6..94fdba7cd9 100644 --- a/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out +++ b/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out @@ -4,8 +4,6 @@ Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out b/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out index e96d97c2f6..5a1d3aea69 100644 --- a/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out +++ b/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/chgpasswd.test b/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/chgpasswd.test deleted file mode 100755 index f6b96d5060..0000000000 --- a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/chgpasswd.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chgpasswd checks that -e and -m are not provided at the same time" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Password are encrypted and must use md5 (chgpasswd -m -e)..." -echo 'nobody:test' | chgpasswd -m -e 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "chgpasswd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config.txt b/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/default/useradd b/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/group b/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/gshadow b/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/passwd b/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/passwd deleted file mode 100644 index dbb06b8122..0000000000 --- a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000::/nonexistent:/bin/sh diff --git a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/shadow b/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/data/usage.out b/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/data/usage.out deleted file mode 100644 index d3a57b61ca..0000000000 --- a/tests/grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/data/usage.out +++ /dev/null @@ -1,13 +0,0 @@ -chgpasswd: the -c, -e, and -m flags are exclusive -Usage: chgpasswd [options] - -Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) - -e, --encrypted supplied passwords are encrypted - -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm - -R, --root CHROOT_DIR directory to chroot into - -s, --sha-rounds number of SHA rounds for the SHA* - crypt algorithms - diff --git a/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out b/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out index d3a57b61ca..b9205b78e7 100644 --- a/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out +++ b/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out @@ -1,12 +1,10 @@ -chgpasswd: the -c, -e, and -m flags are exclusive +chgpasswd: the -c and -e flags are exclusive Usage: chgpasswd [options] Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/chgpasswd.test b/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/chgpasswd.test deleted file mode 100755 index e83338f365..0000000000 --- a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/chgpasswd.test +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chgpasswd checks that -c and -m are not provided at the same time" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Password must use md5 and another method (chgpasswd -m -c SHA256)..." -echo 'nobody:test' | chgpasswd -m -c SHA256 2>tmp/usage.out && exit 1 || { - status=$? -} -echo "OK" - -echo -n "Check returned status ($status)..." -test "$status" = "2" -echo "OK" - -echo "chgpasswd reported:" -echo "=======================================================================" -cat tmp/usage.out -echo "=======================================================================" -echo -n "Check the usage message..." -diff -au data/usage.out tmp/usage.out -echo "usage message OK." -rm -f tmp/usage.out - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config.txt b/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config.txt deleted file mode 100644 index 31f56359ee..0000000000 --- a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config.txt +++ /dev/null @@ -1,10 +0,0 @@ -# no testsuite password -# root password: rootF00barbaz -# myuser password: myuserF00barbaz - -user foo, in group users (only in /etc/group) -user foo, in group tty (only in /etc/gshadow) -user foo, in group floppy -user foo, admin of group disk -user foo, admin and member of group fax -user foo, admin and member of group cdrom (only in /etc/gshadow) diff --git a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/default/useradd b/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/default/useradd deleted file mode 100644 index 31c44abecd..0000000000 --- a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/default/useradd +++ /dev/null @@ -1,36 +0,0 @@ -# Default values for useradd(8) -# -# The SHELL variable specifies the default login shell on your -# system. -# Similar to DHSELL in adduser. However, we use "sh" here because -# useradd is a low level utility and should be as general -# as possible -SHELL=/bin/foobar -# -# The default group for users -# 100=users on Debian systems -# Same as USERS_GID in adduser -# This argument is used when the -n flag is specified. -# The default behavior (when -n and -g are not specified) is to create a -# primary user group with the same name as the user being added to the -# system. -GROUP=10 -# -# The default home directory. Same as DHOME for adduser -HOME=/tmp -# -# The number of days after a password expires until the account -# is permanently disabled -INACTIVE=12 -# -# The default expire date -EXPIRE=2007-12-02 -# -# The SKEL variable specifies the directory containing "skeletal" user -# files; in other words, files such as a sample .profile that will be -# copied to the new user's home directory when it is created. -# SKEL=/etc/skel -# -# Defines whether the mail spool should be created while -# creating the account -# CREATE_MAIL_SPOOL=yes diff --git a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/group b/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/gshadow b/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/passwd b/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/passwd deleted file mode 100644 index dbb06b8122..0000000000 --- a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000::/nonexistent:/bin/sh diff --git a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/shadow b/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/data/usage.out b/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/data/usage.out deleted file mode 100644 index d3a57b61ca..0000000000 --- a/tests/grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/data/usage.out +++ /dev/null @@ -1,13 +0,0 @@ -chgpasswd: the -c, -e, and -m flags are exclusive -Usage: chgpasswd [options] - -Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) - -e, --encrypted supplied passwords are encrypted - -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm - -R, --root CHROOT_DIR directory to chroot into - -s, --sha-rounds number of SHA rounds for the SHA* - crypt algorithms - diff --git a/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out b/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out index 4bd98d4f2f..eac04c9d4d 100644 --- a/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out +++ b/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out b/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out index 690a5025ae..4bc1e84d96 100644 --- a/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out +++ b/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out b/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out index a103cd59cd..5d8aba385b 100644 --- a/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out +++ b/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out @@ -5,8 +5,6 @@ Options: -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit - -m, --md5 encrypt the clear text password using - the MD5 algorithm -R, --root CHROOT_DIR directory to chroot into -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/chgpasswd.test b/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/chgpasswd.test deleted file mode 100755 index 964d193daf..0000000000 --- a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/chgpasswd.test +++ /dev/null @@ -1,40 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chgpasswd can use create md5 passwords" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change nogroup and lp's password (chgpasswd --md5)..." -echo 'nogroup:test -lp:test2' | chgpasswd --md5 -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl data/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/group b/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/gshadow b/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/passwd b/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/shadow b/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/data/gshadow b/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/data/gshadow deleted file mode 100644 index eea258edbb..0000000000 --- a/tests/grouptools/chgpasswd/15_chgpasswd_password_md5/data/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:@PASS_MD5 test2@:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:@PASS_MD5 test@:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/run_all b/tests/run_all index 92c25f8621..ce9b059f21 100755 --- a/tests/run_all +++ b/tests/run_all @@ -241,14 +241,11 @@ run_test ./grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/chgpasswd.test run_test ./grouptools/chgpasswd/05_chgpasswd_error_no_password/chgpasswd.test run_test ./grouptools/chgpasswd/06_chgpasswd_usage/chgpasswd.test run_test ./grouptools/chgpasswd/07_chgpasswd_usage_bad_option/chgpasswd.test -run_test ./grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/chgpasswd.test run_test ./grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/chgpasswd.test -run_test ./grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/chgpasswd.test run_test ./grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/chgpasswd.test run_test ./grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/chgpasswd.test run_test ./grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/chgpasswd.test run_test ./grouptools/chgpasswd/14_chgpasswd_password_encrypted/chgpasswd.test -run_test ./grouptools/chgpasswd/15_chgpasswd_password_md5/chgpasswd.test run_test ./grouptools/chgpasswd/16_chgpasswd_password_NONE/chgpasswd.test run_test ./grouptools/chgpasswd/17_chgpasswd_password_MD5/chgpasswd.test run_test ./grouptools/chgpasswd/18_chgpasswd_password_DES/chgpasswd.test @@ -914,7 +911,6 @@ run_test ./crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5.test run_test ./crypt/login.defs_DES/09_chgpasswd--crypt-method-DES.test run_test ./crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE.test run_test ./crypt/login.defs_DES/11_chgpasswd-e.test -run_test ./crypt/login.defs_DES/12_chgpasswd-m.test if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_MD5/01_chpasswd.test fi diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 9427d109e6..3bb241e659 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -257,14 +257,11 @@ run_test ./grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/chgpasswd.test run_test ./grouptools/chgpasswd/05_chgpasswd_error_no_password/chgpasswd.test run_test ./grouptools/chgpasswd/06_chgpasswd_usage/chgpasswd.test run_test ./grouptools/chgpasswd/07_chgpasswd_usage_bad_option/chgpasswd.test -run_test ./grouptools/chgpasswd/08_chgpasswd_usage-e-m_exclusive/chgpasswd.test run_test ./grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/chgpasswd.test -run_test ./grouptools/chgpasswd/10_chgpasswd_usage-m-c_exclusive/chgpasswd.test run_test ./grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/chgpasswd.test run_test ./grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/chgpasswd.test run_test ./grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/chgpasswd.test run_test ./grouptools/chgpasswd/14_chgpasswd_password_encrypted/chgpasswd.test -run_test ./grouptools/chgpasswd/15_chgpasswd_password_md5/chgpasswd.test run_test ./grouptools/chgpasswd/16_chgpasswd_password_NONE/chgpasswd.test run_test ./grouptools/chgpasswd/17_chgpasswd_password_MD5/chgpasswd.test run_test ./grouptools/chgpasswd/18_chgpasswd_password_DES/chgpasswd.test @@ -930,7 +927,6 @@ run_test ./crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5.test run_test ./crypt/login.defs_DES/09_chgpasswd--crypt-method-DES.test run_test ./crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE.test run_test ./crypt/login.defs_DES/11_chgpasswd-e.test -run_test ./crypt/login.defs_DES/12_chgpasswd-m.test if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_MD5/01_chpasswd.test fi From ecbf9eb82a8754bc195937cbd8b4a2ee078362e7 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 12:25:41 +0100 Subject: [PATCH 08/14] */: Remove support for DES Signed-off-by: Alejandro Colomar --- etc/login.defs | 5 +- lib/chkhash.c | 4 - lib/obscure.c | 14 - lib/salt.c | 14 +- lib/valid.c | 2 +- man/chgpasswd.8.xml | 1 - man/chpasswd.8.xml | 1 - man/login.defs.d/ENCRYPT_METHOD.xml | 3 +- man/newusers.8.xml | 2 +- man/passwd.1.xml | 8 +- src/chgpasswd.c | 5 +- src/chpasswd.c | 5 +- src/newusers.c | 5 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- .../config_chroot/etc/login.defs | 3 +- tests/crypt/login.defs_DES/01_chpasswd.test | 39 --- tests/crypt/login.defs_DES/01_chpasswd/group | 41 --- .../crypt/login.defs_DES/01_chpasswd/gshadow | 41 --- tests/crypt/login.defs_DES/01_chpasswd/passwd | 19 -- tests/crypt/login.defs_DES/01_chpasswd/shadow | 19 -- .../02_chpasswd--crypt-method-MD5.test | 39 --- .../02_chpasswd--crypt-method-MD5/group | 41 --- .../02_chpasswd--crypt-method-MD5/gshadow | 41 --- .../02_chpasswd--crypt-method-MD5/passwd | 19 -- .../02_chpasswd--crypt-method-MD5/passwd.new | 19 -- .../02_chpasswd--crypt-method-MD5/shadow | 19 -- .../03_chpasswd--crypt-method-DES.test | 39 --- .../03_chpasswd--crypt-method-DES/group | 41 --- .../03_chpasswd--crypt-method-DES/gshadow | 41 --- .../03_chpasswd--crypt-method-DES/passwd | 19 -- .../03_chpasswd--crypt-method-DES/shadow | 19 -- .../04_chpasswd--crypt-method-NONE.test | 39 --- .../04_chpasswd--crypt-method-NONE/group | 41 --- .../04_chpasswd--crypt-method-NONE/gshadow | 41 --- .../04_chpasswd--crypt-method-NONE/passwd | 19 -- .../04_chpasswd--crypt-method-NONE/shadow | 19 -- tests/crypt/login.defs_DES/05_chpasswd-e.test | 39 --- .../crypt/login.defs_DES/05_chpasswd-e/group | 41 --- .../login.defs_DES/05_chpasswd-e/gshadow | 41 --- .../crypt/login.defs_DES/05_chpasswd-e/passwd | 19 -- .../crypt/login.defs_DES/05_chpasswd-e/shadow | 19 -- tests/crypt/login.defs_DES/07_chgpasswd.test | 39 --- tests/crypt/login.defs_DES/07_chgpasswd/group | 41 --- .../crypt/login.defs_DES/07_chgpasswd/gshadow | 41 --- .../crypt/login.defs_DES/07_chgpasswd/passwd | 19 -- .../crypt/login.defs_DES/07_chgpasswd/shadow | 19 -- .../08_chgpasswd--crypt-method-MD5.test | 39 --- .../08_chgpasswd--crypt-method-MD5/group | 41 --- .../08_chgpasswd--crypt-method-MD5/gshadow | 41 --- .../08_chgpasswd--crypt-method-MD5/passwd | 19 -- .../08_chgpasswd--crypt-method-MD5/shadow | 19 -- .../09_chgpasswd--crypt-method-DES.test | 39 --- .../09_chgpasswd--crypt-method-DES/group | 41 --- .../09_chgpasswd--crypt-method-DES/gshadow | 41 --- .../09_chgpasswd--crypt-method-DES/passwd | 19 -- .../09_chgpasswd--crypt-method-DES/shadow | 19 -- .../10_chgpasswd--crypt-method-NONE.test | 39 --- .../10_chgpasswd--crypt-method-NONE/group | 41 --- .../10_chgpasswd--crypt-method-NONE/gshadow | 41 --- .../10_chgpasswd--crypt-method-NONE/passwd | 19 -- .../10_chgpasswd--crypt-method-NONE/shadow | 19 -- .../crypt/login.defs_DES/11_chgpasswd-e.test | 39 --- .../crypt/login.defs_DES/11_chgpasswd-e/group | 41 --- .../login.defs_DES/11_chgpasswd-e/gshadow | 41 --- .../login.defs_DES/11_chgpasswd-e/passwd | 19 -- .../login.defs_DES/11_chgpasswd-e/shadow | 19 -- tests/crypt/login.defs_DES/config/etc/group | 41 --- tests/crypt/login.defs_DES/config/etc/gshadow | 41 --- .../login.defs_DES/config/etc/login.defs | 306 ------------------ tests/crypt/login.defs_DES/config/etc/passwd | 19 -- tests/crypt/login.defs_DES/config/etc/shadow | 19 -- .../login.defs_none/config/etc/login.defs | 2 +- .../config/etc/login.defs | 2 +- .../config/etc/login.defs | 2 +- .../config/etc/login.defs | 2 +- .../config/etc/login.defs | 2 +- .../config/etc/login.defs | 2 +- .../06_chgpasswd_usage/data/usage.out | 2 +- .../data/usage.out | 2 +- .../data/usage.out | 2 +- .../data/usage.out | 2 +- .../data/usage.out | 2 +- .../data/usage.out | 2 +- .../18_chgpasswd_password_DES/chgpasswd.test | 40 --- .../config/etc/group | 41 --- .../config/etc/gshadow | 41 --- .../config/etc/passwd | 19 -- .../config/etc/shadow | 19 -- .../18_chgpasswd_password_DES/data/gshadow | 41 --- .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 3 +- .../config/etc/login.defs | 3 +- .../01_newgidmap/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../01_newuidmap/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../data/newusers.err | 2 +- .../config/etc/login.defs | 5 +- tests/run_all | 14 - tests/run_all.coverage | 14 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../18_useradd_min=max/config/etc/login.defs | 1 - tests/system/etc/login.defs | 5 +- .../06_chpasswd_usage/data/usage.out | 2 +- .../data/usage.out | 2 +- .../data/usage.out | 2 +- .../data/usage.out | 2 +- .../data/usage.out | 2 +- .../data/usage.out | 2 +- .../18_chpasswd_password_DES/chpasswd.test | 40 --- .../18_chpasswd_password_DES/config/etc/group | 41 --- .../config/etc/gshadow | 41 --- .../config/etc/pam.d/chpasswd | 6 - .../config/etc/pam.d/common-password | 33 -- .../config/etc/passwd | 19 -- .../config/etc/shadow | 19 -- .../18_chpasswd_password_DES/data/shadow | 19 -- .../config/etc/login.defs | 2 +- .../config/etc/login.defs | 2 +- .../config/etc/login.defs | 2 +- .../config/etc/login.defs | 2 +- .../config/etc/login.defs | 2 +- .../config/etc/login.defs | 3 +- .../config/etc/login.defs | 3 +- .../config/etc/login.defs | 3 +- .../config/etc/login.defs | 3 +- .../config/etc/login.defs | 3 +- .../config/etc/login.defs | 3 +- .../config/etc/login.defs | 3 +- 159 files changed, 76 insertions(+), 2645 deletions(-) delete mode 100755 tests/crypt/login.defs_DES/01_chpasswd.test delete mode 100644 tests/crypt/login.defs_DES/01_chpasswd/group delete mode 100644 tests/crypt/login.defs_DES/01_chpasswd/gshadow delete mode 100644 tests/crypt/login.defs_DES/01_chpasswd/passwd delete mode 100644 tests/crypt/login.defs_DES/01_chpasswd/shadow delete mode 100755 tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5.test delete mode 100644 tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/group delete mode 100644 tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/gshadow delete mode 100644 tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/passwd delete mode 100644 tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/passwd.new delete mode 100644 tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/shadow delete mode 100755 tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES.test delete mode 100644 tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/group delete mode 100644 tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/gshadow delete mode 100644 tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/passwd delete mode 100644 tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/shadow delete mode 100755 tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE.test delete mode 100644 tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/group delete mode 100644 tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/gshadow delete mode 100644 tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/passwd delete mode 100644 tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/shadow delete mode 100755 tests/crypt/login.defs_DES/05_chpasswd-e.test