diff --git a/NEWS b/NEWS index 21557eda..dbf06537 100644 --- a/NEWS +++ b/NEWS @@ -654,9 +654,9 @@ shadow-4.0.18.2 -> shadow-4.1.0 09-12-2007 - Use MD5_CRYPT_ENAB, ENCRYPT_METHOD, SHA_CRYPT_MIN_ROUNDS, and SHA_CRYPT_MAX_ROUNDS to define the default encryption algorithm for the passwords. -- chpaswd, chgpasswd, newusers: New options -c/--crypt-method and +- chpasswd, chgpasswd, newusers: New options -c/--crypt-method and -s/--sha-rounds to supersede the system default encryption algorithm. -- chpaswd, chgpasswd, newusers: DES is no more the default algorithm. They +- chpasswd, chgpasswd, newusers: DES is no more the default algorithm. They will respect the system default configured in /etc/login.defs *** documentation: @@ -701,14 +701,14 @@ shadow-4.0.17 -> shadow-4.0.18 01-08-2006 - groupadd, groupmod, useradd, usermod: fixed UID/GID overflow (fixed http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198920) - passwd, useradd, usermod: fixed inactive/mindays/warndays/maxdays overflow - (simillar to RH#198920), -- groupmems: rewrited for use PAM and getopt_long() and now it is enabled + (similar to RH#198920), +- groupmems: rewritten for use PAM and getopt_long() and now it is enabled for build and install (patch by George Kraft ), - S/Key: removed assign getpass() to libshadow_getpass() on autoconf level (patch by Ulrich Mueller ; http://bugs.gentoo.org/139966), - usermod: back to previous -a option semantics and clarify -a behavior on documentation level (by Greg Schafer ), -- chsh, groupmod: rewrited for use getopt_long(). +- chsh, groupmod: rewritten for use getopt_long(). - updated translations: ca, cs, da, eu, fr, gl, hu, ko, pl, pt, ru, sv, tr, uk, vi. *** documentation: - fr and ru man pages are up to date, @@ -743,7 +743,7 @@ shadow-4.0.15 -> shadow-4.0.16 05-06-2006 *** general: - userdel: better fix for old CERT VU#312962 (which was fixed in shadow 4.0.8): - fixed forgoten checking of the return value from fchown() before + fixed forgotten checking of the return value from fchown() before proceeding with the fchmod() (based on Owl patch prepared by Rafal Wojtczuk ), - userdel: use login.defs::MAIL_DIR instead hardcoded /var/mail in created @@ -755,7 +755,7 @@ shadow-4.0.15 -> shadow-4.0.16 05-06-2006 passwords and libshadow_getpass() is used only because libc getpass() do not handles password prompting with echo enabled, - move login.defs::MD5_CRYPT_ENAB to non-PAM part, -- userdel: rewrited for use getopt_log(), +- userdel: rewritten for use getopt_log(), - install default/template configuration files: -- if shadow is configured with use PAM install /etc/pam.d/* files, -- if shadow do not uses PAM install /etc/{limits,login.acces} files, @@ -793,7 +793,7 @@ shadow-4.0.15 -> shadow-4.0.16 05-06-2006 - updated ru login.defs(5), passwd(1), userdel(8), usermod(8) man pages, - pw_auth(3) man page removed (outdated), - install limits(5), login.access(5) and porttime(5) man pages only when - shadow is builded with PAM support disabled, + shadow is built with PAM support disabled, - passwd(1): better document how password strength is checked (fixed http://bugs.debian.org/115380), - usermod(8): added missing -a option description @@ -816,7 +816,7 @@ shadow-4.0.14 -> shadow-4.0.15 13-03-2006 - login: default UMASK if not specified in login.defs is 022 (pointed by Peter Vrabec ), - chgpasswd: new tool (by Jonas Meurer ), -- lastlog: print the usage and exit if an additional argument is profided to +- lastlog: print the usage and exit if an additional argument is provided to lastlog (merge 488_laslog_verify_arguments Debian patch), - login, newgrp, nologin, su: do not link with libselinux (merge 490_link_selinux_only_when_needed Debian patch), @@ -830,9 +830,9 @@ shadow-4.0.14 -> shadow-4.0.15 13-03-2006 tries exceeded, - always prints the number of tries in the syslog entry. - add special handling for PAM_ABORT - - add an entry to failog, as when USE_PAM is not defined. (#53164) + - add an entry to faillog, as when USE_PAM is not defined. (#53164) - changed pam_end to PAM_END. This is certainly was a mistake. PAM_END is - pam_close_seesion + pam_end. Here, the session is still not open, we + pam_close_session + pam_end. Here, the session is still not open, we don't have to close it. - a HAVE_PAM_FAIL_DELAY is missing, - su: fixed pam session