delete mode 100644 tests/crypt/login.defs_DES/05_chpasswd-e/group delete mode 100644 tests/crypt/login.defs_DES/05_chpasswd-e/gshadow delete mode 100644 tests/crypt/login.defs_DES/05_chpasswd-e/passwd delete mode 100644 tests/crypt/login.defs_DES/05_chpasswd-e/shadow delete mode 100755 tests/crypt/login.defs_DES/07_chgpasswd.test delete mode 100644 tests/crypt/login.defs_DES/07_chgpasswd/group delete mode 100644 tests/crypt/login.defs_DES/07_chgpasswd/gshadow delete mode 100644 tests/crypt/login.defs_DES/07_chgpasswd/passwd delete mode 100644 tests/crypt/login.defs_DES/07_chgpasswd/shadow delete mode 100755 tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5.test delete mode 100644 tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/group delete mode 100644 tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/gshadow delete mode 100644 tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/passwd delete mode 100644 tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/shadow delete mode 100755 tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES.test delete mode 100644 tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/group delete mode 100644 tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/gshadow delete mode 100644 tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/passwd delete mode 100644 tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/shadow delete mode 100755 tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE.test delete mode 100644 tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/group delete mode 100644 tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/gshadow delete mode 100644 tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/passwd delete mode 100644 tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/shadow delete mode 100755 tests/crypt/login.defs_DES/11_chgpasswd-e.test delete mode 100644 tests/crypt/login.defs_DES/11_chgpasswd-e/group delete mode 100644 tests/crypt/login.defs_DES/11_chgpasswd-e/gshadow delete mode 100644 tests/crypt/login.defs_DES/11_chgpasswd-e/passwd delete mode 100644 tests/crypt/login.defs_DES/11_chgpasswd-e/shadow delete mode 100644 tests/crypt/login.defs_DES/config/etc/group delete mode 100644 tests/crypt/login.defs_DES/config/etc/gshadow delete mode 100644 tests/crypt/login.defs_DES/config/etc/login.defs delete mode 100644 tests/crypt/login.defs_DES/config/etc/passwd delete mode 100644 tests/crypt/login.defs_DES/config/etc/shadow delete mode 100755 tests/grouptools/chgpasswd/18_chgpasswd_password_DES/chgpasswd.test delete mode 100644 tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/group delete mode 100644 tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/gshadow delete mode 100644 tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/passwd delete mode 100644 tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/shadow delete mode 100644 tests/grouptools/chgpasswd/18_chgpasswd_password_DES/data/gshadow delete mode 100755 tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/chpasswd.test delete mode 100644 tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/group delete mode 100644 tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/gshadow delete mode 100644 tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/pam.d/chpasswd delete mode 100644 tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/pam.d/common-password delete mode 100644 tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/passwd delete mode 100644 tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/shadow delete mode 100644 tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/data/shadow diff --git a/etc/login.defs b/etc/login.defs index 739085da52..c8f5c0670d 100644 --- a/etc/login.defs +++ b/etc/login.defs @@ -307,13 +307,12 @@ CHFN_RESTRICT rwh # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to BCRYPT, BCRYPT-based algorithm will be used for encrypting password # If set to YESCRYPT, YESCRYPT-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) -# MD5 and DES should not be used for new hashes, see crypt(5) for recommendations. +# MD5 should not be used for new hashes, see crypt(5) for recommendations. # # Note: if you use PAM, it is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only works if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/lib/chkhash.c b/lib/chkhash.c index 6687050072..9b9f2c81be 100644 --- a/lib/chkhash.c +++ b/lib/chkhash.c @@ -61,10 +61,6 @@ is_valid_hash(const char *hash) if (match_regex("^\\$1\\$[^$:\\n]{1,8}\\$[./A-Za-z0-9]{22}$", hash)) return true; - // DES: exactly 13 characters from [A-Za-z0-9./] - if (match_regex("^[./A-Za-z0-9]{13}$", hash)) - return true; - // Not a valid hash return false; } diff --git a/lib/obscure.c b/lib/obscure.c index 484df0446a..51e0e52eb8 100644 --- a/lib/obscure.c +++ b/lib/obscure.c @@ -201,7 +201,6 @@ void obscure_get_range(int *minlen, int *maxlen) { int val; - const char *method; /* Minimum length is 0, even if -1 is configured. */ val = getdef_num("PASS_MIN_LEN", 0); @@ -209,17 +208,4 @@ obscure_get_range(int *minlen, int *maxlen) /* Maximum password length check is optional. */ *maxlen = -1; - - if (!getdef_bool("OBSCURE_CHECKS_ENAB")) { - return; - } - - method = getdef_str ("ENCRYPT_METHOD"); - if (NULL == method) - return; - - if (!streq(method, "DES")) - return; - - *maxlen = getdef_num ("PASS_MAX_LEN", 8); } diff --git a/lib/salt.c b/lib/salt.c index 510f5d5524..4c39ad258e 100644 --- a/lib/salt.c +++ b/lib/salt.c @@ -386,7 +386,7 @@ static /*@observer@*/const char *gensalt (size_t salt_size) salt_len = SHA_CRYPT_SALT_SIZE; rounds = SHA_get_salt_rounds (arg); SHA_salt_rounds_to_buf (result, rounds); - } else if (!streq(method, "DES")) { + } else { fprintf (log_get_logfd(), _("Invalid ENCRYPT_METHOD value: '%s'.\n" "Defaulting to SHA512.\n"), @@ -395,18 +395,6 @@ static /*@observer@*/const char *gensalt (size_t salt_size) } #if USE_XCRYPT_GENSALT - /* - * Prepare DES setting for crypt_gensalt(), if result - * has not been filled with anything previously. - */ - if (streq(result, "")) { - /* Avoid -Wunused-but-set-variable. */ - salt_len = GENSALT_SETTING_SIZE - 1; - rounds = 0; - memset(result, '.', salt_len); - stpcpy(&result[salt_len], ""); - } - char *retval = crypt_gensalt (result, rounds, NULL, 0); /* Should not happen, but... */ diff --git a/lib/valid.c b/lib/valid.c index 919a99bc33..4fb9879fab 100644 --- a/lib/valid.c +++ b/lib/valid.c @@ -23,7 +23,7 @@ /* * valid - compare encrypted passwords * - * Valid() compares the DES encrypted password from the password file + * Valid() compares the hashed password from the password file * against the password which the user has entered after it has been * encrypted using the same salt as the original. Entries which do * not have a password file entry have a NULL pw_name field and this diff --git a/man/chgpasswd.8.xml b/man/chgpasswd.8.xml index a897654e08..fcbb484007 100644 --- a/man/chgpasswd.8.xml +++ b/man/chgpasswd.8.xml @@ -92,7 +92,6 @@ The available methods are BCRYPT, - DES, MD5, SHA256, SHA512, diff --git a/man/chpasswd.8.xml b/man/chpasswd.8.xml index d6cc42c4c8..268b8958b7 100644 --- a/man/chpasswd.8.xml +++ b/man/chpasswd.8.xml @@ -118,7 +118,6 @@ The available methods are BCRYPT, - DES, MD5, SHA256, SHA512, diff --git a/man/login.defs.d/ENCRYPT_METHOD.xml b/man/login.defs.d/ENCRYPT_METHOD.xml index 1865bf0f9e..2ccca09625 100644 --- a/man/login.defs.d/ENCRYPT_METHOD.xml +++ b/man/login.defs.d/ENCRYPT_METHOD.xml @@ -12,13 +12,12 @@ It can take one of these values: BCRYPT, - DES (default), MD5, SHA256, SHA512, YESCRYPT. - MD5 and DES should not be used for new hashes, see + MD5 should not be used for new hashes, see crypt5 for recommendations. diff --git a/man/newusers.8.xml b/man/newusers.8.xml index 879f2e9cb0..d8fa60ec3a 100644 --- a/man/newusers.8.xml +++ b/man/newusers.8.xml @@ -271,7 +271,7 @@ Use the specified method to encrypt the passwords. - The available methods are DES, MD5, NONE, and SHA256 or SHA512 + The available methods are MD5, NONE, and SHA256 or SHA512 if your libc support these methods. diff --git a/man/passwd.1.xml b/man/passwd.1.xml index f05efab530..17b74f7968 100644 --- a/man/passwd.1.xml +++ b/man/passwd.1.xml @@ -108,10 +108,10 @@ Hints for user passwords The security of a password depends on the strength of the - encryption algorithm and the size of the key space. The legacy - UNIX System encryption method is based on the - NBS DES algorithm. More recent methods are now recommended (see - ). The size of the key space + hashing method and the size of the key space. + The hashing method can be selected with + . + The size of the key space depends on the randomness of the selected password. diff --git a/src/chgpasswd.c b/src/chgpasswd.c index 76698a314f..f11eee487e 100644 --- a/src/chgpasswd.c +++ b/src/chgpasswd.c @@ -120,7 +120,7 @@ usage (int status) Prog); (void) fprintf (usageout, _(" -c, --crypt-method METHOD the crypt method (one of %s)\n"), - "NONE DES MD5" + "NONE MD5" " SHA256 SHA512" #if defined(USE_BCRYPT) " BCRYPT" @@ -237,8 +237,7 @@ static void check_flags (void) } if (cflg) { - if ( !streq(crypt_method, "DES") - && !streq(crypt_method, "MD5") + if ( !streq(crypt_method, "MD5") && !streq(crypt_method, "NONE") && !streq(crypt_method, "SHA256") && !streq(crypt_method, "SHA512") diff --git a/src/chpasswd.c b/src/chpasswd.c index 3b04aafe63..a6f6634219 100644 --- a/src/chpasswd.c +++ b/src/chpasswd.c @@ -117,7 +117,7 @@ usage (int status) Prog); (void) fprintf (usageout, _(" -c, --crypt-method METHOD the crypt method (one of %s)\n"), - "NONE DES MD5" + "NONE MD5" " SHA256 SHA512" #if defined(USE_BCRYPT) " BCRYPT" @@ -233,8 +233,7 @@ static void check_flags (void) } if (cflg) { - if ((!IS_CRYPT_METHOD("DES")) - &&(!IS_CRYPT_METHOD("MD5")) + if (!IS_CRYPT_METHOD("MD5") &&(!IS_CRYPT_METHOD("NONE")) &&(!IS_CRYPT_METHOD("SHA256")) &&(!IS_CRYPT_METHOD("SHA512")) diff --git a/src/newusers.c b/src/newusers.c index 77dc3b8e4c..dec0f092f4 100644 --- a/src/newusers.c +++ b/src/newusers.c @@ -135,7 +135,7 @@ static void usage (int status) #ifndef USE_PAM (void) fprintf (usageout, _(" -c, --crypt-method METHOD the crypt method (one of %s)\n"), - "NONE DES MD5" + "NONE MD5" " SHA256 SHA512" #if defined(USE_BCRYPT) " BCRYPT" @@ -739,8 +739,7 @@ static void check_flags (void) } if (cflg) { - if ( !streq(crypt_method, "DES") - && !streq(crypt_method, "MD5") + if ( !streq(crypt_method, "MD5") && !streq(crypt_method, "NONE") && !streq(crypt_method, "SHA256") && !streq(crypt_method, "SHA512") diff --git a/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs b/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs +++ b/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs +++ b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs +++ b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs index d93373961f..30a0c906d0 100644 --- a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs +++ b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/crypt/login.defs_DES/01_chpasswd.test b/tests/crypt/login.defs_DES/01_chpasswd.test deleted file mode 100755 index d583517095..0000000000 --- a/tests/crypt/login.defs_DES/01_chpasswd.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nobody:test | chpasswd -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 01_chpasswd/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 01_chpasswd/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 01_chpasswd/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 01_chpasswd/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/01_chpasswd/group b/tests/crypt/login.defs_DES/01_chpasswd/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/01_chpasswd/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/01_chpasswd/gshadow b/tests/crypt/login.defs_DES/01_chpasswd/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_DES/01_chpasswd/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/01_chpasswd/passwd b/tests/crypt/login.defs_DES/01_chpasswd/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/01_chpasswd/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/01_chpasswd/shadow b/tests/crypt/login.defs_DES/01_chpasswd/shadow deleted file mode 100644 index 7607cc6e5f..0000000000 --- a/tests/crypt/login.defs_DES/01_chpasswd/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:@PASS_DES test@:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5.test b/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5.test deleted file mode 100755 index 2ae3f3b065..0000000000 --- a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nobody:test | chpasswd --crypt-method MD5 -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 02_chpasswd--crypt-method-MD5/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 02_chpasswd--crypt-method-MD5/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 02_chpasswd--crypt-method-MD5/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 02_chpasswd--crypt-method-MD5/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/group b/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/gshadow b/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/passwd b/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/passwd.new b/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/passwd.new deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/passwd.new +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/shadow b/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/shadow deleted file mode 100644 index 658661b314..0000000000 --- a/tests/crypt/login.defs_DES/02_chpasswd--crypt-method-MD5/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:@PASS_MD5 test@:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES.test b/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES.test deleted file mode 100755 index 98488282c1..0000000000 --- a/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nobody:test | chpasswd --crypt-method DES -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 03_chpasswd--crypt-method-DES/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 03_chpasswd--crypt-method-DES/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 03_chpasswd--crypt-method-DES/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 03_chpasswd--crypt-method-DES/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/group b/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/gshadow b/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/passwd b/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/shadow b/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/shadow deleted file mode 100644 index 7607cc6e5f..0000000000 --- a/tests/crypt/login.defs_DES/03_chpasswd--crypt-method-DES/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:@PASS_DES test@:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE.test b/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE.test deleted file mode 100755 index 4c4f18a120..0000000000 --- a/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nobody:test | chpasswd --crypt-method NONE -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 04_chpasswd--crypt-method-NONE/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 04_chpasswd--crypt-method-NONE/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 04_chpasswd--crypt-method-NONE/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 04_chpasswd--crypt-method-NONE/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/group b/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/gshadow b/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/passwd b/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/shadow b/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/shadow deleted file mode 100644 index d2bde3beb5..0000000000 --- a/tests/crypt/login.defs_DES/04_chpasswd--crypt-method-NONE/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:test:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/05_chpasswd-e.test b/tests/crypt/login.defs_DES/05_chpasswd-e.test deleted file mode 100755 index fdac6ae09c..0000000000 --- a/tests/crypt/login.defs_DES/05_chpasswd-e.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nobody:test | chpasswd -e -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 05_chpasswd-e/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 05_chpasswd-e/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 05_chpasswd-e/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 05_chpasswd-e/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/05_chpasswd-e/group b/tests/crypt/login.defs_DES/05_chpasswd-e/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/05_chpasswd-e/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/05_chpasswd-e/gshadow b/tests/crypt/login.defs_DES/05_chpasswd-e/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_DES/05_chpasswd-e/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/05_chpasswd-e/passwd b/tests/crypt/login.defs_DES/05_chpasswd-e/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/05_chpasswd-e/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/05_chpasswd-e/shadow b/tests/crypt/login.defs_DES/05_chpasswd-e/shadow deleted file mode 100644 index d2bde3beb5..0000000000 --- a/tests/crypt/login.defs_DES/05_chpasswd-e/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:test:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/07_chgpasswd.test b/tests/crypt/login.defs_DES/07_chgpasswd.test deleted file mode 100755 index 5b7a07327c..0000000000 --- a/tests/crypt/login.defs_DES/07_chgpasswd.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Change a group's password" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change nogroup's password..." -echo nogroup:test | chgpasswd -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 07_chgpasswd/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 07_chgpasswd/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 07_chgpasswd/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 07_chgpasswd/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/07_chgpasswd/group b/tests/crypt/login.defs_DES/07_chgpasswd/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/07_chgpasswd/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/07_chgpasswd/gshadow b/tests/crypt/login.defs_DES/07_chgpasswd/gshadow deleted file mode 100644 index 53dba5ebd7..0000000000 --- a/tests/crypt/login.defs_DES/07_chgpasswd/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:@PASS_DES test@:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/07_chgpasswd/passwd b/tests/crypt/login.defs_DES/07_chgpasswd/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/07_chgpasswd/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/07_chgpasswd/shadow b/tests/crypt/login.defs_DES/07_chgpasswd/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_DES/07_chgpasswd/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5.test b/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5.test deleted file mode 100755 index 405e8b235b..0000000000 --- a/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Change a group's password" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change nogroup's password..." -echo nogroup:test | chgpasswd --crypt-method MD5 -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 08_chgpasswd--crypt-method-MD5/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 08_chgpasswd--crypt-method-MD5/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 08_chgpasswd--crypt-method-MD5/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 08_chgpasswd--crypt-method-MD5/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/group b/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/gshadow b/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/gshadow deleted file mode 100644 index a709bcbe7a..0000000000 --- a/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:@PASS_MD5 test@:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/passwd b/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/shadow b/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES.test b/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES.test deleted file mode 100755 index 1553e003db..0000000000 --- a/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Change a group's password" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change nogroup's password..." -echo nogroup:test | chgpasswd --crypt-method DES -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 09_chgpasswd--crypt-method-DES/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 09_chgpasswd--crypt-method-DES/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 09_chgpasswd--crypt-method-DES/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 09_chgpasswd--crypt-method-DES/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/group b/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/gshadow b/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/gshadow deleted file mode 100644 index 53dba5ebd7..0000000000 --- a/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:@PASS_DES test@:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/passwd b/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/shadow b/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_DES/09_chgpasswd--crypt-method-DES/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE.test b/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE.test deleted file mode 100755 index a010de2260..0000000000 --- a/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Change a group's password" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change nogroup's password..." -echo nogroup:test | chgpasswd --crypt-method NONE -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 10_chgpasswd--crypt-method-NONE/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 10_chgpasswd--crypt-method-NONE/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 10_chgpasswd--crypt-method-NONE/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 10_chgpasswd--crypt-method-NONE/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/group b/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/gshadow b/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/gshadow deleted file mode 100644 index a8f0af9791..0000000000 --- a/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:test:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/passwd b/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/shadow b/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/11_chgpasswd-e.test b/tests/crypt/login.defs_DES/11_chgpasswd-e.test deleted file mode 100755 index 6b801c1fac..0000000000 --- a/tests/crypt/login.defs_DES/11_chgpasswd-e.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nogroup:test | chgpasswd -e -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 11_chgpasswd-e/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 11_chgpasswd-e/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 11_chgpasswd-e/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 11_chgpasswd-e/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_DES/11_chgpasswd-e/group b/tests/crypt/login.defs_DES/11_chgpasswd-e/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/11_chgpasswd-e/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/11_chgpasswd-e/gshadow b/tests/crypt/login.defs_DES/11_chgpasswd-e/gshadow deleted file mode 100644 index a8f0af9791..0000000000 --- a/tests/crypt/login.defs_DES/11_chgpasswd-e/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:test:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/11_chgpasswd-e/passwd b/tests/crypt/login.defs_DES/11_chgpasswd-e/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/11_chgpasswd-e/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/11_chgpasswd-e/shadow b/tests/crypt/login.defs_DES/11_chgpasswd-e/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_DES/11_chgpasswd-e/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_DES/config/etc/group b/tests/crypt/login.defs_DES/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_DES/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_DES/config/etc/gshadow b/tests/crypt/login.defs_DES/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_DES/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_DES/config/etc/login.defs b/tests/crypt/login.defs_DES/config/etc/login.defs deleted file mode 100644 index bbd7adac0c..0000000000 --- a/tests/crypt/login.defs_DES/config/etc/login.defs +++ /dev/null @@ -1,306 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -ENCRYPT_METHOD DES -#SHA_CRYPT_MIN_ROUNDS 5000 -#SHA_CRYPT_MAX_ROUNDS 5000 - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/crypt/login.defs_DES/config/etc/passwd b/tests/crypt/login.defs_DES/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_DES/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_DES/config/etc/shadow b/tests/crypt/login.defs_DES/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_DES/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_none/config/etc/login.defs b/tests/crypt/login.defs_none/config/etc/login.defs index bdd1619ef3..991f30c384 100644 --- a/tests/crypt/login.defs_none/config/etc/login.defs +++ b/tests/crypt/login.defs_none/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs index bbd7adac0c..c4c5bb14e8 100644 --- a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs index bbd7adac0c..c4c5bb14e8 100644 --- a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs index bbd7adac0c..c4c5bb14e8 100644 --- a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs index bbd7adac0c..c4c5bb14e8 100644 --- a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs index bbd7adac0c..c4c5bb14e8 100644 --- a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out b/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out index 94fdba7cd9..96e611048c 100644 --- a/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out +++ b/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out @@ -1,7 +1,7 @@ Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out b/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out index 5a1d3aea69..2f881b5d61 100644 --- a/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out +++ b/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out @@ -2,7 +2,7 @@ chgpasswd: unrecognized option '--foo' Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out b/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out index b9205b78e7..43057afdeb 100644 --- a/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out +++ b/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out @@ -2,7 +2,7 @@ chgpasswd: the -c and -e flags are exclusive Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out b/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out index eac04c9d4d..3074d9fd3b 100644 --- a/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out +++ b/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out @@ -2,7 +2,7 @@ chgpasswd: -s flag is only allowed with the -c flag Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out b/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out index 4bc1e84d96..d8722d46a6 100644 --- a/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out +++ b/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out @@ -2,7 +2,7 @@ chgpasswd: invalid numeric argument '12foo' Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out b/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out index 5d8aba385b..d03539c2a6 100644 --- a/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out +++ b/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out @@ -2,7 +2,7 @@ chgpasswd: unsupported crypt method: SHA513 Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/chgpasswd.test b/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/chgpasswd.test deleted file mode 100755 index bf504af58a..0000000000 --- a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/chgpasswd.test +++ /dev/null @@ -1,40 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chgpasswd can use create DES passwords" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change nogroup and lp's password (chgpasswd --crypt-method DES)..." -echo 'nogroup:test -lp:test2' | chgpasswd --crypt-method DES -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl data/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/group b/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/gshadow b/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/passwd b/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/shadow b/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/data/gshadow b/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/data/gshadow deleted file mode 100644 index dcf1749dec..0000000000 --- a/tests/grouptools/chgpasswd/18_chgpasswd_password_DES/data/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:@PASS_DES test2@:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:@PASS_DES test@:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs index 9c4122f002..a5eafd3e90 100644 --- a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs +++ b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs @@ -253,7 +253,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs index 9c4122f002..a5eafd3e90 100644 --- a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs +++ b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs @@ -253,7 +253,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs index 9c4122f002..a5eafd3e90 100644 --- a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs @@ -253,7 +253,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs index 9c4122f002..a5eafd3e90 100644 --- a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs +++ b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs @@ -253,7 +253,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs index 9c4122f002..a5eafd3e90 100644 --- a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs @@ -253,7 +253,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs index 46c26db30c..bd8ef671f9 100644 --- a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs index 46c26db30c..bd8ef671f9 100644 --- a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/newgidmap/01_newgidmap/config/etc/login.defs b/tests/newgidmap/01_newgidmap/config/etc/login.defs index e223664eb2..6f037d0778 100644 --- a/tests/newgidmap/01_newgidmap/config/etc/login.defs +++ b/tests/newgidmap/01_newgidmap/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs index 6cf104208f..9b55a19d95 100644 --- a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/newuidmap/01_newuidmap/config/etc/login.defs b/tests/newuidmap/01_newuidmap/config/etc/login.defs index 602f6b7f1a..418716a91e 100644 --- a/tests/newuidmap/01_newuidmap/config/etc/login.defs +++ b/tests/newuidmap/01_newuidmap/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs index 6cf104208f..9b55a19d95 100644 --- a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/newusers/45_create_user_encrypt_rounds_3000/data/newusers.err b/tests/newusers/45_create_user_encrypt_rounds_3000/data/newusers.err index 4b285aff05..be8f317c65 100644 --- a/tests/newusers/45_create_user_encrypt_rounds_3000/data/newusers.err +++ b/tests/newusers/45_create_user_encrypt_rounds_3000/data/newusers.err @@ -1,7 +1,7 @@ newusers: -s flag is only allowed with the -c flag Usage: newusers [options] [input] - -c, --crypt-method the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method the crypt method (one of NONE MD5 SHA256 SHA512) -r, --system create system accounts -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/newusers/62_create_user_no_aging/config/etc/login.defs b/tests/newusers/62_create_user_no_aging/config/etc/login.defs index e7b348dcfb..75079c8e9a 100644 --- a/tests/newusers/62_create_user_no_aging/config/etc/login.defs +++ b/tests/newusers/62_create_user_no_aging/config/etc/login.defs @@ -306,13 +306,12 @@ CHFN_RESTRICT rwh # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to BCRYPT, BCRYPT-based algorithm will be used for encrypting password # If set to YESCRYPT, YESCRYPT-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) -# MD5 and DES should not be used for new hashes, see crypt(5) for recommendations. +# MD5 should not be used for new hashes, see crypt(5) for recommendations. # # Note: If you use PAM, it is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only works if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/run_all b/tests/run_all index ce9b059f21..e167bded88 100755 --- a/tests/run_all +++ b/tests/run_all @@ -248,7 +248,6 @@ run_test ./grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/chgpasswd.test run_test ./grouptools/chgpasswd/14_chgpasswd_password_encrypted/chgpasswd.test run_test ./grouptools/chgpasswd/16_chgpasswd_password_NONE/chgpasswd.test run_test ./grouptools/chgpasswd/17_chgpasswd_password_MD5/chgpasswd.test -run_test ./grouptools/chgpasswd/18_chgpasswd_password_DES/chgpasswd.test run_test ./grouptools/chgpasswd/19_chgpasswd_password_SHA256/chgpasswd.test run_test ./grouptools/chgpasswd/20_chgpasswd_password_SHA256_rounds_900/chgpasswd.test run_test ./grouptools/chgpasswd/21_chgpasswd_password_SHA256_rounds_9000/chgpasswd.test @@ -666,7 +665,6 @@ if [ "$USE_PAM" = "yes" ]; then run_test ./usertools/chpasswd-PAM/14_chpasswd_password_encrypted/chpasswd.test run_test ./usertools/chpasswd-PAM/16_chpasswd_password_NONE/chpasswd.test run_test ./usertools/chpasswd-PAM/17_chpasswd_password_MD5/chpasswd.test - run_test ./usertools/chpasswd-PAM/18_chpasswd_password_DES/chpasswd.test run_test ./usertools/chpasswd-PAM/19_chpasswd_password_SHA256/chpasswd.test run_test ./usertools/chpasswd-PAM/20_chpasswd_password_SHA256_rounds_900/chpasswd.test run_test ./usertools/chpasswd-PAM/21_chpasswd_password_SHA256_rounds_9000/chpasswd.test @@ -899,18 +897,6 @@ run_test ./cktools/pwck/29_pwck_password_change_in_future/pwck.test run_test ./cktools/pwck/30_pwck_NIS_entries/pwck.test run_test ./cktools/pwck/31_pwck_shadow_entry_passwd_no_x/pwck.test run_test ./cktools/pwck/32_pwck_quiet/pwck.test -if [ "$USE_PAM" != "yes" ]; then - run_test ./crypt/login.defs_DES/01_chpasswd.test - run_test ./crypt/login.defs_DES/02_chpasswd--crypt-method-MD5.test - run_test ./crypt/login.defs_DES/03_chpasswd--crypt-method-DES.test - run_test ./crypt/login.defs_DES/04_chpasswd--crypt-method-NONE.test - run_test ./crypt/login.defs_DES/05_chpasswd-e.test -fi -run_test ./crypt/login.defs_DES/07_chgpasswd.test -run_test ./crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5.test -run_test ./crypt/login.defs_DES/09_chgpasswd--crypt-method-DES.test -run_test ./crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE.test -run_test ./crypt/login.defs_DES/11_chgpasswd-e.test if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_MD5/01_chpasswd.test fi diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 3bb241e659..05f7361422 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -264,7 +264,6 @@ run_test ./grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/chgpasswd.test run_test ./grouptools/chgpasswd/14_chgpasswd_password_encrypted/chgpasswd.test run_test ./grouptools/chgpasswd/16_chgpasswd_password_NONE/chgpasswd.test run_test ./grouptools/chgpasswd/17_chgpasswd_password_MD5/chgpasswd.test -run_test ./grouptools/chgpasswd/18_chgpasswd_password_DES/chgpasswd.test run_test ./grouptools/chgpasswd/19_chgpasswd_password_SHA256/chgpasswd.test run_test ./grouptools/chgpasswd/20_chgpasswd_password_SHA256_rounds_900/chgpasswd.test run_test ./grouptools/chgpasswd/21_chgpasswd_password_SHA256_rounds_9000/chgpasswd.test @@ -682,7 +681,6 @@ if [ "$USE_PAM" = "yes" ]; then run_test ./usertools/chpasswd-PAM/14_chpasswd_password_encrypted/chpasswd.test run_test ./usertools/chpasswd-PAM/16_chpasswd_password_NONE/chpasswd.test run_test ./usertools/chpasswd-PAM/17_chpasswd_password_MD5/chpasswd.test - run_test ./usertools/chpasswd-PAM/18_chpasswd_password_DES/chpasswd.test run_test ./usertools/chpasswd-PAM/19_chpasswd_password_SHA256/chpasswd.test run_test ./usertools/chpasswd-PAM/20_chpasswd_password_SHA256_rounds_900/chpasswd.test run_test ./usertools/chpasswd-PAM/21_chpasswd_password_SHA256_rounds_9000/chpasswd.test @@ -915,18 +913,6 @@ run_test ./cktools/pwck/29_pwck_password_change_in_future/pwck.test run_test ./cktools/pwck/30_pwck_NIS_entries/pwck.test run_test ./cktools/pwck/31_pwck_shadow_entry_passwd_no_x/pwck.test run_test ./cktools/pwck/32_pwck_quiet/pwck.test -if [ "$USE_PAM" != "yes" ]; then - run_test ./crypt/login.defs_DES/01_chpasswd.test - run_test ./crypt/login.defs_DES/02_chpasswd--crypt-method-MD5.test - run_test ./crypt/login.defs_DES/03_chpasswd--crypt-method-DES.test - run_test ./crypt/login.defs_DES/04_chpasswd--crypt-method-NONE.test - run_test ./crypt/login.defs_DES/05_chpasswd-e.test -fi -run_test ./crypt/login.defs_DES/07_chgpasswd.test -run_test ./crypt/login.defs_DES/08_chgpasswd--crypt-method-MD5.test -run_test ./crypt/login.defs_DES/09_chgpasswd--crypt-method-DES.test -run_test ./crypt/login.defs_DES/10_chgpasswd--crypt-method-NONE.test -run_test ./crypt/login.defs_DES/11_chgpasswd-e.test if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_MD5/01_chpasswd.test fi diff --git a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs index 670a83d57c..79e7b744e3 100644 --- a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs +++ b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs @@ -261,7 +261,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs index 09525d715e..97665d0d8f 100644 --- a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs +++ b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs @@ -261,7 +261,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs index 80c44a283c..6a52aeafa9 100644 --- a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs +++ b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs @@ -261,7 +261,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs index b4fba408d9..cd0d5b07e2 100644 --- a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs +++ b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs @@ -261,7 +261,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs index d17265aa49..bd5df25354 100644 --- a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs +++ b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs @@ -261,7 +261,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs index b624dfa667..a922b96755 100644 --- a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs +++ b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs @@ -261,7 +261,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/subids/18_useradd_min=max/config/etc/login.defs b/tests/subids/18_useradd_min=max/config/etc/login.defs index 8751c510bb..a6fc3f9c46 100644 --- a/tests/subids/18_useradd_min=max/config/etc/login.defs +++ b/tests/subids/18_useradd_min=max/config/etc/login.defs @@ -261,7 +261,6 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/system/etc/login.defs b/tests/system/etc/login.defs index 8e68ea56d2..18231af363 100644 --- a/tests/system/etc/login.defs +++ b/tests/system/etc/login.defs @@ -306,13 +306,12 @@ CHFN_RESTRICT rwh # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to BCRYPT, BCRYPT-based algorithm will be used for encrypting password # If set to YESCRYPT, YESCRYPT-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) -# MD5 and DES should not be used for new hashes, see crypt(5) for recommendations. +# MD5 should not be used for new hashes, see crypt(5) for recommendations. # # Note: If you use PAM, it is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only works if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out b/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out index 269429d534..ce025a639b 100644 --- a/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out +++ b/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out @@ -1,7 +1,7 @@ Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out b/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out index 28aae640f6..781d8a60e1 100644 --- a/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out +++ b/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out @@ -2,7 +2,7 @@ chpasswd: unrecognized option '--foo' Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out b/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out index 22a7292071..6e3d25f4e8 100644 --- a/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out +++ b/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out @@ -2,7 +2,7 @@ chpasswd: the -c and -e flags are exclusive Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out b/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out index ffc3cee727..66c08a96c0 100644 --- a/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out +++ b/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out @@ -2,7 +2,7 @@ chpasswd: -s flag is only allowed with the -c flag Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out b/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out index fa20130440..f7e0ac2497 100644 --- a/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out +++ b/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out @@ -2,7 +2,7 @@ chpasswd: invalid numeric argument '12foo' Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out b/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out index 79a0e12fb4..1475a5c899 100644 --- a/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out +++ b/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out @@ -2,7 +2,7 @@ chpasswd: unsupported crypt method: SHA513 Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE DES MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/chpasswd.test b/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/chpasswd.test deleted file mode 100755 index 750b82f2a7..0000000000 --- a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/chpasswd.test +++ /dev/null @@ -1,40 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chpasswd can use create DES passwords" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change nobody and lp's password (chpasswd --crypt-method DES)..." -echo 'nobody:test -lp:test2' | chpasswd --crypt-method DES -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/group b/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/gshadow b/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/pam.d/chpasswd b/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/pam.d/chpasswd deleted file mode 100644 index 552045e4d5..0000000000 --- a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/pam.d/chpasswd +++ /dev/null @@ -1,6 +0,0 @@ -# -# The PAM configuration file for the Shadow `chpasswd' service -# - -@include common-password - diff --git a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/pam.d/common-password b/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/pam.d/common-password deleted file mode 100644 index 06c59a74c0..0000000000 --- a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/pam.d/common-password +++ /dev/null @@ -1,33 +0,0 @@ -# -# /etc/pam.d/common-password - password-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of modules that define the services to be -# used to change user passwords. The default is pam_unix. - -# Explanation of pam_unix options: -# -# The "md5" option enables MD5 passwords. Without this option, the -# default is Unix crypt. -# -# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in -# login.defs. -# -# See the pam_unix manpage for other options. - -# As of pam 1.0.1-6, this file is managed by pam-auth-update by default. -# To take advantage of this, it is recommended that you configure any -# local modules either before or after the default block, and use -# pam-auth-update to manage selection of other modules. See -# pam-auth-update(8) for details. - -# here are the per-package modules (the "Primary" block) -password [success=1 default=ignore] pam_unix.so obscure -# here's the fallback if no module succeeds -password requisite pam_deny.so -# prime the stack with a positive return value if there isn't one already; -# this avoids us returning an error just because nothing sets a success code -# since the modules above will each just jump around -password required pam_permit.so -# and here are more per-package modules (the "Additional" block) -# end of pam-auth-update config diff --git a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/passwd b/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/shadow b/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/data/shadow b/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/data/shadow deleted file mode 100644 index d69c00cd1f..0000000000 --- a/tests/usertools/chpasswd-PAM/18_chpasswd_password_DES/data/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:@PASS_DES test2@:@TODAY@:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:@PASS_DES test@:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs index bbd7adac0c..c4c5bb14e8 100644 --- a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs +++ b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs index bbd7adac0c..c4c5bb14e8 100644 --- a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs +++ b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs index bbd7adac0c..c4c5bb14e8 100644 --- a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs +++ b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs index bbd7adac0c..c4c5bb14e8 100644 --- a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs +++ b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs index bbd7adac0c..c4c5bb14e8 100644 --- a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs +++ b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs @@ -256,7 +256,7 @@ USERGROUPS_ENAB yes # #CONSOLE_GROUPS floppy:audio:cdrom -ENCRYPT_METHOD DES +ENCRYPT_METHOD SHA512 #SHA_CRYPT_MIN_ROUNDS 5000 #SHA_CRYPT_MAX_ROUNDS 5000 diff --git a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs index 03a3140534..39656c085b 100644 --- a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs +++ b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB no # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs +++ b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs +++ b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs +++ b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs index 4ad8c17b31..fc6b072d44 100644 --- a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs +++ b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs index ca6a6a31ec..1647ef960f 100644 --- a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs +++ b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. diff --git a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs index dd2846e32e..164ba5089e 100644 --- a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs +++ b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs @@ -253,12 +253,11 @@ USERGROUPS_ENAB yes # If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password -# If set to DES, DES-based algorithm will be used for encrypting password (default) # # Note: It is recommended to use a value consistent with # the PAM modules configuration. # -#ENCRYPT_METHOD DES +#ENCRYPT_METHOD SHA512 # # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512. From 6401693b074ee708d0694202f3cd8c35979a58bb Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 13:35:56 +0100 Subject: [PATCH 09/14] lib/, src/: Remove dead code In the last commit, PASS_MAX_LEN became unused. As a consequence, obscure_get_range()'s $2 is unconditionally set to -1. Remove all code that depends on this value. Signed-off-by: Alejandro Colomar --- lib/obscure.c | 52 +++++++----------------------------------------- lib/prototypes.h | 2 +- src/passwd.c | 15 ++++---------- 3 files changed, 12 insertions(+), 57 deletions(-) diff --git a/lib/obscure.c b/lib/obscure.c index 51e0e52eb8..7bfa7fdbcb 100644 --- a/lib/obscure.c +++ b/lib/obscure.c @@ -115,15 +115,12 @@ static /*@observer@*//*@null@*/const char *obscure_msg ( /*@notnull@*/const char *old, /*@notnull@*/const char *new) { - int maxlen, minlen; - size_t oldlen, newlen; - char *new1, *old1; - const char *msg; + int minlen; + size_t newlen; - oldlen = strlen (old); newlen = strlen (new); - obscure_get_range(&minlen, &maxlen); + obscure_get_range(&minlen); if (newlen < (size_t) minlen) { return _("too short"); @@ -136,39 +133,7 @@ static /*@observer@*//*@null@*/const char *obscure_msg ( return NULL; } - msg = password_check(old, new); - if (NULL != msg) { - return msg; - } - - if (maxlen == -1) { - return NULL; - } - - /* The traditional crypt() truncates passwords to 8 chars. It is - possible to circumvent the above checks by choosing an easy - 8-char password and adding some random characters to it... - Example: "password$%^&*123". So check it again, this time - truncated to the maximum length. Idea from npasswd. --marekm */ - - if ( (oldlen <= (size_t) maxlen) - && (newlen <= (size_t) maxlen)) { - return NULL; - } - - new1 = xstrdup (new); - old1 = xstrdup (old); - if (newlen > (size_t) maxlen) - stpcpy(&new1[maxlen], ""); - if (oldlen > (size_t) maxlen) - stpcpy(&old1[maxlen], ""); - - msg = password_check(old1, new1); - - freezero (new1, newlen); - freezero (old1, oldlen); - - return msg; + return password_check(old, new); } /* @@ -192,20 +157,17 @@ obscure(const char *old, const char *new) } /* - * obscure_get_range - retrieve min and max password lengths + * obscure_get_range - retrieve min password length * - * Returns minimum and maximum allowed lengths of a password + * Returns minimum allowed lengths of a password * to pass obscure checks. */ void -obscure_get_range(int *minlen, int *maxlen) +obscure_get_range(int *minlen) { int val; /* Minimum length is 0, even if -1 is configured. */ val = getdef_num("PASS_MIN_LEN", 0); *minlen = val == -1 ? 0 : val; - - /* Maximum password length check is optional. */ - *maxlen = -1; } diff --git a/lib/prototypes.h b/lib/prototypes.h index c53f954432..0c1dd7f9dc 100644 --- a/lib/prototypes.h +++ b/lib/prototypes.h @@ -302,7 +302,7 @@ extern int do_pam_passwd_non_interactive (const char *pam_service, /* obscure.c */ extern bool obscure (const char *, const char *); -extern void obscure_get_range(int *, int *); +extern void obscure_get_range(int *); /* pam_pass.c */ #ifdef USE_PAM diff --git a/src/passwd.c b/src/passwd.c index 0afae4d7be..92a1ce4b63 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -244,20 +244,13 @@ static int new_password (const struct passwd *pw) * tests. This provides an escape for initial login passwords. */ if (!qflg && !sflg) { - int pass_max_len, pass_min_len; + int pass_min_len; - obscure_get_range(&pass_min_len, &pass_max_len); - if (pass_max_len == -1) { - (void) printf (_( + obscure_get_range(&pass_min_len); + printf(_( "Enter the new password (minimum of %d characters)\n" "Please use a combination of upper and lower case letters and numbers.\n"), - pass_min_len); - } else { - (void) printf (_( -"Enter the new password (minimum of %d, maximum of %d characters)\n" -"Please use a combination of upper and lower case letters and numbers.\n"), - pass_min_len, pass_max_len); - } + pass_min_len); } if (sflg) { From 5487c8d6c8079ac1fe77e2933fd4e414dfb4857c Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 13:35:56 +0100 Subject: [PATCH 10/14] lib/, src/: Rename obscure_get_range() => pass_min_len(), and simplify Transform obscure_get_range() into a simpler function that returns just the minimum password lenght, and propagate the simplification at call site. Signed-off-by: Alejandro Colomar --- lib/obscure.c | 29 ++++++----------------------- lib/prototypes.h | 2 +- src/passwd.c | 7 ++----- 3 files changed, 9 insertions(+), 29 deletions(-) diff --git a/lib/obscure.c b/lib/obscure.c index 7bfa7fdbcb..8cd254bc78 100644 --- a/lib/obscure.c +++ b/lib/obscure.c @@ -12,6 +12,7 @@ #include +#include #include #include @@ -26,10 +27,6 @@ #include "string/strdup/strdup.h" -#if WITH_LIBBSD == 0 -#include "freezero.h" -#endif /* WITH_LIBBSD */ - /* * can't be a palindrome - like `R A D A R' or `M A D A M' */ @@ -115,16 +112,8 @@ static /*@observer@*//*@null@*/const char *obscure_msg ( /*@notnull@*/const char *old, /*@notnull@*/const char *new) { - int minlen; - size_t newlen; - - newlen = strlen (new); - - obscure_get_range(&minlen); - - if (newlen < (size_t) minlen) { + if (strlen(new) < pass_min_len()) return _("too short"); - } /* * Remaining checks are optional. @@ -156,18 +145,12 @@ obscure(const char *old, const char *new) return true; } -/* - * obscure_get_range - retrieve min password length - * - * Returns minimum allowed lengths of a password - * to pass obscure checks. - */ -void -obscure_get_range(int *minlen) +size_t +pass_min_len(void) { - int val; + int val; /* Minimum length is 0, even if -1 is configured. */ val = getdef_num("PASS_MIN_LEN", 0); - *minlen = val == -1 ? 0 : val; + return val == -1 ? 0 : val; } diff --git a/lib/prototypes.h b/lib/prototypes.h index 0c1dd7f9dc..fe0f7d1080 100644 --- a/lib/prototypes.h +++ b/lib/prototypes.h @@ -302,7 +302,7 @@ extern int do_pam_passwd_non_interactive (const char *pam_service, /* obscure.c */ extern bool obscure (const char *, const char *); -extern void obscure_get_range(int *); +extern size_t pass_min_len(void); /* pam_pass.c */ #ifdef USE_PAM diff --git a/src/passwd.c b/src/passwd.c index 92a1ce4b63..bf30da561d 100644 --- a/src/passwd.c +++ b/src/passwd.c @@ -244,13 +244,10 @@ static int new_password (const struct passwd *pw) * tests. This provides an escape for initial login passwords. */ if (!qflg && !sflg) { - int pass_min_len; - - obscure_get_range(&pass_min_len); printf(_( -"Enter the new password (minimum of %d characters)\n" +"Enter the new password (minimum of %zu characters)\n" "Please use a combination of upper and lower case letters and numbers.\n"), - pass_min_len); + pass_min_len()); } if (sflg) { From 868883ea42d1de851294f5b9b65ae28fda324616 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 13:57:38 +0100 Subject: [PATCH 11/14] */: login.defs(5): PASS_MAX_LEN: Remove configuration variable It was being ignored, as DES was the only algorithm that used it, and we removed DES support. Signed-off-by: Alejandro Colomar --- etc/login.defs | 7 ---- lib/getdef.c | 1 - man/Makefile.am | 2 +- man/login.defs.d/PASS_MAX_LEN.xml | 34 ------------------- man/login.defs.d/PASS_MIN_LEN.xml | 12 +++++++ man/passwd.1.xml | 4 +-- .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../01_login_sublogin/config/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../login.defs_MD5/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../login.defs_SHA256/config/etc/login.defs | 1 - .../login.defs_SHA512/config/etc/login.defs | 1 - .../login.defs_none/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../05_groupadd_set_GID/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../10_groupdel_usage/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../01_login_prompt/config/etc/login.defs | 1 - .../login/02_login_user/config/etc/login.defs | 1 - .../03_login_check_tty/config/etc/login.defs | 1 - .../01_newgidmap/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../01_newuidmap/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 6 ---- .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - tests/su/04/config/etc/login.defs | 1 - tests/su/05/config/etc/login.defs | 1 - tests/su/06/config/etc/login.defs | 1 - tests/su/07/config/etc/login.defs | 1 - tests/su/08/config/etc/login.defs | 1 - tests/su/09/config/etc/login.defs | 1 - .../10_su_sulog_success/config/etc/login.defs | 1 - .../11_su_sulog_failure/config/etc/login.defs | 1 - .../12_su_child_failure/config/etc/login.defs | 1 - .../13_su_child_success/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../18_useradd_min=max/config/etc/login.defs | 1 - tests/system/etc/login.defs | 6 ---- .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - 302 files changed, 15 insertions(+), 351 deletions(-) delete mode 100644 man/login.defs.d/PASS_MAX_LEN.xml create mode 100644 man/login.defs.d/PASS_MIN_LEN.xml diff --git a/etc/login.defs b/etc/login.defs index c8f5c0670d..dbdc3df0ff 100644 --- a/etc/login.defs +++ b/etc/login.defs @@ -273,13 +273,6 @@ PASS_CHANGE_TRIES 5 # PASS_ALWAYS_WARN yes -# -# Number of significant characters in the password for crypt(). -# Default is 8, don't change unless your crypt() is better. -# Only used for DES encryption algorithm. -# -#PASS_MAX_LEN 8 - # # Require password before chfn(1)/chsh(1) can make any changes. # diff --git a/lib/getdef.c b/lib/getdef.c index ce93483737..24c82c6156 100644 --- a/lib/getdef.c +++ b/lib/getdef.c @@ -63,7 +63,6 @@ struct itemdef { {"OBSCURE_CHECKS_ENAB", NULL}, \ {"PASS_ALWAYS_WARN", NULL}, \ {"PASS_CHANGE_TRIES", NULL}, \ - {"PASS_MAX_LEN", NULL}, \ {"PASS_MIN_LEN", NULL}, \ {"PORTTIME_CHECKS_ENAB", NULL}, \ {"QUOTAS_ENAB", NULL}, \ diff --git a/man/Makefile.am b/man/Makefile.am index 9a56995841..d00d811f38 100644 --- a/man/Makefile.am +++ b/man/Makefile.am @@ -165,7 +165,7 @@ login_defs_v = \ PASS_ALWAYS_WARN.xml \ PASS_CHANGE_TRIES.xml \ PASS_MAX_DAYS.xml \ - PASS_MAX_LEN.xml \ + PASS_MIN_LEN.xml \ PASS_MIN_DAYS.xml \ PASS_WARN_AGE.xml \ PORTTIME_CHECKS_ENAB.xml \ diff --git a/man/login.defs.d/PASS_MAX_LEN.xml b/man/login.defs.d/PASS_MAX_LEN.xml deleted file mode 100644 index d8221b2a5b..0000000000 --- a/man/login.defs.d/PASS_MAX_LEN.xml +++ /dev/null @@ -1,34 +0,0 @@ - - - (number) - (number) - - - Number of significant characters in the password for crypt(). - - - is 8 by default. - Don't change unless your crypt() is better. - - - is only used for DES. - It is ignored if an encryption algorithm other than DES is used, - because - set to an algorithm other than DES. - - - In addition, is only used if - set to - yes. - - - Note: This only affects the generation of user passwords. - Group password lengths are not checked. - - - diff --git a/man/login.defs.d/PASS_MIN_LEN.xml b/man/login.defs.d/PASS_MIN_LEN.xml new file mode 100644 index 0000000000..cb4c724d79 --- /dev/null +++ b/man/login.defs.d/PASS_MIN_LEN.xml @@ -0,0 +1,12 @@ + + + (number) + + + Minimum allowed length of a password. + + + diff --git a/man/passwd.1.xml b/man/passwd.1.xml index 17b74f7968..9c5f810e5a 100644 --- a/man/passwd.1.xml +++ b/man/passwd.1.xml @@ -11,7 +11,7 @@ - + @@ -402,7 +402,7 @@ &OBSCURE_CHECKS_ENAB; &PASS_ALWAYS_WARN; &PASS_CHANGE_TRIES; - &PASS_MAX_LEN; + &PASS_MIN_LEN; &SHA_CRYPT_MIN_ROUNDS; diff --git a/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs b/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs b/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs b/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs b/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs b/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs b/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/25_chage_interactive/config/etc/login.defs b/tests/chage/25_chage_interactive/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/25_chage_interactive/config/etc/login.defs +++ b/tests/chage/25_chage_interactive/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/26_chage_interactive_date_0/config/etc/login.defs b/tests/chage/26_chage_interactive_date_0/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/26_chage_interactive_date_0/config/etc/login.defs +++ b/tests/chage/26_chage_interactive_date_0/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/27_chage_interactive_date_-1/config/etc/login.defs b/tests/chage/27_chage_interactive_date_-1/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/27_chage_interactive_date_-1/config/etc/login.defs +++ b/tests/chage/27_chage_interactive_date_-1/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs b/tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs +++ b/tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs b/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs +++ b/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs +++ b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs b/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs +++ b/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs b/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs +++ b/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs b/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs +++ b/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs b/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs +++ b/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/35_chage_interactive-W-1/config/etc/login.defs b/tests/chage/35_chage_interactive-W-1/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/35_chage_interactive-W-1/config/etc/login.defs +++ b/tests/chage/35_chage_interactive-W-1/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs b/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs +++ b/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs b/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs +++ b/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/38_chage_interactive-I-1/config/etc/login.defs b/tests/chage/38_chage_interactive-I-1/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/38_chage_interactive-I-1/config/etc/login.defs +++ b/tests/chage/38_chage_interactive-I-1/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chage/39_chage_interactive-d-1/config/etc/login.defs b/tests/chage/39_chage_interactive-d-1/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/chage/39_chage_interactive-d-1/config/etc/login.defs +++ b/tests/chage/39_chage_interactive-d-1/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs b/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs +++ b/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs +++ b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs +++ b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/login/01_login_sublogin/config/etc/login.defs b/tests/chroot/login/01_login_sublogin/config/etc/login.defs index b975cad8a6..8f2ff0c3d9 100644 --- a/tests/chroot/login/01_login_sublogin/config/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs index b975cad8a6..8f2ff0c3d9 100644 --- a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs index 30a0c906d0..2539ca0fb1 100644 --- a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs +++ b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/crypt/login.defs_MD5/config/etc/login.defs b/tests/crypt/login.defs_MD5/config/etc/login.defs index 979f672084..42c8449991 100644 --- a/tests/crypt/login.defs_MD5/config/etc/login.defs +++ b/tests/crypt/login.defs_MD5/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD MD5 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs index 436aa6cbbd..d52c988a5e 100644 --- a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs @@ -281,7 +281,6 @@ SHA_CRYPT_MAX_ROUNDS 7000 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs index 1c014696e9..c433bd67c3 100644 --- a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs @@ -281,7 +281,6 @@ SHA_CRYPT_MAX_ROUNDS 10000 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs index 5f6eb59135..e3ba604d8e 100644 --- a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs @@ -281,7 +281,6 @@ SHA_CRYPT_MIN_ROUNDS 2000 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/crypt/login.defs_SHA256/config/etc/login.defs b/tests/crypt/login.defs_SHA256/config/etc/login.defs index 59d995a311..6952a68d44 100644 --- a/tests/crypt/login.defs_SHA256/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA256 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/crypt/login.defs_SHA512/config/etc/login.defs b/tests/crypt/login.defs_SHA512/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/crypt/login.defs_SHA512/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA512/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/crypt/login.defs_none/config/etc/login.defs b/tests/crypt/login.defs_none/config/etc/login.defs index 991f30c384..56741af4e9 100644 --- a/tests/crypt/login.defs_none/config/etc/login.defs +++ b/tests/crypt/login.defs_none/config/etc/login.defs @@ -281,7 +281,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs +++ b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs b/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs +++ b/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs +++ b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs b/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs +++ b/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs +++ b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs +++ b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs +++ b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs +++ b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs +++ b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs +++ b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs +++ b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs +++ b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs +++ b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs index a5eafd3e90..1b683598bc 100644 --- a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs +++ b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs index a5eafd3e90..1b683598bc 100644 --- a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs +++ b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs index a5eafd3e90..1b683598bc 100644 --- a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs index a5eafd3e90..1b683598bc 100644 --- a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs +++ b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs index a5eafd3e90..1b683598bc 100644 --- a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs index bd8ef671f9..052394e3db 100644 --- a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs index bd8ef671f9..052394e3db 100644 --- a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs index c220b78f20..95ca93b98d 100644 --- a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs +++ b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs index 6c8e47ec5c..b1259e9d70 100644 --- a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs +++ b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs @@ -278,7 +278,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs index 5a7a736a02..4b80ef9bfb 100644 --- a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs index 3b5d94796e..8cedc2ca34 100644 --- a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs @@ -279,7 +279,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs +++ b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs +++ b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs +++ b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs +++ b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs +++ b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs +++ b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/login/01_login_prompt/config/etc/login.defs b/tests/login/01_login_prompt/config/etc/login.defs index b975cad8a6..8f2ff0c3d9 100644 --- a/tests/login/01_login_prompt/config/etc/login.defs +++ b/tests/login/01_login_prompt/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/login/02_login_user/config/etc/login.defs b/tests/login/02_login_user/config/etc/login.defs index b975cad8a6..8f2ff0c3d9 100644 --- a/tests/login/02_login_user/config/etc/login.defs +++ b/tests/login/02_login_user/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/login/03_login_check_tty/config/etc/login.defs b/tests/login/03_login_check_tty/config/etc/login.defs index b975cad8a6..8f2ff0c3d9 100644 --- a/tests/login/03_login_check_tty/config/etc/login.defs +++ b/tests/login/03_login_check_tty/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/newgidmap/01_newgidmap/config/etc/login.defs b/tests/newgidmap/01_newgidmap/config/etc/login.defs index 6f037d0778..016b768c04 100644 --- a/tests/newgidmap/01_newgidmap/config/etc/login.defs +++ b/tests/newgidmap/01_newgidmap/config/etc/login.defs @@ -303,7 +303,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs index 9b55a19d95..b26e7cc9c0 100644 --- a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs @@ -304,7 +304,6 @@ GRANT_AUX_GROUP_SUBIDS yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/newuidmap/01_newuidmap/config/etc/login.defs b/tests/newuidmap/01_newuidmap/config/etc/login.defs index 418716a91e..5b454fb883 100644 --- a/tests/newuidmap/01_newuidmap/config/etc/login.defs +++ b/tests/newuidmap/01_newuidmap/config/etc/login.defs @@ -305,7 +305,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs index 9b55a19d95..b26e7cc9c0 100644 --- a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs @@ -304,7 +304,6 @@ GRANT_AUX_GROUP_SUBIDS yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs index cb1921ba53..ab0cd77747 100644 --- a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs +++ b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs index 2e194ac122..e85a2ac10b 100644 --- a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs +++ b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/newusers/62_create_user_no_aging/config/etc/login.defs b/tests/newusers/62_create_user_no_aging/config/etc/login.defs index 75079c8e9a..8f80a684e3 100644 --- a/tests/newusers/62_create_user_no_aging/config/etc/login.defs +++ b/tests/newusers/62_create_user_no_aging/config/etc/login.defs @@ -273,12 +273,6 @@ PASS_CHANGE_TRIES 5 # PASS_ALWAYS_WARN yes -# -# Number of significant characters in the password for crypt(). -# Default is 8, don't change unless your crypt() is better. -# -#PASS_MAX_LEN 8 - # # Require password before chfn(1)/chsh(1) can make any changes. # diff --git a/tests/split_groups/01_useradd_split_group/config/etc/login.defs b/tests/split_groups/01_useradd_split_group/config/etc/login.defs index 9c6e8b63fa..cfc77a19da 100644 --- a/tests/split_groups/01_useradd_split_group/config/etc/login.defs +++ b/tests/split_groups/01_useradd_split_group/config/etc/login.defs @@ -279,7 +279,6 @@ MAX_MEMBERS_PER_GROUP 2 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs index 1edc4addf3..e86b9e4d82 100644 --- a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs +++ b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs @@ -279,7 +279,6 @@ MAX_MEMBERS_PER_GROUP 0 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs index 9c6e8b63fa..cfc77a19da 100644 --- a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs @@ -279,7 +279,6 @@ MAX_MEMBERS_PER_GROUP 2 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs index 9c6e8b63fa..cfc77a19da 100644 --- a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs +++ b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs @@ -279,7 +279,6 @@ MAX_MEMBERS_PER_GROUP 2 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs index 9c6e8b63fa..cfc77a19da 100644 --- a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs +++ b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs @@ -279,7 +279,6 @@ MAX_MEMBERS_PER_GROUP 2 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs index 9c6e8b63fa..cfc77a19da 100644 --- a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs +++ b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs @@ -279,7 +279,6 @@ MAX_MEMBERS_PER_GROUP 2 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs index 9c6e8b63fa..cfc77a19da 100644 --- a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs +++ b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs @@ -279,7 +279,6 @@ MAX_MEMBERS_PER_GROUP 2 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs index 1edc4addf3..e86b9e4d82 100644 --- a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs @@ -279,7 +279,6 @@ MAX_MEMBERS_PER_GROUP 0 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs index 9c6e8b63fa..cfc77a19da 100644 --- a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs @@ -279,7 +279,6 @@ MAX_MEMBERS_PER_GROUP 2 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs index 1edc4addf3..e86b9e4d82 100644 --- a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs @@ -279,7 +279,6 @@ MAX_MEMBERS_PER_GROUP 0 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/su/04/config/etc/login.defs b/tests/su/04/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/su/04/config/etc/login.defs +++ b/tests/su/04/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/su/05/config/etc/login.defs b/tests/su/05/config/etc/login.defs index 90d4e9d194..8d5e310223 100644 --- a/tests/su/05/config/etc/login.defs +++ b/tests/su/05/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/su/06/config/etc/login.defs b/tests/su/06/config/etc/login.defs index 62f9d227cb..34b968a3dc 100644 --- a/tests/su/06/config/etc/login.defs +++ b/tests/su/06/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/su/07/config/etc/login.defs b/tests/su/07/config/etc/login.defs index 90d4e9d194..8d5e310223 100644 --- a/tests/su/07/config/etc/login.defs +++ b/tests/su/07/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/su/08/config/etc/login.defs b/tests/su/08/config/etc/login.defs index f154808d92..6616085f35 100644 --- a/tests/su/08/config/etc/login.defs +++ b/tests/su/08/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/su/09/config/etc/login.defs b/tests/su/09/config/etc/login.defs index b975cad8a6..8f2ff0c3d9 100644 --- a/tests/su/09/config/etc/login.defs +++ b/tests/su/09/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/su/10_su_sulog_success/config/etc/login.defs b/tests/su/10_su_sulog_success/config/etc/login.defs index bcffde812b..ffa7045832 100644 --- a/tests/su/10_su_sulog_success/config/etc/login.defs +++ b/tests/su/10_su_sulog_success/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/su/11_su_sulog_failure/config/etc/login.defs b/tests/su/11_su_sulog_failure/config/etc/login.defs index bcffde812b..ffa7045832 100644 --- a/tests/su/11_su_sulog_failure/config/etc/login.defs +++ b/tests/su/11_su_sulog_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/su/12_su_child_failure/config/etc/login.defs b/tests/su/12_su_child_failure/config/etc/login.defs index bcffde812b..ffa7045832 100644 --- a/tests/su/12_su_child_failure/config/etc/login.defs +++ b/tests/su/12_su_child_failure/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/su/13_su_child_success/config/etc/login.defs b/tests/su/13_su_child_success/config/etc/login.defs index bcffde812b..ffa7045832 100644 --- a/tests/su/13_su_child_success/config/etc/login.defs +++ b/tests/su/13_su_child_success/config/etc/login.defs @@ -277,7 +277,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs index 79e7b744e3..4fff472b08 100644 --- a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs +++ b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs @@ -304,7 +304,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs index 97665d0d8f..329f5bd003 100644 --- a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs +++ b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs @@ -304,7 +304,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs index 6a52aeafa9..9ef6c557d7 100644 --- a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs +++ b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs @@ -304,7 +304,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs index cd0d5b07e2..3303a0f07a 100644 --- a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs +++ b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs @@ -304,7 +304,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs index bd5df25354..0efbcf512f 100644 --- a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs +++ b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs @@ -304,7 +304,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs index a922b96755..c5bdcf218a 100644 --- a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs +++ b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs @@ -304,7 +304,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/subids/18_useradd_min=max/config/etc/login.defs b/tests/subids/18_useradd_min=max/config/etc/login.defs index a6fc3f9c46..731780e6da 100644 --- a/tests/subids/18_useradd_min=max/config/etc/login.defs +++ b/tests/subids/18_useradd_min=max/config/etc/login.defs @@ -304,7 +304,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/system/etc/login.defs b/tests/system/etc/login.defs index 18231af363..138224e5fb 100644 --- a/tests/system/etc/login.defs +++ b/tests/system/etc/login.defs @@ -273,12 +273,6 @@ PASS_CHANGE_TRIES 5 # PASS_ALWAYS_WARN yes -# -# Number of significant characters in the password for crypt(). -# Default is 8, don't change unless your crypt() is better. -# -#PASS_MAX_LEN 8 - # # Require password before chfn(1)/chsh(1) can make any changes. # diff --git a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs +++ b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs +++ b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs +++ b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs +++ b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs index c4c5bb14e8..59f84548e4 100644 --- a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs +++ b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs @@ -281,7 +281,6 @@ ENCRYPT_METHOD SHA512 #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs index 39656c085b..8d14e6de9a 100644 --- a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs +++ b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB no #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs +++ b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs +++ b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs +++ b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs index fc6b072d44..9915a159cc 100644 --- a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs +++ b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs index 1647ef960f..acbdf306bc 100644 --- a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs +++ b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH diff --git a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs index 164ba5089e..4b8b3ee896 100644 --- a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs +++ b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs @@ -296,7 +296,6 @@ USERGROUPS_ENAB yes #NOLOGINS_FILE #ISSUE_FILE #PASS_MIN_LEN -#PASS_MAX_LEN #ULIMIT #ENV_HZ #CHFN_AUTH From 96a65bb8e28069c1d8ef6963f63b25ff3ea73c38 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 14:48:23 +0100 Subject: [PATCH 12/14] lib/chkhash.c: is_valid_hash(): Update minimum hash length 27 corresponds to the minimum MD5 hash length. Signed-off-by: Alejandro Colomar --- lib/chkhash.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/chkhash.c b/lib/chkhash.c index 9b9f2c81be..be9664cfd0 100644 --- a/lib/chkhash.c +++ b/lib/chkhash.c @@ -38,7 +38,7 @@ bool is_valid_hash(const char *hash) { // Minimum hash length - if (strlen(hash) < 13) + if (strlen(hash) < 27) return false; // Yescrypt: $y$ + algorithm parameters + $ + salt + $ + 43-char (minimum) hash From 0db64a44eeb6ba5924e556a12ff3077a0fc338bb Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 14:25:29 +0100 Subject: [PATCH 13/14] */: Remove support for MD5 Signed-off-by: Alejandro Colomar --- etc/login.defs | 2 - lib/chkhash.c | 4 - lib/obscure.c | 2 +- lib/salt.c | 17 +- man/chgpasswd.8.xml | 1 - man/chpasswd.8.xml | 1 - man/login.defs.d/ENCRYPT_METHOD.xml | 3 +- man/newusers.8.xml | 2 +- src/chgpasswd.c | 6 +- src/chpasswd.c | 6 +- src/newusers.c | 6 +- .