support (patch from Topi Miettinen; fixed #57526, @@ -840,7 +840,7 @@ shadow-4.0.14 -> shadow-4.0.15 13-03-2006 - userdel: user's group is already removed by update_groups(). remove_group() is not needed (bug introduced in 4.0.14 on merge FC fixes). Fixed by Nicolas François , -- useradd: allways remove group and gshadow databases lock, Fixed by Nicolas +- useradd: always remove group and gshadow databases lock, Fixed by Nicolas François (http://bugs.debian.org/348250) - auditing fixes: @@ -848,14 +848,14 @@ shadow-4.0.14 -> shadow-4.0.15 13-03-2006 added audit_logger() prototype), - useradd: fixed excess audit_logger() argument, - chage: added missing \n on display password status if password must be - chaged, + changed, - useradd: fixed allow non-unique UID (http://bugs.debian.org/351281), -- variouse code cleanups for make possible compilation of shadow with -Wall +- various code cleanups for make possible compilation of shadow with -Wall -Werror (by Alexander Gattin ), - su: move exit() outside libmisc/shell.c::shell() for handle shell() errors on higher level (now is better visable where some programs exit with 126 and 127 exit codes); added new shell() parameter (char *const envp[]) - which allow fix preserving enviloment in su on using -p, (patch by + which allow fix preserving enviroment in su on using -p, (patch by Alexander Gattin ), - su: added handle -c,--command option for GNU su compliance (merge 437_su_-c_option Debian patch), @@ -903,7 +903,7 @@ shadow-4.0.13 -> shadow-4.0.14 03-01-2006 - userdel: make the -f option force the removal of the user's group (even if it is the primary group of another user) (merge 453_userdel_-f_removes_group Debian patch), -- usermod: rewrited for use getopt_long() (Christian Perrier ), +- usermod: rewritten for use getopt_long() (Christian Perrier ), - grpck: fixed segmentation fault on using -s when /etc/gshadow is empty (fix by Tomasz Lemiech ), - passwd: remove handle -f, -g and -s options. @@ -912,7 +912,7 @@ shadow-4.0.13 -> shadow-4.0.14 03-01-2006 Nicolas François ) - su: export $USER and $SHELL as well as $HOME (http://bugs.debian.org/11003 and http://bugs.debian.org/11189), -- su, vipw: rewrited for use getopt_long(), +- su, vipw: rewritten for use getopt_long(), - su: log successful/failed through syslog (http://bugs.debian.org/190215), - updated translations: ca, cs, da, eu, fi, fr, it, pl, pt, ru, sv, tl, vi, - new translations: gl. @@ -946,7 +946,7 @@ shadow-4.0.12 -> shadow-4.0.13 10-10-2005 *** general: - chage: removed duplicated pam_start(), -- chfn, chsh: finished PAM support usin pam_start() and co., +- chfn, chsh: finished PAM support using pam_start() and co., - userdel: userdel should not remove the group which is primary for someone else (fix by Nicolas François http://bugs.debian.org/295416), @@ -955,7 +955,7 @@ shadow-4.0.12 -> shadow-4.0.13 10-10-2005 - fixedlib/commonio.c: don't assume selinux is enabled if is_selinux_enabled() returns -1 (merge isSelinuxEnabled FC patch by Jeremy Katz ), - login, su (non-PAM case): fixed setup max address space limits (added missing break - statement in case) spoted by Lasse Collin , + statement in case) spotted by Lasse Collin , - auditing support added. Patch prepared by Peter Vrabec basing on work by Steve Grubb from http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159215 Now auditing support have commands: chage, gpasswd, groupadd, groupdel, groupmod, @@ -972,12 +972,12 @@ shadow-4.0.12 -> shadow-4.0.13 10-10-2005 This will permit to adduser Debian script to detect if chage failed because the system doesn't have shadowed passwords (fix for http://bugs.debian.org/317012), - merge 010_more-i18ned-messages Debian patch which adds i18n support for few - more messages (orginaly patch was prepared by Guillem Jover ), + more messages (originally patch was prepared by Guillem Jover ), - lastlog: added handle -b option which allow print only lastlog records older than specified DAYS (fix by ), - chpasswd, gpasswd, newusers: fixed libmisc/salt.c for use login.defs::MD5_CRYPT_ENAB only if PAM support is disabled (fix by John Gatewood Ham ), -- passwd: rewrited for use getopt_long(), +- passwd: rewritten for use getopt_long(), - newgrp: when newgrp process sits between parent and child shells, it should propagate STOPs from child to parent