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - .../config_chroot/etc/login.defs | 1 - tests/crypt/login.defs_MD5/01_chpasswd.test | 39 --- tests/crypt/login.defs_MD5/01_chpasswd/group | 41 --- .../crypt/login.defs_MD5/01_chpasswd/gshadow | 41 --- tests/crypt/login.defs_MD5/01_chpasswd/passwd | 19 -- tests/crypt/login.defs_MD5/01_chpasswd/shadow | 19 -- tests/crypt/login.defs_MD5/02_chgpasswd.test | 39 --- tests/crypt/login.defs_MD5/02_chgpasswd/group | 41 --- .../crypt/login.defs_MD5/02_chgpasswd/gshadow | 41 --- .../crypt/login.defs_MD5/02_chgpasswd/passwd | 19 -- .../crypt/login.defs_MD5/02_chgpasswd/shadow | 19 -- tests/crypt/login.defs_MD5/config/etc/group | 41 --- tests/crypt/login.defs_MD5/config/etc/gshadow | 41 --- .../login.defs_MD5/config/etc/login.defs | 305 ------------------ tests/crypt/login.defs_MD5/config/etc/passwd | 19 -- tests/crypt/login.defs_MD5/config/etc/shadow | 19 -- .../06_chgpasswd_usage/data/usage.out | 2 +- .../data/usage.out | 2 +- .../data/usage.out | 2 +- .../chgpasswd.test | 2 +- .../data/usage.out | 2 +- .../chgpasswd.test | 2 +- .../data/usage.out | 2 +- .../chgpasswd.test | 2 +- .../data/usage.out | 2 +- .../17_chgpasswd_password_MD5/chgpasswd.test | 40 --- .../config/etc/group | 41 --- .../config/etc/gshadow | 41 --- .../config/etc/passwd | 19 -- .../config/etc/shadow | 19 -- .../17_chgpasswd_password_MD5/data/gshadow | 41 --- .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../01_newgidmap/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../01_newuidmap/config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../37_create_user_encrypt_MD5-PAM/config.txt | 0 .../config/etc/group | 41 --- .../config/etc/gshadow | 41 --- .../config/etc/pam.d/common-password | 33 -- .../config/etc/pam.d/newusers | 6 - .../config/etc/passwd | 19 -- .../config/etc/shadow | 19 -- .../37_create_user_encrypt_MD5-PAM/data/group | 42 --- .../data/gshadow | 42 --- .../data/newusers.list | 1 - .../data/passwd | 20 -- .../data/shadow | 20 -- .../newusers.test | 37 --- .../37_create_user_encrypt_MD5/config.txt | 0 .../config/etc/group | 41 --- .../config/etc/gshadow | 41 --- .../config/etc/passwd | 19 -- .../config/etc/shadow | 19 -- .../37_create_user_encrypt_MD5/data/group | 42 --- .../37_create_user_encrypt_MD5/data/gshadow | 42 --- .../data/newusers.list | 1 - .../37_create_user_encrypt_MD5/data/passwd | 20 -- .../37_create_user_encrypt_MD5/data/shadow | 20 -- .../37_create_user_encrypt_MD5/newusers.test | 37 --- .../data/newusers.err | 2 +- .../config.txt | 0 .../config/etc/group | 41 --- .../config/etc/gshadow | 41 --- .../config/etc/passwd | 19 -- .../config/etc/shadow | 19 -- .../data/group | 42 --- .../data/gshadow | 42 --- .../data/newusers.list | 1 - .../data/passwd | 20 -- .../data/shadow | 20 -- .../newusers.test | 38 --- .../config/etc/login.defs | 2 - tests/run_all | 15 - tests/run_all.coverage | 15 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../18_useradd_min=max/config/etc/login.defs | 1 - tests/system/etc/login.defs | 2 - .../06_chpasswd_usage/data/usage.out | 2 +- .../data/usage.out | 2 +- .../data/usage.out | 2 +- .../chpasswd.test | 2 +- .../data/usage.out | 2 +- .../12_chpasswd_usage-s_invalid/chpasswd.test | 2 +- .../data/usage.out | 2 +- .../13_chpasswd_usage-c_invalid/chpasswd.test | 2 +- .../data/usage.out | 2 +- .../17_chpasswd_password_MD5/chpasswd.test | 40 --- .../17_chpasswd_password_MD5/config/etc/group | 41 --- .../config/etc/gshadow | 41 --- .../config/etc/pam.d/chpasswd | 6 - .../config/etc/pam.d/common-password | 33 -- .../config/etc/passwd | 19 -- .../config/etc/shadow | 19 -- .../17_chpasswd_password_MD5/data/shadow | 19 -- .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - .../config/etc/login.defs | 1 - 146 files changed, 33 insertions(+), 2185 deletions(-) delete mode 100755 tests/crypt/login.defs_MD5/01_chpasswd.test delete mode 100644 tests/crypt/login.defs_MD5/01_chpasswd/group delete mode 100644 tests/crypt/login.defs_MD5/01_chpasswd/gshadow delete mode 100644 tests/crypt/login.defs_MD5/01_chpasswd/passwd delete mode 100644 tests/crypt/login.defs_MD5/01_chpasswd/shadow delete mode 100755 tests/crypt/login.defs_MD5/02_chgpasswd.test delete mode 100644 tests/crypt/login.defs_MD5/02_chgpasswd/group delete mode 100644 tests/crypt/login.defs_MD5/02_chgpasswd/gshadow delete mode 100644 tests/crypt/login.defs_MD5/02_chgpasswd/passwd delete mode 100644 tests/crypt/login.defs_MD5/02_chgpasswd/shadow delete mode 100644 tests/crypt/login.defs_MD5/config/etc/group delete mode 100644 tests/crypt/login.defs_MD5/config/etc/gshadow delete mode 100644 tests/crypt/login.defs_MD5/config/etc/login.defs delete mode 100644 tests/crypt/login.defs_MD5/config/etc/passwd delete mode 100644 tests/crypt/login.defs_MD5/config/etc/shadow delete mode 100755 tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/chgpasswd.test delete mode 100644 tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/group delete mode 100644 tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/gshadow delete mode 100644 tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/passwd delete mode 100644 tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/shadow delete mode 100644 tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/data/gshadow delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/config.txt delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/group delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/gshadow delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/pam.d/common-password delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/pam.d/newusers delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/passwd delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/shadow delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/data/group delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/data/gshadow delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/data/newusers.list delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/data/passwd delete mode 100644 tests/newusers/37_create_user_encrypt_MD5-PAM/data/shadow delete mode 100755 tests/newusers/37_create_user_encrypt_MD5-PAM/newusers.test delete mode 100644 tests/newusers/37_create_user_encrypt_MD5/config.txt delete mode 100644 tests/newusers/37_create_user_encrypt_MD5/config/etc/group delete mode 100644 tests/newusers/37_create_user_encrypt_MD5/config/etc/gshadow delete mode 100644 tests/newusers/37_create_user_encrypt_MD5/config/etc/passwd delete mode 100644 tests/newusers/37_create_user_encrypt_MD5/config/etc/shadow delete mode 100644 tests/newusers/37_create_user_encrypt_MD5/data/group delete mode 100644 tests/newusers/37_create_user_encrypt_MD5/data/gshadow delete mode 100644 tests/newusers/37_create_user_encrypt_MD5/data/newusers.list delete mode 100644 tests/newusers/37_create_user_encrypt_MD5/data/passwd delete mode 100644 tests/newusers/37_create_user_encrypt_MD5/data/shadow delete mode 100755 tests/newusers/37_create_user_encrypt_MD5/newusers.test delete mode 100644 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config.txt delete mode 100644 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/group delete mode 100644 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/gshadow delete mode 100644 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/passwd delete mode 100644 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/shadow delete mode 100644 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/group delete mode 100644 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/gshadow delete mode 100644 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/newusers.list delete mode 100644 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/passwd delete mode 100644 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/shadow delete mode 100755 tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/newusers.test delete mode 100755 tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/chpasswd.test delete mode 100644 tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/group delete mode 100644 tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/gshadow delete mode 100644 tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/pam.d/chpasswd delete mode 100644 tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/pam.d/common-password delete mode 100644 tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/passwd delete mode 100644 tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/shadow delete mode 100644 tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/data/shadow diff --git a/etc/login.defs b/etc/login.defs index dbdc3df0ff..9325277480 100644 --- a/etc/login.defs +++ b/etc/login.defs @@ -295,12 +295,10 @@ CHFN_RESTRICT rwh # # Only works if compiled with ENCRYPTMETHOD_SELECT defined: -# If set to MD5, MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to BCRYPT, BCRYPT-based algorithm will be used for encrypting password # If set to YESCRYPT, YESCRYPT-based algorithm will be used for encrypting password -# MD5 should not be used for new hashes, see crypt(5) for recommendations. # # Note: if you use PAM, it is recommended to use a value consistent with # the PAM modules configuration. diff --git a/lib/chkhash.c b/lib/chkhash.c index be9664cfd0..3e11bb0a3b 100644 --- a/lib/chkhash.c +++ b/lib/chkhash.c @@ -57,10 +57,6 @@ is_valid_hash(const char *hash) if (match_regex("^\\$5\\$(rounds=[1-9][0-9]{3,8}\\$)?[^$:\\n]{1,16}\\$[./A-Za-z0-9]{43}$", hash)) return true; - // MD5: $1$ + salt + $ + 22-char hash - if (match_regex("^\\$1\\$[^$:\\n]{1,8}\\$[./A-Za-z0-9]{22}$", hash)) - return true; - // Not a valid hash return false; } diff --git a/lib/obscure.c b/lib/obscure.c index 8cd254bc78..1c45ea551d 100644 --- a/lib/obscure.c +++ b/lib/obscure.c @@ -56,7 +56,7 @@ static bool similar (/*@notnull@*/const char *old, /*@notnull@*/const char *new) /* * XXX - sometimes this fails when changing from a simple password - * to a really long one (MD5). For now, I just return success if + * to a really long one. For now, I just return success if * the new password is long enough. Please feel free to suggest * something better... --marekm */ diff --git a/lib/salt.c b/lib/salt.c index 4c39ad258e..b0f1eb6d12 100644 --- a/lib/salt.c +++ b/lib/salt.c @@ -77,9 +77,6 @@ #define Y_COST_MAX 11 #endif -/* Fixed salt len for md5crypt. */ -#define MD5_CRYPT_SALT_SIZE 8 - /* Generate salt of size salt_size. */ #define MAX_SALT_SIZE 44 #define MIN_SALT_SIZE 8 @@ -357,10 +354,11 @@ static /*@observer@*/const char *gensalt (size_t salt_size) method = meth ?: getdef_str("ENCRYPT_METHOD") ?: "SHA512"; - if (streq(method, "MD5")) { - MAGNUM(result, '1'); - salt_len = MD5_CRYPT_SALT_SIZE; - rounds = 0; + if (streq(method, "SHA256")) { + MAGNUM(result, '5'); + salt_len = SHA_CRYPT_SALT_SIZE; + rounds = SHA_get_salt_rounds (arg); + SHA_salt_rounds_to_buf (result, rounds); #ifdef USE_BCRYPT } else if (streq(method, "BCRYPT")) { BCRYPTMAGNUM(result); @@ -375,11 +373,6 @@ static /*@observer@*/const char *gensalt (size_t salt_size) rounds = YESCRYPT_get_salt_cost (arg); YESCRYPT_salt_cost_to_buf (result, rounds); #endif /* USE_YESCRYPT */ - } else if (streq(method, "SHA256")) { - MAGNUM(result, '5'); - salt_len = SHA_CRYPT_SALT_SIZE; - rounds = SHA_get_salt_rounds (arg); - SHA_salt_rounds_to_buf (result, rounds); } else if (streq(method, "SHA512")) { sha512: MAGNUM(result, '6'); diff --git a/man/chgpasswd.8.xml b/man/chgpasswd.8.xml index fcbb484007..405e74e8e2 100644 --- a/man/chgpasswd.8.xml +++ b/man/chgpasswd.8.xml @@ -92,7 +92,6 @@ The available methods are BCRYPT, - MD5, SHA256, SHA512, diff --git a/man/chpasswd.8.xml b/man/chpasswd.8.xml index 268b8958b7..a5bc7b5b67 100644 --- a/man/chpasswd.8.xml +++ b/man/chpasswd.8.xml @@ -118,7 +118,6 @@ The available methods are BCRYPT, - MD5, SHA256, SHA512, diff --git a/man/login.defs.d/ENCRYPT_METHOD.xml b/man/login.defs.d/ENCRYPT_METHOD.xml index 2ccca09625..58d35c47b9 100644 --- a/man/login.defs.d/ENCRYPT_METHOD.xml +++ b/man/login.defs.d/ENCRYPT_METHOD.xml @@ -12,12 +12,11 @@ It can take one of these values: BCRYPT, - MD5, SHA256, SHA512, YESCRYPT. - MD5 should not be used for new hashes, see + See crypt5 for recommendations. diff --git a/man/newusers.8.xml b/man/newusers.8.xml index d8fa60ec3a..962cac08d3 100644 --- a/man/newusers.8.xml +++ b/man/newusers.8.xml @@ -271,7 +271,7 @@ Use the specified method to encrypt the passwords. - The available methods are MD5, NONE, and SHA256 or SHA512 + The available methods are NONE, and SHA256 or SHA512 if your libc support these methods. diff --git a/src/chgpasswd.c b/src/chgpasswd.c index f11eee487e..8b61ce109f 100644 --- a/src/chgpasswd.c +++ b/src/chgpasswd.c @@ -120,8 +120,7 @@ usage (int status) Prog); (void) fprintf (usageout, _(" -c, --crypt-method METHOD the crypt method (one of %s)\n"), - "NONE MD5" - " SHA256 SHA512" + "NONE SHA256 SHA512" #if defined(USE_BCRYPT) " BCRYPT" #endif @@ -237,8 +236,7 @@ static void check_flags (void) } if (cflg) { - if ( !streq(crypt_method, "MD5") - && !streq(crypt_method, "NONE") + if ( !streq(crypt_method, "NONE") && !streq(crypt_method, "SHA256") && !streq(crypt_method, "SHA512") #ifdef USE_BCRYPT diff --git a/src/chpasswd.c b/src/chpasswd.c index a6f6634219..5bc42ec732 100644 --- a/src/chpasswd.c +++ b/src/chpasswd.c @@ -117,8 +117,7 @@ usage (int status) Prog); (void) fprintf (usageout, _(" -c, --crypt-method METHOD the crypt method (one of %s)\n"), - "NONE MD5" - " SHA256 SHA512" + "NONE SHA256 SHA512" #if defined(USE_BCRYPT) " BCRYPT" #endif @@ -233,8 +232,7 @@ static void check_flags (void) } if (cflg) { - if (!IS_CRYPT_METHOD("MD5") - &&(!IS_CRYPT_METHOD("NONE")) + if (!IS_CRYPT_METHOD("NONE") &&(!IS_CRYPT_METHOD("SHA256")) &&(!IS_CRYPT_METHOD("SHA512")) #ifdef USE_BCRYPT diff --git a/src/newusers.c b/src/newusers.c index dec0f092f4..d2968fc18b 100644 --- a/src/newusers.c +++ b/src/newusers.c @@ -135,8 +135,7 @@ static void usage (int status) #ifndef USE_PAM (void) fprintf (usageout, _(" -c, --crypt-method METHOD the crypt method (one of %s)\n"), - "NONE MD5" - " SHA256 SHA512" + "NONE SHA256 SHA512" #if defined(USE_BCRYPT) " BCRYPT" #endif @@ -739,8 +738,7 @@ static void check_flags (void) } if (cflg) { - if ( !streq(crypt_method, "MD5") - && !streq(crypt_method, "NONE") + if ( !streq(crypt_method, "NONE") && !streq(crypt_method, "SHA256") && !streq(crypt_method, "SHA512") #ifdef USE_BCRYPT diff --git a/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs b/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs +++ b/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs +++ b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs +++ b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs index 2539ca0fb1..aa6839493e 100644 --- a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs +++ b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/crypt/login.defs_MD5/01_chpasswd.test b/tests/crypt/login.defs_MD5/01_chpasswd.test deleted file mode 100755 index d583517095..0000000000 --- a/tests/crypt/login.defs_MD5/01_chpasswd.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Add a new user" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Create user test1 (useradd test1)..." -echo nobody:test | chpasswd -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 01_chpasswd/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 01_chpasswd/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 01_chpasswd/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 01_chpasswd/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_MD5/01_chpasswd/group b/tests/crypt/login.defs_MD5/01_chpasswd/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_MD5/01_chpasswd/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_MD5/01_chpasswd/gshadow b/tests/crypt/login.defs_MD5/01_chpasswd/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_MD5/01_chpasswd/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_MD5/01_chpasswd/passwd b/tests/crypt/login.defs_MD5/01_chpasswd/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_MD5/01_chpasswd/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_MD5/01_chpasswd/shadow b/tests/crypt/login.defs_MD5/01_chpasswd/shadow deleted file mode 100644 index 658661b314..0000000000 --- a/tests/crypt/login.defs_MD5/01_chpasswd/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:@PASS_MD5 test@:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_MD5/02_chgpasswd.test b/tests/crypt/login.defs_MD5/02_chgpasswd.test deleted file mode 100755 index c102e8908f..0000000000 --- a/tests/crypt/login.defs_MD5/02_chgpasswd.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "Change a group password" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "echo nogroup:test | chgpasswd..." -echo nogroup:test | chgpasswd -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl 02_chgpasswd/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl 02_chgpasswd/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl 02_chgpasswd/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl 02_chgpasswd/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/crypt/login.defs_MD5/02_chgpasswd/group b/tests/crypt/login.defs_MD5/02_chgpasswd/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_MD5/02_chgpasswd/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_MD5/02_chgpasswd/gshadow b/tests/crypt/login.defs_MD5/02_chgpasswd/gshadow deleted file mode 100644 index a709bcbe7a..0000000000 --- a/tests/crypt/login.defs_MD5/02_chgpasswd/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:@PASS_MD5 test@:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_MD5/02_chgpasswd/passwd b/tests/crypt/login.defs_MD5/02_chgpasswd/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_MD5/02_chgpasswd/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_MD5/02_chgpasswd/shadow b/tests/crypt/login.defs_MD5/02_chgpasswd/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_MD5/02_chgpasswd/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/crypt/login.defs_MD5/config/etc/group b/tests/crypt/login.defs_MD5/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/crypt/login.defs_MD5/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/crypt/login.defs_MD5/config/etc/gshadow b/tests/crypt/login.defs_MD5/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/crypt/login.defs_MD5/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/crypt/login.defs_MD5/config/etc/login.defs b/tests/crypt/login.defs_MD5/config/etc/login.defs deleted file mode 100644 index 42c8449991..0000000000 --- a/tests/crypt/login.defs_MD5/config/etc/login.defs +++ /dev/null @@ -1,305 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overridden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default is no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -ENCRYPT_METHOD MD5 -#SHA_CRYPT_MIN_ROUNDS 5000 -#SHA_CRYPT_MAX_ROUNDS 5000 - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivalents of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/crypt/login.defs_MD5/config/etc/passwd b/tests/crypt/login.defs_MD5/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/crypt/login.defs_MD5/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/crypt/login.defs_MD5/config/etc/shadow b/tests/crypt/login.defs_MD5/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/crypt/login.defs_MD5/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out b/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out index 96e611048c..39a057ef52 100644 --- a/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out +++ b/tests/grouptools/chgpasswd/06_chgpasswd_usage/data/usage.out @@ -1,7 +1,7 @@ Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out b/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out index 2f881b5d61..70407c1db7 100644 --- a/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out +++ b/tests/grouptools/chgpasswd/07_chgpasswd_usage_bad_option/data/usage.out @@ -2,7 +2,7 @@ chgpasswd: unrecognized option '--foo' Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out