and CONTs from parent to child, otherwise e.g. bash's "suspend" command won't work @@ -987,11 +987,11 @@ shadow-4.0.12 -> shadow-4.0.13 10-10-2005 - chsh(1), groupadd(8), newusers(8), pwconv(8), useradd(8), userdel(8), usermod(8): added missing references to /etc/login.defs and login.defs(5) (Christian Perrier ), -- passwd(5): rewrited based on work by Greg Wooledge +- passwd(5): rewritten based on work by Greg Wooledge http://bugs.debian.org/328113 - login(1): added securetty(5) to SEE ALSO section (fixed Debian bug http://bugs.debian.org/325773), -- groupadd(8), useradd(8): fix regular expression describing alloved login/group +- groupadd(8), useradd(8): fix regular expression describing allowed login/group names (pointed by Nicolas François ) (correct is [a-z_][a-z0-9_-]*[$]), - groupadd(8), useradd(8): documents in CAVEATS section the limitations shadow @@ -1001,9 +1001,9 @@ shadow-4.0.12 -> shadow-4.0.13 10-10-2005 shadow-4.0.11.1 -> shadow-4.0.12 22-08-2005 *** general: -- newgrp, login: remove using login.defs::CLOSE_SESSIONS variable and allways +- newgrp, login: remove using login.defs::CLOSE_SESSIONS variable and always close PAM session, -- fixed configure.in: realy enable shadow group support by default (pointed by +- fixed configure.in: really enable shadow group support by default (pointed by Greg Schafer and Peter Vrabec ), - login.defs: removed handle QMAIL_DIR variable, - login: allow regular user to login on read-only root file system (not only for root) @@ -1028,9 +1028,9 @@ shadow-4.0.11.1 -> shadow-4.0.12 22-08-2005 period and permit brute-force attacks (fixed http://bugs.debian.org/288827), - uClibc fixes (by Martin Schlemmer ): added require ngettext (added [need-ngettext] to AM_GNU_GETTEXT() parameters) - and stub prototype for ngettext() in lib/prototypes.h (neccessary if shadow + and stub prototype for ngettext() in lib/prototypes.h (necessary if shadow compiled with disabled NLS support) -- groupadd: rewrited for use getopt_long(), +- groupadd: rewritten for use getopt_long(), - groupadd, groupdel, groupmod, userdel: do OPENLOG() before pam_start(), - groupadd: fixed double OPENLOG(), - removed lib/{grpack,gspack,pwpack,sppack}.c and prototypes from lib/prototypes.h @@ -1066,7 +1066,7 @@ shadow-4.0.10 -> shadow-4.0.11 18-07-2005 - su: ignore SIGINT while authenticating. A ^C could defeat the waiting period and permit brute-force attacks. Also ignore SIGQUIT. Fixed: http://bugs.debian.org/52372 and http://bugs.debian.org/288827 -- useradd: rewrited for use getopt_long(), +- useradd: rewritten for use getopt_long(), - newgrp: add fix for handle splitted NIS groups: extends the functionality that, if the requested group is given, all groups of the same GID are tested for membership of the requesting user. @@ -1097,7 +1097,7 @@ shadow-4.0.10 -> shadow-4.0.11 18-07-2005 - updated translations: cs, da, de, es, fi, pl, pt, ro, ru, sk. *** documentation: - pwck(8): document -q option (based on Debian patch for fix http://bugs.debian.org/309408) -- pwck(8): rewrited OPTIONS section and better SYNOPSIS, +- pwck(8): rewritten OPTIONS section and better SYNOPSIS, - lastlog(8): document that lastlog is a sparse file, and don't need to be rotated http://bugs.debian.org/219321 - login(8): better explain the respective roles of login, init and getty with regards @@ -1111,12 +1111,12 @@ shadow-4.0.9 -> shadow-4.0.10 28-06-2005 *** general: - mkpasswd: removed, -- userdel: now deletes user groups from /etc/gshdow as well as /etc/group. +- userdel: now deletes user groups from /etc/gshadow as well as /etc/group. Fix by Nicolas François . http://bugs.debian.org/99442 - usermod: when relocating a user's home directory, don't fail and remove the new home directory if we can't remove the old home directory for some - reason; the results can be spectularly poort if, for instance, only + reason; the results can be spectacularly poor if, for instance, only the rmdir() fails. Patch prepared by Timo Lindfors . http://bugs.debian.org/166369 - su: fix syslogs to be less ambiguous. Use old:new format instead of old-new @@ -1124,7 +1124,7 @@ shadow-4.0.9 -> shadow-4.0.10 28-06-2005 http://bugs.debian.org/213592 - removed not used now libmisc/setup.c, - login: use also UTMPX API instead UTMP on failure (login was affected for this - when shadow was builded without PAM support) + when shadow was built without PAM support) patch by Nicolas François - login: the PAM session needs to be closed as root, thus before change_uid() http://bugs.debian.org/53570 http://bugs.debian.org/195048 http://bugs.debian.org/211884 @@ -1135,12 +1135,12 @@ shadow-4.0.9 -> shadow-4.0.10 28-06-2005 http://bugs.debian.org/48002 - login: fixed username on succesful login (was using the normal username, when it should have used pam_user) http://bugs.debian.org/47819 -- remove using SHADOWPWD #define so now shadow is allways builded with shadow - passwowd support, -- chage: rewrited for use getopt_long(), +- remove using SHADOWPWD #define so now shadow is always built with shadow + password support, +- chage: rewritten for use getopt_long(), - updated translations: ca, cs, da, fi, pl, ru, zh_TW. *** documentation: -- most of the man pages now are generated from XML files so in case submiting any +- most of the man pages now are generated from XML files so in case submitting any chages to this resources please make diff to XML files, - chfn: give more details about the influence of login.defs on what's allowed to users. @@ -1148,7 +1148,7 @@ shadow-4.0.9 -> shadow-4.0.10 28-06-2005 shadow-4.0.8 -> shadow-4.0.9 23-05-2005 *** general: -- passwd: fixed segfault in non-PAM connfiguration +- passwd: fixed segfault in non-PAM configuration (submited by Greg Schafer ), - newgrp: fixed NULL pointer dereference - getlogin() and ttyname() can return NULL which is not checked (http://bugs.debian.org/162303), @@ -1170,15 +1170,15 @@ shadow-4.0.7 -> shadow-4.0.8 26-04-2005 - configure.in: add using AC_GNU_SOURCE macro for kill compilation warnings about implicit declaration of function `fseeko', - faillog: changed faillog record display format for allow fit in 80 columns all - faillog atributies, + faillog attributes, - removed NDBM code (unused), -- fixed use of SU_WHEEL_ONLY in su. Now su realy is avalaible for wheel group +- fixed use of SU_WHEEL_ONLY in su. Now su really is available for wheel group members. Thanks to Mike Frysinger for report: http://bugs.gentoo.org/show_bug.cgi?id=80345 - drop never finished kerberos and des_rpc support (for kerberos support back firs must be prepared modularization), - fixed UTMP path detection (by Kelledin ), -- useradd: rewrited group count to dynamic (by John Newbigin +- useradd: rewritten group count to dynamic (by John Newbigin ), - login: fixed create lastlog entry fo users never loged in on non-PAM variant of login (fix by ), @@ -1193,7 +1193,7 @@ shadow-4.0.7 -> shadow-4.0.8 26-04-2005 fchmod() is executed. (Actually, we could also pass the final "mode" to the open() call and then save the consequent fchmod().) - SELinux changes: added changes in chage, chfn, chsh, passwd for allow - construct more grained user password/accuunt properties on SELinux + construct more grained user password/account properties on SELinux policies level. Patch originally based on RH changes (submited by Chris PeBenito ), - added SELinux changes: in libmisc/copydir.c (based on Fedora patch), @@ -1211,7 +1211,7 @@ shadow-4.0.7 -> shadow-4.0.8 26-04-2005 - newgrp(1): fix #251926, #166173, #113191 Debian bugs: explain why editing /etc/group (without gshadow) doesn't permit to use newgrp, - newgrp(1): newgrp uses /bin/sh (not bash), -- faillog(8): updated after rewrited faillog command for use getopt_long(), +- faillog(8): updated after rewritten faillog command for use getopt_long(), - login(1): removed fragment about abilities pass enviroment variables in login prompt, - gshadow(5): new file (by Nicolas Nicolas François ), - usermod(8): fixed #302388 Debian bug: added separated -o option description, @@ -1229,24 +1229,24 @@ shadow-4.0.6 -> shadow-4.0.7 26-01-2005 -- use fseeko() instead fseek() and remove casting file offsets to unsigned long. - lastlog: --- rewrited source code using the same style as in chpasswd.c, --- open lastlog file after finish parse comman line optiomns - (now --help otput can be displayd for users without lastlog +-- rewritten source code using the same style as in chpasswd.c, +-- open lastlog file after finish parse commandline options + (now --help output can be displayed for users without lastlog file read permission), -- cleanups in lastlog(8) man page using the same style as in