b/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out index 43057afdeb..972a3a2bd7 100644 --- a/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out +++ b/tests/grouptools/chgpasswd/09_chgpasswd_usage-e-c_exclusive/data/usage.out @@ -2,7 +2,7 @@ chgpasswd: the -c and -e flags are exclusive Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/chgpasswd.test b/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/chgpasswd.test index 293e93253d..81fc7f8f84 100755 --- a/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/chgpasswd.test +++ b/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/chgpasswd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Password must use md5 and another method (chgpasswd --sha-rounds 12)..." +echo -n "Password hashing method (chgpasswd --sha-rounds 12)..." echo 'nobody:test' | chgpasswd --sha-rounds 12 2>tmp/usage.out && exit 1 || { status=$? } diff --git a/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out b/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out index 3074d9fd3b..f74595df02 100644 --- a/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out +++ b/tests/grouptools/chgpasswd/11_chgpasswd_usage-s_without-c/data/usage.out @@ -2,7 +2,7 @@ chgpasswd: -s flag is only allowed with the -c flag Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/chgpasswd.test b/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/chgpasswd.test index ebfcde6b5f..a447f60179 100755 --- a/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/chgpasswd.test +++ b/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/chgpasswd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Password must use md5 and another method (chgpasswd --sha-rounds 12foo -c SHA512)..." +echo -n "Password hashing method (chgpasswd --sha-rounds 12foo -c SHA512)..." echo 'nobody:test' | chgpasswd --sha-rounds 12foo -c SHA512 2>tmp/usage.out && exit 1 || { status=$? } diff --git a/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out b/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out index d8722d46a6..b25b65cabb 100644 --- a/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out +++ b/tests/grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/data/usage.out @@ -2,7 +2,7 @@ chgpasswd: invalid numeric argument '12foo' Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/chgpasswd.test b/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/chgpasswd.test index 8cff29b2e9..3312b8b2ad 100755 --- a/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/chgpasswd.test +++ b/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/chgpasswd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Password must use md5 and another method (chgpasswd --crypt-method SHA513)..." +echo -n "Password hashing method (chgpasswd --crypt-method SHA513)..." echo 'nobody:test' | chgpasswd --crypt-method SHA513 2>tmp/usage.out && exit 1 || { status=$? } diff --git a/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out b/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out index d03539c2a6..e44197be31 100644 --- a/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out +++ b/tests/grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/data/usage.out @@ -2,7 +2,7 @@ chgpasswd: unsupported crypt method: SHA513 Usage: chgpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/chgpasswd.test b/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/chgpasswd.test deleted file mode 100755 index 920589b7f1..0000000000 --- a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/chgpasswd.test +++ /dev/null @@ -1,40 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chgpasswd can use create MD5 passwords" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change nogroup and lp's password (chgpasswd --crypt-method MD5)..." -echo 'nogroup:test -lp:test2' | chgpasswd --crypt-method MD5 -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl data/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/group b/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/gshadow b/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/passwd b/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/shadow b/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/data/gshadow b/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/data/gshadow deleted file mode 100644 index eea258edbb..0000000000 --- a/tests/grouptools/chgpasswd/17_chgpasswd_password_MD5/data/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:@PASS_MD5 test2@:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:@PASS_MD5 test@:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs index 1b683598bc..ea3f033500 100644 --- a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs +++ b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs index 1b683598bc..ea3f033500 100644 --- a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs +++ b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs index 1b683598bc..ea3f033500 100644 --- a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs index 1b683598bc..ea3f033500 100644 --- a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs +++ b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs index 1b683598bc..ea3f033500 100644 --- a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs index 052394e3db..d777b601c8 100644 --- a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs index 052394e3db..d777b601c8 100644 --- a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/newgidmap/01_newgidmap/config/etc/login.defs b/tests/newgidmap/01_newgidmap/config/etc/login.defs index 016b768c04..a2ac73426f 100644 --- a/tests/newgidmap/01_newgidmap/config/etc/login.defs +++ b/tests/newgidmap/01_newgidmap/config/etc/login.defs @@ -255,7 +255,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs index b26e7cc9c0..ffc977136c 100644 --- a/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newgidmap/02_newgidmap_relaxed_gid_check/config/etc/login.defs @@ -255,7 +255,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/newuidmap/01_newuidmap/config/etc/login.defs b/tests/newuidmap/01_newuidmap/config/etc/login.defs index 5b454fb883..abe5fb5828 100644 --- a/tests/newuidmap/01_newuidmap/config/etc/login.defs +++ b/tests/newuidmap/01_newuidmap/config/etc/login.defs @@ -255,7 +255,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs index b26e7cc9c0..ffc977136c 100644 --- a/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs +++ b/tests/newuidmap/02_newuidmap_relaxed_gid_check/config/etc/login.defs @@ -255,7 +255,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/config.txt b/tests/newusers/37_create_user_encrypt_MD5-PAM/config.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/group b/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/gshadow b/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/pam.d/common-password b/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/pam.d/common-password deleted file mode 100644 index 07f3f1ded2..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/pam.d/common-password +++ /dev/null @@ -1,33 +0,0 @@ -# -# /etc/pam.d/common-password - password-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of modules that define the services to be -# used to change user passwords. The default is pam_unix. - -# Explanation of pam_unix options: -# -# The "md5" option enables MD5 passwords. Without this option, the -# default is Unix crypt. -# -# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in -# login.defs. -# -# See the pam_unix manpage for other options. - -# As of pam 1.0.1-6, this file is managed by pam-auth-update by default. -# To take advantage of this, it is recommended that you configure any -# local modules either before or after the default block, and use -# pam-auth-update to manage selection of other modules. See -# pam-auth-update(8) for details. - -# here are the per-package modules (the "Primary" block) -password [success=1 default=ignore] pam_unix.so obscure md5 -# here's the fallback if no module succeeds -password requisite pam_deny.so -# prime the stack with a positive return value if there isn't one already; -# this avoids us returning an error just because nothing sets a success code -# since the modules above will each just jump around -password required pam_permit.so -# and here are more per-package modules (the "Additional" block) -# end of pam-auth-update config diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/pam.d/newusers b/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/pam.d/newusers deleted file mode 100644 index 552045e4d5..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/pam.d/newusers +++ /dev/null @@ -1,6 +0,0 @@ -# -# The PAM configuration file for the Shadow `chpasswd' service -# - -@include common-password - diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/passwd b/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/shadow b/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/shadow deleted file mode 100644 index 031ce889f4..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root::12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/data/group b/tests/newusers/37_create_user_encrypt_MD5-PAM/data/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/data/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/data/gshadow b/tests/newusers/37_create_user_encrypt_MD5-PAM/data/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/data/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/data/newusers.list b/tests/newusers/37_create_user_encrypt_MD5-PAM/data/newusers.list deleted file mode 100644 index 9c40fa2b6e..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/data/newusers.list +++ /dev/null @@ -1 +0,0 @@ -foo:fooPass:::User Foo - Gecos Field::/bin/sh diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/data/passwd b/tests/newusers/37_create_user_encrypt_MD5-PAM/data/passwd deleted file mode 100644 index 7bf7386cf5..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:User Foo - Gecos Field::/bin/sh diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/data/shadow b/tests/newusers/37_create_user_encrypt_MD5-PAM/data/shadow deleted file mode 100644 index cff74f8f80..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root::12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:@PASS_MD5 fooPass@:@TODAY@:0:99999:7::: diff --git a/tests/newusers/37_create_user_encrypt_MD5-PAM/newusers.test b/tests/newusers/37_create_user_encrypt_MD5-PAM/newusers.test deleted file mode 100755 index f916194cdb..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5-PAM/newusers.test +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "newusers can encrypt the passwords with the MD5 algorithm" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -newusers data/newusers.list - -echo -n "Check the passwd file..." -../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl data/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl data/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/newusers/37_create_user_encrypt_MD5/config.txt b/tests/newusers/37_create_user_encrypt_MD5/config.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/tests/newusers/37_create_user_encrypt_MD5/config/etc/group b/tests/newusers/37_create_user_encrypt_MD5/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/newusers/37_create_user_encrypt_MD5/config/etc/gshadow b/tests/newusers/37_create_user_encrypt_MD5/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/newusers/37_create_user_encrypt_MD5/config/etc/passwd b/tests/newusers/37_create_user_encrypt_MD5/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/newusers/37_create_user_encrypt_MD5/config/etc/shadow b/tests/newusers/37_create_user_encrypt_MD5/config/etc/shadow deleted file mode 100644 index 031ce889f4..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root::12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/newusers/37_create_user_encrypt_MD5/data/group b/tests/newusers/37_create_user_encrypt_MD5/data/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5/data/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/newusers/37_create_user_encrypt_MD5/data/gshadow b/tests/newusers/37_create_user_encrypt_MD5/data/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5/data/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/newusers/37_create_user_encrypt_MD5/data/newusers.list b/tests/newusers/37_create_user_encrypt_MD5/data/newusers.list deleted file mode 100644 index 9c40fa2b6e..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5/data/newusers.list +++ /dev/null @@ -1 +0,0 @@ -foo:fooPass:::User Foo - Gecos Field::/bin/sh diff --git a/tests/newusers/37_create_user_encrypt_MD5/data/passwd b/tests/newusers/37_create_user_encrypt_MD5/data/passwd deleted file mode 100644 index 7bf7386cf5..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:User Foo - Gecos Field::/bin/sh diff --git a/tests/newusers/37_create_user_encrypt_MD5/data/shadow b/tests/newusers/37_create_user_encrypt_MD5/data/shadow deleted file mode 100644 index cff74f8f80..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root::12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:@PASS_MD5 fooPass@:@TODAY@:0:99999:7::: diff --git a/tests/newusers/37_create_user_encrypt_MD5/newusers.test b/tests/newusers/37_create_user_encrypt_MD5/newusers.test deleted file mode 100755 index e497ca9c13..0000000000 --- a/tests/newusers/37_create_user_encrypt_MD5/newusers.test +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "newusers can encrypt the passwords with the MD5 algorithm" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -newusers -c MD5 data/newusers.list - -echo -n "Check the passwd file..." -../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl data/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl data/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/newusers/45_create_user_encrypt_rounds_3000/data/newusers.err b/tests/newusers/45_create_user_encrypt_rounds_3000/data/newusers.err index be8f317c65..75facce46a 100644 --- a/tests/newusers/45_create_user_encrypt_rounds_3000/data/newusers.err +++ b/tests/newusers/45_create_user_encrypt_rounds_3000/data/newusers.err @@ -1,7 +1,7 @@ newusers: -s flag is only allowed with the -c flag Usage: newusers [options] [input] - -c, --crypt-method the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method the crypt method (one of NONE SHA256 SHA512) -r, --system create system accounts -s, --sha-rounds number of SHA rounds for the SHA* crypt algorithms diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config.txt b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/group b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/gshadow b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/passwd b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/shadow b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/shadow deleted file mode 100644 index 031ce889f4..0000000000 --- a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root::12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/group b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/group deleted file mode 100644 index fecba0c4ed..0000000000 --- a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/group +++ /dev/null @@ -1,42 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: -foo:x:1000: diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/gshadow b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/gshadow deleted file mode 100644 index 5042e5818a..0000000000 --- a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/gshadow +++ /dev/null @@ -1,42 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: -foo:*:: diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/newusers.list b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/newusers.list deleted file mode 100644 index 9c40fa2b6e..0000000000 --- a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/newusers.list +++ /dev/null @@ -1 +0,0 @@ -foo:fooPass:::User Foo - Gecos Field::/bin/sh diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/passwd b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/passwd deleted file mode 100644 index 7bf7386cf5..0000000000 --- a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/passwd +++ /dev/null @@ -1,20 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false -foo:x:1000:1000:User Foo - Gecos Field::/bin/sh diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/shadow b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/shadow deleted file mode 100644 index cff74f8f80..0000000000 --- a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/data/shadow +++ /dev/null @@ -1,20 +0,0 @@ -root::12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: -foo:@PASS_MD5 fooPass@:@TODAY@:0:99999:7::: diff --git a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/newusers.test b/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/newusers.test deleted file mode 100755 index 2a5bfb8d86..0000000000 --- a/tests/newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/newusers.test +++ /dev/null @@ -1,38 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "newusers ignore the number of rounds with the MD5 method" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo "newusers -c MD5 -s 3000 data/newusers.list" -newusers -c MD5 -s 3000 data/newusers.list - -echo -n "Check the passwd file..." -../../common/compare_file.pl data/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl data/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl data/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/newusers/62_create_user_no_aging/config/etc/login.defs b/tests/newusers/62_create_user_no_aging/config/etc/login.defs index 8f80a684e3..64e424a560 100644 --- a/tests/newusers/62_create_user_no_aging/config/etc/login.defs +++ b/tests/newusers/62_create_user_no_aging/config/etc/login.defs @@ -295,12 +295,10 @@ CHFN_RESTRICT rwh # # Only works if compiled with ENCRYPTMETHOD_SELECT defined: -# If set to MD5, MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to BCRYPT, BCRYPT-based algorithm will be used for encrypting password # If set to YESCRYPT, YESCRYPT-based algorithm will be used for encrypting password -# MD5 should not be used for new hashes, see crypt(5) for recommendations. # # Note: If you use PAM, it is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/run_all b/tests/run_all index e167bded88..978be95cf2 100755 --- a/tests/run_all +++ b/tests/run_all @@ -247,7 +247,6 @@ run_test ./grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/chgpasswd.test run_test ./grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/chgpasswd.test run_test ./grouptools/chgpasswd/14_chgpasswd_password_encrypted/chgpasswd.test run_test ./grouptools/chgpasswd/16_chgpasswd_password_NONE/chgpasswd.test -run_test ./grouptools/chgpasswd/17_chgpasswd_password_MD5/chgpasswd.test run_test ./grouptools/chgpasswd/19_chgpasswd_password_SHA256/chgpasswd.test run_test ./grouptools/chgpasswd/20_chgpasswd_password_SHA256_rounds_900/chgpasswd.test run_test ./grouptools/chgpasswd/21_chgpasswd_password_SHA256_rounds_9000/chgpasswd.test @@ -664,7 +663,6 @@ if [ "$USE_PAM" = "yes" ]; then run_test ./usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test run_test ./usertools/chpasswd-PAM/14_chpasswd_password_encrypted/chpasswd.test run_test ./usertools/chpasswd-PAM/16_chpasswd_password_NONE/chpasswd.test - run_test ./usertools/chpasswd-PAM/17_chpasswd_password_MD5/chpasswd.test run_test ./usertools/chpasswd-PAM/19_chpasswd_password_SHA256/chpasswd.test run_test ./usertools/chpasswd-PAM/20_chpasswd_password_SHA256_rounds_900/chpasswd.test run_test ./usertools/chpasswd-PAM/21_chpasswd_password_SHA256_rounds_9000/chpasswd.test @@ -897,10 +895,6 @@ run_test ./cktools/pwck/29_pwck_password_change_in_future/pwck.test run_test ./cktools/pwck/30_pwck_NIS_entries/pwck.test run_test ./cktools/pwck/31_pwck_shadow_entry_passwd_no_x/pwck.test run_test ./cktools/pwck/32_pwck_quiet/pwck.test -if [ "$USE_PAM" != "yes" ]; then - run_test ./crypt/login.defs_MD5/01_chpasswd.test -fi -run_test ./crypt/login.defs_MD5/02_chgpasswd.test if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_SHA256-round-max/01_chpasswd.test run_test ./crypt/login.defs_SHA256-round-min-max/01_chpasswd.test @@ -952,7 +946,6 @@ run_test ./newusers/34_update_password_no_shadow/newusers.test run_test ./newusers/35_read_from_stdin/newusers.test if [ "$USE_PAM" != "yes" ]; then run_test ./newusers/36_create_user_encrypted/newusers.test - run_test ./newusers/37_create_user_encrypt_MD5/newusers.test run_test ./newusers/38_update_password_no_shadow_encrypted/newusers.test run_test ./newusers/39_update_password_no_shadow_password_encrypted/newusers.test run_test ./newusers/40_update_password_encrypted/newusers.test @@ -961,19 +954,11 @@ if [ "$USE_PAM" != "yes" ]; then run_test ./newusers/43_create_user_encrypt_SHA256_rounds_3000/newusers.test run_test ./newusers/44_create_user_encrypt_SHA256_rounds_300/newusers.test run_test ./newusers/45_create_user_encrypt_rounds_3000/newusers.test - run_test ./newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/newusers.test else - - run_test ./newusers/37_create_user_encrypt_MD5-PAM/newusers.test - - - run_test ./newusers/41_create_user_encrypt_SHA256-PAM/newusers.test run_test ./newusers/42_create_user_encrypt_SHA512-PAM/newusers.test run_test ./newusers/43_create_user_encrypt_SHA256_rounds_3000-PAM/newusers.test run_test ./newusers/44_create_user_encrypt_SHA256_rounds_300-PAM/newusers.test - - fi run_test ./newusers/47_create_user_error_UID_4294967295/newusers.test run_test ./newusers/48_create_user_error_GID_4294967295/newusers.test diff --git a/tests/run_all.coverage b/tests/run_all.coverage index 05f7361422..feface0130 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -263,7 +263,6 @@ run_test ./grouptools/chgpasswd/12_chgpasswd_usage-s_invalid/chgpasswd.test run_test ./grouptools/chgpasswd/13_chgpasswd_usage-c_invalid/chgpasswd.test run_test ./grouptools/chgpasswd/14_chgpasswd_password_encrypted/chgpasswd.test run_test ./grouptools/chgpasswd/16_chgpasswd_password_NONE/chgpasswd.test -run_test ./grouptools/chgpasswd/17_chgpasswd_password_MD5/chgpasswd.test run_test ./grouptools/chgpasswd/19_chgpasswd_password_SHA256/chgpasswd.test run_test ./grouptools/chgpasswd/20_chgpasswd_password_SHA256_rounds_900/chgpasswd.test run_test ./grouptools/chgpasswd/21_chgpasswd_password_SHA256_rounds_9000/chgpasswd.test @@ -680,7 +679,6 @@ if [ "$USE_PAM" = "yes" ]; then run_test ./usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test run_test ./usertools/chpasswd-PAM/14_chpasswd_password_encrypted/chpasswd.test run_test ./usertools/chpasswd-PAM/16_chpasswd_password_NONE/chpasswd.test - run_test ./usertools/chpasswd-PAM/17_chpasswd_password_MD5/chpasswd.test run_test ./usertools/chpasswd-PAM/19_chpasswd_password_SHA256/chpasswd.test run_test ./usertools/chpasswd-PAM/20_chpasswd_password_SHA256_rounds_900/chpasswd.test run_test ./usertools/chpasswd-PAM/21_chpasswd_password_SHA256_rounds_9000/chpasswd.test @@ -913,10 +911,6 @@ run_test ./cktools/pwck/29_pwck_password_change_in_future/pwck.test run_test ./cktools/pwck/30_pwck_NIS_entries/pwck.test run_test ./cktools/pwck/31_pwck_shadow_entry_passwd_no_x/pwck.test run_test ./cktools/pwck/32_pwck_quiet/pwck.test -if [ "$USE_PAM" != "yes" ]; then - run_test ./crypt/login.defs_MD5/01_chpasswd.test -fi -run_test ./crypt/login.defs_MD5/02_chgpasswd.test if [ "$USE_PAM" != "yes" ]; then run_test ./crypt/login.defs_SHA256-round-max/01_chpasswd.test run_test ./crypt/login.defs_SHA256-round-min-max/01_chpasswd.test @@ -968,7 +962,6 @@ run_test ./newusers/34_update_password_no_shadow/newusers.test run_test ./newusers/35_read_from_stdin/newusers.test if [ "$USE_PAM" != "yes" ]; then run_test ./newusers/36_create_user_encrypted/newusers.test - run_test ./newusers/37_create_user_encrypt_MD5/newusers.test run_test ./newusers/38_update_password_no_shadow_encrypted/newusers.test run_test ./newusers/39_update_password_no_shadow_password_encrypted/newusers.test run_test ./newusers/40_update_password_encrypted/newusers.test @@ -977,19 +970,11 @@ if [ "$USE_PAM" != "yes" ]; then run_test ./newusers/43_create_user_encrypt_SHA256_rounds_3000/newusers.test run_test ./newusers/44_create_user_encrypt_SHA256_rounds_300/newusers.test run_test ./newusers/45_create_user_encrypt_rounds_3000/newusers.test - run_test ./newusers/46_create_user_encrypt_MD5_ignore_rounds_3000/newusers.test else - - run_test ./newusers/37_create_user_encrypt_MD5-PAM/newusers.test - - - run_test ./newusers/41_create_user_encrypt_SHA256-PAM/newusers.test run_test ./newusers/42_create_user_encrypt_SHA512-PAM/newusers.test run_test ./newusers/43_create_user_encrypt_SHA256_rounds_3000-PAM/newusers.test run_test ./newusers/44_create_user_encrypt_SHA256_rounds_300-PAM/newusers.test - - fi run_test ./newusers/47_create_user_error_UID_4294967295/newusers.test run_test ./newusers/48_create_user_error_GID_4294967295/newusers.test diff --git a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs index 4fff472b08..4fa17b3f3b 100644 --- a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs +++ b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs index 329f5bd003..7977e7538f 100644 --- a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs +++ b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs index 9ef6c557d7..abddc691d1 100644 --- a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs +++ b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs index 3303a0f07a..545859b94f 100644 --- a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs +++ b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs index 0efbcf512f..590510bc80 100644 --- a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs +++ b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs index c5bdcf218a..c0620b1ff0 100644 --- a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs +++ b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/subids/18_useradd_min=max/config/etc/login.defs b/tests/subids/18_useradd_min=max/config/etc/login.defs index 731780e6da..34c6f55f72 100644 --- a/tests/subids/18_useradd_min=max/config/etc/login.defs +++ b/tests/subids/18_useradd_min=max/config/etc/login.defs @@ -258,7 +258,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/system/etc/login.defs b/tests/system/etc/login.defs index 138224e5fb..c01a7e9039 100644 --- a/tests/system/etc/login.defs +++ b/tests/system/etc/login.defs @@ -295,12 +295,10 @@ CHFN_RESTRICT rwh # # Only works if compiled with ENCRYPTMETHOD_SELECT defined: -# If set to MD5, MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # If set to BCRYPT, BCRYPT-based algorithm will be used for encrypting password # If set to YESCRYPT, YESCRYPT-based algorithm will be used for encrypting password -# MD5 should not be used for new hashes, see crypt(5) for recommendations. # # Note: If you use PAM, it is recommended to use a value consistent with # the PAM modules configuration. diff --git a/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out b/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out index ce025a639b..1fd8eec89d 100644 --- a/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out +++ b/tests/usertools/chpasswd-PAM/06_chpasswd_usage/data/usage.out @@ -1,7 +1,7 @@ Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out b/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out index 781d8a60e1..2bdf29dbe6 100644 --- a/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out +++ b/tests/usertools/chpasswd-PAM/07_chpasswd_usage_bad_option/data/usage.out @@ -2,7 +2,7 @@ chpasswd: unrecognized option '--foo' Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out b/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out index 6e3d25f4e8..6947d8eb9f 100644 --- a/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out +++ b/tests/usertools/chpasswd-PAM/09_chpasswd_usage-e-c_exclusive/data/usage.out @@ -2,7 +2,7 @@ chpasswd: the -c and -e flags are exclusive Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/chpasswd.test b/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/chpasswd.test index 29982fc147..4a2001012a 100755 --- a/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/chpasswd.test +++ b/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/chpasswd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Password must use md5 and another method (chpasswd --sha-rounds 12)..." +echo -n "Password hashing method (chpasswd --sha-rounds 12)..." echo 'nobody:test' | chpasswd --sha-rounds 12 2>tmp/usage.out && exit 1 || { status=$? } diff --git a/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out b/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out index 66c08a96c0..04c065f295 100644 --- a/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out +++ b/tests/usertools/chpasswd-PAM/11_chpasswd_usage-s_without-c/data/usage.out @@ -2,7 +2,7 @@ chpasswd: -s flag is only allowed with the -c flag Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/chpasswd.test b/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/chpasswd.test index 1b478f98b5..bbd513ba88 100755 --- a/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/chpasswd.test +++ b/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/chpasswd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Password must use md5 and another method (chpasswd --sha-rounds 12foo -c SHA512)..." +echo -n "Password hashing method (chpasswd --sha-rounds 12foo -c SHA512)..." echo 'nobody:test' | chpasswd --sha-rounds 12foo -c SHA512 2>tmp/usage.out && exit 1 || { status=$? } diff --git a/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out b/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out index f7e0ac2497..e5e0b9251f 100644 --- a/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out +++ b/tests/usertools/chpasswd-PAM/12_chpasswd_usage-s_invalid/data/usage.out @@ -2,7 +2,7 @@ chpasswd: invalid numeric argument '12foo' Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test b/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test index a2f653c7ae..51787dd83c 100755 --- a/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test +++ b/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/chpasswd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Password must use md5 and another method (chpasswd --crypt-method SHA513)..." +echo -n "Password hashing method (chpasswd --crypt-method SHA513)..." echo 'nobody:test' | chpasswd --crypt-method SHA513 2>tmp/usage.out && exit 1 || { status=$? } diff --git a/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out b/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out index 1475a5c899..f7ee539d1a 100644 --- a/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out +++ b/tests/usertools/chpasswd-PAM/13_chpasswd_usage-c_invalid/data/usage.out @@ -2,7 +2,7 @@ chpasswd: unsupported crypt method: SHA513 Usage: chpasswd [options] Options: - -c, --crypt-method METHOD the crypt method (one of NONE MD5 SHA256 SHA512) + -c, --crypt-method METHOD the crypt method (one of NONE SHA256 SHA512) -e, --encrypted supplied passwords are encrypted -h, --help display this help message and exit -R, --root CHROOT_DIR directory to chroot into diff --git a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/chpasswd.test b/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/chpasswd.test deleted file mode 100755 index f7da2c69e0..0000000000 --- a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/chpasswd.test +++ /dev/null @@ -1,40 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../../common/config.sh -. ../../../common/log.sh - -log_start "$0" "chpasswd can use create MD5 passwords" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "Change nobody and lp's password (chpasswd --crypt-method MD5)..." -echo 'nobody:test -lp:test2' | chpasswd --crypt-method MD5 -echo "OK" - -echo -n "Check the passwd file..." -../../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/group b/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/group deleted file mode 100644 index 101239088b..0000000000 --- a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/group +++ /dev/null @@ -1,41 +0,0 @@ -root:x:0: -daemon:x:1: -bin:x:2: -sys:x:3: -adm:x:4: -tty:x:5: -disk:x:6: -lp:x:7: -mail:x:8: -news:x:9: -uucp:x:10: -man:x:12: -proxy:x:13: -kmem:x:15: -dialout:x:20: -fax:x:21: -voice:x:22: -cdrom:x:24: -floppy:x:25: -tape:x:26: -sudo:x:27: -audio:x:29: -dip:x:30: -www-data:x:33: -backup:x:34: -operator:x:37: -list:x:38: -irc:x:39: -src:x:40: -gnats:x:41: -shadow:x:42: -utmp:x:43: -video:x:44: -sasl:x:45: -plugdev:x:46: -staff:x:50: -games:x:60: -users:x:100: -nogroup:x:65534: -crontab:x:101: -Debian-exim:x:102: diff --git a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/gshadow b/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/gshadow deleted file mode 100644 index ae42486590..0000000000 --- a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/gshadow +++ /dev/null @@ -1,41 +0,0 @@ -root:*:: -daemon:*:: -bin:*:: -sys:*:: -adm:*:: -tty:*:: -disk:*:: -lp:*:: -mail:*:: -news:*:: -uucp:*:: -man:*:: -proxy:*:: -kmem:*:: -dialout:*:: -fax:*:: -voice:*:: -cdrom:*:: -floppy:*:: -tape:*:: -sudo:*:: -audio:*:: -dip:*:: -www-data:*:: -backup:*:: -operator:*:: -list:*:: -irc:*:: -src:*:: -gnats:*:: -shadow:*:: -utmp:*:: -video:*:: -sasl:*:: -plugdev:*:: -staff:*:: -games:*:: -users:*:: -nogroup:*:: -crontab:x:: -Debian-exim:x:: diff --git a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/pam.d/chpasswd b/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/pam.d/chpasswd deleted file mode 100644 index 552045e4d5..0000000000 --- a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/pam.d/chpasswd +++ /dev/null @@ -1,6 +0,0 @@ -# -# The PAM configuration file for the Shadow `chpasswd' service -# - -@include common-password - diff --git a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/pam.d/common-password b/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/pam.d/common-password deleted file mode 100644 index 06c59a74c0..0000000000 --- a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/pam.d/common-password +++ /dev/null @@ -1,33 +0,0 @@ -# -# /etc/pam.d/common-password - password-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of modules that define the services to be -# used to change user passwords. The default is pam_unix. - -# Explanation of pam_unix options: -# -# The "md5" option enables MD5 passwords. Without this option, the -# default is Unix crypt. -# -# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in -# login.defs. -# -# See the pam_unix manpage for other options. - -# As of pam 1.0.1-6, this file is managed by pam-auth-update by default. -# To take advantage of this, it is recommended that you configure any -# local modules either before or after the default block, and use -# pam-auth-update to manage selection of other modules. See -# pam-auth-update(8) for details. - -# here are the per-package modules (the "Primary" block) -password [success=1 default=ignore] pam_unix.so obscure -# here's the fallback if no module succeeds -password requisite pam_deny.so -# prime the stack with a positive return value if there isn't one already; -# this avoids us returning an error just because nothing sets a success code -# since the modules above will each just jump around -password required pam_permit.so -# and here are more per-package modules (the "Additional" block) -# end of pam-auth-update config diff --git a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/passwd b/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/passwd deleted file mode 100644 index 43fc135a40..0000000000 --- a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/passwd +++ /dev/null @@ -1,19 +0,0 @@ -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -sync:x:4:65534:sync:/bin:/bin/sync -games:x:5:60:games:/usr/games:/bin/sh -man:x:6:12:man:/var/cache/man:/bin/sh -lp:x:7:7:lp:/var/spool/lpd:/bin/sh -mail:x:8:8:mail:/var/mail:/bin/sh -news:x:9:9:news:/var/spool/news:/bin/sh -uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh -proxy:x:13:13:proxy:/bin:/bin/sh -www-data:x:33:33:www-data:/var/www:/bin/sh -backup:x:34:34:backup:/var/backups:/bin/sh -list:x:38:38:Mailing List Manager:/var/list:/bin/sh -irc:x:39:39:ircd:/var/run/ircd:/bin/sh -gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh -nobody:x:65534:65534:nobody:/nonexistent:/bin/sh -Debian-exim:x:102:102::/var/spool/exim4:/bin/false diff --git a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/shadow b/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/shadow deleted file mode 100644 index 5f50d1873b..0000000000 --- a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/config/etc/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:*:12977:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:*:12977:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/data/shadow b/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/data/shadow deleted file mode 100644 index cb54856149..0000000000 --- a/tests/usertools/chpasswd-PAM/17_chpasswd_password_MD5/data/shadow +++ /dev/null @@ -1,19 +0,0 @@ -root:$1$NBLBLIXb$WUgojj1bNuxWEADQGt1m9.:12991:0:99999:7::: -daemon:*:12977:0:99999:7::: -bin:*:12977:0:99999:7::: -sys:*:12977:0:99999:7::: -sync:*:12977:0:99999:7::: -games:*:12977:0:99999:7::: -man:*:12977:0:99999:7::: -lp:@PASS_MD5 test2@:@TODAY@:0:99999:7::: -mail:*:12977:0:99999:7::: -news:*:12977:0:99999:7::: -uucp:*:12977:0:99999:7::: -proxy:*:12977:0:99999:7::: -www-data:*:12977:0:99999:7::: -backup:*:12977:0:99999:7::: -list:*:12977:0:99999:7::: -irc:*:12977:0:99999:7::: -gnats:*:12977:0:99999:7::: -nobody:@PASS_MD5 test@:@TODAY@:0:99999:7::: -Debian-exim:!:12977:0:99999:7::: diff --git a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs index 8d14e6de9a..9f2c590738 100644 --- a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs +++ b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB no #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs +++ b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs +++ b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs +++ b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs index 9915a159cc..06434ebe2f 100644 --- a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs +++ b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs index acbdf306bc..ef4c078379 100644 --- a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs +++ b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # diff --git a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs index 4b8b3ee896..00ecc6e59a 100644 --- a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs +++ b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs @@ -250,7 +250,6 @@ USERGROUPS_ENAB yes #CONSOLE_GROUPS floppy:audio:cdrom # -# If set to MD5 , MD5-based algorithm will be used for encrypting password # If set to SHA256, SHA256-based algorithm will be used for encrypting password # If set to SHA512, SHA512-based algorithm will be used for encrypting password # From 063be1468e333818cca1250cc0bcd9edb11bc658 Mon Sep 17 00:00:00 2001 From: Alejandro Colomar Date: Sat, 27 Dec 2025 14:43:14 +0100 Subject: [PATCH 14/14] lib/chkhash.c: is_valid_hash(): Update minimum hash lenght 48 corresponds to the minimum SHA256 hash length. Signed-off-by: Alejandro Colomar --- lib/chkhash.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/chkhash.c b/lib/chkhash.c index 3e11bb0a3b..ba6d400821 100644 --- a/lib/chkhash.c +++ b/lib/chkhash.c @@ -38,7 +38,7 @@ bool is_valid_hash(const char *hash) { // Minimum hash length - if (strlen(hash) < 27) + if (strlen(hash) < 48) return false; // Yescrypt: $y$ + algorithm parameters + $ + salt + $ + 43-char (minimum) hash