chpasswd(8). - chpasswd: -- switch chpasswd to use getopt_long() and adds a --md5 option (by Ian Gulliver ), --- rewrited chpasswd(8) man page. +-- rewritten chpasswd(8) man page. shadow-4.0.5 -> shadow-4.0.6 08-11-2004 - su: fixed adding of pam_env env variables to enviroment (Martin Schlemmer ), - autoconf: fixed filling MAIL_SPOOL_DIR and MAIL_SPOOL_FILE variables - which was allways empty (Gregorio Guidi ), -- realuy closse security bug in libmisc/pwdcheck.c, + which was always empty (Gregorio Guidi ), +- really close security bug in libmisc/pwdcheck.c, - added missing template/example PAM service config files for chfn, chsh and userdel, - do not translate variable names from /etc/default/useradd during @@ -1257,10 +1257,10 @@ shadow-4.0.4.1 -> shadow-4.0.5 27-10-2004 - change libmisc to private static library, - added SELinux support (basing on patch from Gentoo), - chage: more verbose/human readable -l output. This output is much more - beter for send directly via email for each users as message with account + better for send directly via email for each users as message with account status (for example as message with warning about account/password expiration), - login: fixed handle -f option: now it works correctly without specify "-h - " if open login session localy is required (thanks for help + " if open login session locally is required (thanks for help investigate bug for Krzysztof Kotlenga), - userdel: when removing a user with userdel, userdel was always exits with 1 (fixed). Based on http://bugs.gentoo.org/show_bug.cgi?id=66687, @@ -1274,7 +1274,7 @@ shadow-4.0.4.1 -> shadow-4.0.5 27-10-2004 makes httpd Option SymlinkIfOwnerMatch break for default weg pages including symlinks placed into /etc/skel/public_html for example. http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=66819 -- su: add pam_open_session() support. If builded without PAM support +- su: add pam_open_session() support. If built without PAM support propagate $DISPLAY and $XAUTHORITY enviroment variables. Based on http://www.gentoo.org/cgi-bin/viewcvs.cgi/sys-apps/shadow/files/shadow-4.0.4.1-su-pam_open_session.patch?rev=1.1 - applied 036_pam_access_with_preauth.patch Debian patch submited by Bjorn @@ -1287,11 +1287,11 @@ shadow-4.0.4.1 -> shadow-4.0.5 27-10-2004 Use constant strings rather than argv[0] for syslog ident in the user management commands, shadow-4.0.4.1-owl-tmp.diff: - Remove using mktemp() if mkstemp() prototype not found (use allways mkstemp()), + Remove using mktemp() if mkstemp() prototype not found (use always mkstemp()), shadow-4.0.4.1-owl-check-reads.diff: Add checking for read errors in commonio and vipw/vigr (not doing so could result in data loss when the records are written back), -- fixed securirty bug in libmisc/pwdcheck.c which allow unauthorized +- fixed security bug in libmisc/pwdcheck.c which allow unauthorized account properties modification. Affected tools: chfn and chsh. Bug was discovered by Martin Schulze . @@ -1307,12 +1307,12 @@ shadow-4.0.4.1 -> shadow-4.0.5 27-10-2004 shadow-4.0.4 => shadow-4.0.4.1 14-01-2004 - bug fixes in automake files for generate correct tar ball on "make dist": - added mising "EXTRA_DIST = $(man_MANS)" in man/*/Makefile.am. + added missing "EXTRA_DIST = $(man_MANS)" in man/*/Makefile.am. shadow-4.0.3 => shadow-4.0.4 14-01-2004 *** general: -- added missing information about -f options in groupadd usage mesage +- added missing information about -f options in groupadd usage message (document this also in man page), - removed TCFS support (tcfs is dead), - convert all po/*.po files to utf-8, @@ -1320,7 +1320,7 @@ shadow-4.0.3 => shadow-4.0.4 14-01-2004 per service flushing method instead HUPing nscd process), - removed old AUTH_METHODS dependent code, - chage: now all code depend on SHADOWPWD. If shadow will not be configured - on autoconf level for using shadow possword chage is olny stub which + on autoconf level for using shadow password chage is olny stub which informs "chage not configured for shadow password support." - dpasswd: removed, - login: remove handle login.defs::DIALUPS_CHECK_ENAB code, @@ -1328,7 +1328,7 @@ shadow-4.0.3 => shadow-4.0.4 14-01-2004 - ALL tools, libraries: remove old SVR4, SVR4_SI86_EUA BSD_QUOTA and ATT_AGE dependent code, - ALL: ready for gettext 0.11.5, automake 1.7.4, autoconf 2.57, -- logoutd, userd: handle also utmpx if avalaile, +- logoutd, userd: handle also utmpx if available, - newgrp: fix for non-PAM version Use CLOSE_SESSIONS depending code only when USE_PAM. The problem was reported by Mattias Webjorn Eriksson using Slackware @@ -1356,7 +1356,7 @@ shadow-4.0.3 => shadow-4.0.4 14-01-2004 shadow-4.0.2 => shadow-4.0.3 13-03-2002 -- added variouse cs, de, fr, id, it, ko man pages found mainly in national +- added various cs, de, fr, id, it, ko man pages found mainly in national man pages translations projects (this documents are not synced with current en version but you know .. "Documentations is lik sex. When it is good it very very good. Whet it is bad it is better than nothing."). Any @@ -1372,9 +1372,9 @@ shadow-4.0.2 => shadow-4.0.3 13-03-2002 shadow-4.0.1 => shadow-4.0.2 17-02-2002 - resolve many fuzzy translations also all this which may cause problems on - displaing long uid/gid, -- allow use "$" on ending in cereated by useradd usermname accounts for allow - create machine acounts for samba (thanks to Jerome Borsboom + displaying long uid/gid, +- allow use "$" on ending in created by useradd username accounts for allow + create machine accounts for samba (thanks to Jerome Borsboom for point this problem in 4.0.1), - fix small but ugly bug in configure.in in libpam_mics library detection. @@ -1394,7 +1394,7 @@ shadow-4.0.0 => shadow-4.0.1 as root. If root does read-only, there's no lock needed. Added missing "#include " for above (me). shadow-4.0.0-owl-warnings.diff - Olny one fix from this patch was aplayd because other was fixed few days + Olny one fix from this patch was applied because other was fixed few days before :) shadow-4.0.0-owl-check_names.diff Merge only prat this patch with checking login name matching; checking @@ -1402,7 +1402,7 @@ shadow-4.0.0 => shadow-4.0.1 probably _POSIX_LOGIN_NAME_MAX from , shadow-4.0.0-owl-chage-drop-priv.diff shadow-4.0.0-owl-pam-auth.diff - Merge part with reorder initialize PAM and checkin is chage is runed by + Merge part with reorder initialize PAM and checking if chage is runed by root or not - now chage can be runed from non-root account for checking by user own account information (if PAM enabled). - fixes for handle/print correctly 32bit uid/gid (Thorsten Kukuk ), @@ -1446,30 +1446,30 @@ shadow-20001016 => shadow-4.0.0 06-01-2002 - much better automake support, - added pt_BR man pages for gpasswd(1), groupadd(8), groupdel(8), groupmod(8), shadow(5) (man pages for other nations also are welcome), -- mamny small fixes and updates nad improvements in man pages, -- aplayed Debian patch to man pages for shadowconfig, +- many small fixes and updates nad improvements in man pages, +- applied Debian patch to man pages for shadowconfig, - remove limit to 6 chars logged tty name (012_libmisc_sulog.c.diff Debian patch). shadow-20001012 -> shadow-20001016: -- conditionaly disabled body reload_nscd() because not every +- conditionally disabled body reload_nscd() because not every version of nscd can handle it (this can be enabled by define ENABLE_NSCD_SIGHUP) (Marek Michałkiewicz ) - fixes on autoconf/automake level for dist target, -- Julianne F. Haugh new contact adress. +- Julianne F. Haugh new contact address. shadow-20000902 => shadow-20001012 -- removed /redhat directory with obsoleted files (partialy rewrited spec +- removed /redhat directory with obsoleted files (partially rewritten spec file is now in root directory), -- aplayed shadow-19990827-group.patch patch from RH wich prevents adduser +- applied shadow-19990827-group.patch patch from RH wich prevents adduser overwrite previously existing groups in adduser, - added PAM support for chage (bind to "chage" PAM config file) also added PAM support for all other small tools like chpasswd, groupadd, groupdel, groupmod, newusers, useradd, userdel, usermod (bind to common - "shadow" PAM config file) - this modificaytions mainly based on + "shadow" PAM config file) - this modifications mainly based on modifications prepared by Janek Rękojarski , -- many small fixes and improvments in automake (mow "make dist" +- many small fixes and improvements in automake (mow "make dist" works correctly), - added cs translation (Jiri Pavlovsky ). diff --git a/configure.ac b/configure.ac index 7b3480c7..40e027f3 100644 --- a/configure.ac +++ b/configure.ac @@ -567,7 +567,7 @@ if test "$with_libpam" = "yes"; then LIBS=$save_libs AC_DEFINE(USE_PAM, 1, [Define to support Pluggable Authentication Modules]) - AC_DEFINE_UNQUOTED(SHADOW_PAM_CONVERSATION, [$pam_conv_function],[PAM converstation to use]) + AC_DEFINE_UNQUOTED(SHADOW_PAM_CONVERSATION, [$pam_conv_function],[PAM conversation to use]) AM_CONDITIONAL(USE_PAM, [true]) AC_MSG_CHECKING(use login and su access checking if PAM not used) diff --git a/contrib/adduser-old.c b/contrib/adduser-old.c index 0b2080ec..1bf1f225 100644 --- a/contrib/adduser-old.c +++ b/contrib/adduser-old.c @@ -20,7 +20,7 @@ ** 1/28/95 ** shadow-adduser 1.3: ** -** Basically a bug-fix on my additions in 1.2. Thanx to Terry Stewart +** Basically a bug-fix on my additions in 1.2. Thanks to Terry Stewart ** (stew@texas.net) for pointing out one of the many idiotic bugs I introduced. ** It was such a stupid bug that I would have never seen it myself. ** diff --git a/contrib/adduser.c b/contrib/adduser.c index 88596b02..deebd4c6 100644 --- a/contrib/adduser.c +++ b/contrib/adduser.c @@ -34,7 +34,7 @@ ** 1/28/95 ** shadow-adduser 1.3: ** -** Basically a bug-fix on my additions in 1.2. Thanx to Terry Stewart +** Basically a bug-fix on my additions in 1.2. Thanks to Terry Stewart ** (stew@texas.net) for pointing out one of the many idiotic bugs I introduced. ** It was such a stupid bug that I would have never seen it myself. ** diff --git a/contrib/adduser2.sh b/contrib/adduser2.sh index a2b36b25..7656d028 100755 --- a/contrib/adduser2.sh +++ b/contrib/adduser2.sh @@ -32,7 +32,7 @@ def_home_dir=/home/users # default shell def_shell=/bin/tcsh -# Defaul expiration date (mm/dd/yy) +# Default expiration date (mm/dd/yy) def_expire="" # default dates diff --git a/contrib/shadow-anonftp.patch b/contrib/shadow-anonftp.patch index 6938fe4f..e09647dd 100644 --- a/contrib/shadow-anonftp.patch +++ b/contrib/shadow-anonftp.patch @@ -2,7 +2,7 @@ Hello Marek, I have created a diffile against the 980403 release that adds functionality to newusers for automatic handling of users with only -anonomous ftp login (using the guestgroup feature in ftpaccess, which +anonymous ftp login (using the guestgroup feature in ftpaccess, which means that the users home directory looks like '/home/user/./'). It also adds a commandline argument to specify an initial directory structure for such users, with a tarball normally containing the bin,lib,etc diff --git a/doc/README.limits b/doc/README.limits index 6551ad72..80ed940f 100644 --- a/doc/README.limits +++ b/doc/README.limits @@ -15,7 +15,7 @@ Changes: - code merged into lmain.c --cristiang TODO: - support groups in the limits file - (only usernames are supported at this momment :-( ) + (only usernames are supported at this moment :-( ) Setting user limits for shadow login program diff --git a/lib/defines.h b/lib/defines.h index 62bd73e5..cded1417 100644 --- a/lib/defines.h +++ b/lib/defines.h @@ -24,7 +24,7 @@ typedef unsigned char _Bool; /* Take care of NLS matters. */ #ifdef S_SPLINT_S -extern char *setlocale(int categorie, const char *locale); +extern char *setlocale(int categories, const char *locale); # define LC_ALL (6) extern char * bindtextdomain (const char * domainname, const char * dirname); extern char * textdomain (const char * domainname); diff --git a/lib/prototypes.h b/lib/prototypes.h index 4808d5d9..830f11d3 100644 --- a/lib/prototypes.h +++ b/lib/prototypes.h @@ -254,9 +254,9 @@ extern void motd (void); /* myname.c */ extern /*@null@*//*@only@*/struct passwd *get_my_pwent (void); -/* pam_pass_non_interractive.c */ +/* pam_pass_non_interactive.c */ #ifdef USE_PAM -extern int do_pam_passwd_non_interractive (const char *pam_service, +extern int do_pam_passwd_non_interactive (const char *pam_service, const char *username, const char* password); #endif /* USE_PAM */ diff --git a/lib/subordinateio.c b/lib/subordinateio.c index 0d64a914..a662e67e 100644 --- a/lib/subordinateio.c +++ b/lib/subordinateio.c @@ -181,7 +181,7 @@ static const bool range_exists(struct commonio_db *db, const char *owner) * subuid @val. * * @db: database to query - * @owner: owning uid being queuried + * @owner: owning uid being queried * @val: subuid being searched for. * * Returns a range of subuids belonging to @owner and including the subuid @@ -221,7 +221,7 @@ static const struct subordinate_range *find_range(struct commonio_db *db, /* * Search loop above did not produce any result. Let's rerun it, - * but this time try to matcha actual UIDs. The first entry that + * but this time try to match actual UIDs. The first entry that * matches is considered a success. * (It may be specified as literal UID or as another username which * has the same UID as the username we are looking for.) @@ -418,7 +418,7 @@ fail: * @start: the first uid in the owned range * @count: the number of uids in the range * - * Return 1 if the range is already present or on succcess. On error + * Return 1 if the range is already present or on success. On error * return 0 and set errno appropriately. */ static int add_range(struct commonio_db *db, diff --git a/libmisc/Makefile.am b/libmisc/Makefile.am index 4a620495..2e5b81a7 100644 --- a/libmisc/Makefile.am +++ b/libmisc/Makefile.am @@ -44,7 +44,7 @@ libmisc_a_SOURCES = \ myname.c \ obscure.c \ pam_pass.c \ - pam_pass_non_interractive.c \ + pam_pass_non_interactive.c \ pwd2spwd.c \ pwdcheck.c \ pwd_init.c \ diff --git a/libmisc/failure.h b/libmisc/failure.h index 13187a40..38a4d72f 100644 --- a/libmisc/failure.h +++ b/libmisc/failure.h @@ -69,7 +69,7 @@ extern int failcheck (uid_t uid, struct faillog *fl, bool failed); extern void failprint (const struct faillog *); /* - * failtmp - update the cummulative failure log + * failtmp - update the cumulative failure log * * failtmp updates the (struct utmp) formatted failure log which * maintains a record of all login failures. diff --git a/libmisc/getdate.y b/libmisc/getdate.y index ee00ca58..5a8bde2e 100644 --- a/libmisc/getdate.y +++ b/libmisc/getdate.y @@ -66,7 +66,7 @@ #endif /* Remap normal yacc parser interface names (yyparse, yylex, yyerror, etc), - as well as gratuitiously global symbol names, so we can have multiple + as well as gratuitously global symbol names, so we can have multiple yacc generated parsers in the same program. Note that these are only the variables produced by yacc. If other parser generators (bison, byacc, etc) produce additional global names that conflict at link time, diff --git a/libmisc/idmapping.c b/libmisc/idmapping.c index db254fcb..20f2d9c7 100644 --- a/libmisc/idmapping.c +++ b/libmisc/idmapping.c @@ -148,7 +148,7 @@ void write_mapping(int proc_dir_fd, int ranges, struct map_range *mappings, pos += written; } - /* Write the mapping to the maping file */ + /* Write the mapping to the mapping file */ fd = openat(proc_dir_fd, map_file, O_WRONLY); if (fd < 0) { fprintf(stderr, _("%s: open of %s failed: %s\n"), diff --git a/libmisc/pam_pass_non_interractive.c b/libmisc/pam_pass_non_interactive.c similarity index 98% rename from libmisc/pam_pass_non_interractive.c rename to libmisc/pam_pass_non_interactive.c index e50648b6..ded5c69e 100644 --- a/libmisc/pam_pass_non_interractive.c +++ b/libmisc/pam_pass_non_interactive.c @@ -134,7 +134,7 @@ failed_conversation: * * Return 0 on success, 1 on failure. */ -int do_pam_passwd_non_interractive (const char *pam_service, +int do_pam_passwd_non_interactive (const char *pam_service, const char *username, const char* password) { diff --git a/libmisc/setupenv.c b/libmisc/setupenv.c index 8020f3d5..24c6e678 100644 --- a/libmisc/setupenv.c +++ b/libmisc/setupenv.c @@ -171,7 +171,7 @@ static void read_env_file (const char *filename) cp++; goto d_quote; } - eise if (*cp == '\0') { + else if (*cp == '\0') { /* end of string */ goto finished; } else { diff --git a/libmisc/strtoday.c b/libmisc/strtoday.c index 57648984..860f06d4 100644 --- a/libmisc/strtoday.c +++ b/libmisc/strtoday.c @@ -126,7 +126,7 @@ static char *date_formats[] = { #else /* * days and juldays are used to compute the number of days in the - * current month, and the cummulative number of days in the preceding + * current month, and the cumulative number of days in the preceding * months. they are declared so that january is 1, not 0. */ static short days[13] = { 0, diff --git a/libmisc/utmp.c b/libmisc/utmp.c index c22f31c5..f5614a22 100644 --- a/libmisc/utmp.c +++ b/libmisc/utmp.c @@ -88,7 +88,7 @@ static bool is_my_tty (const char *tty) * session * * The utmp file is scanned for an entry with the same process ID. - * The line enterred by the *getty / telnetd, etc. should also match + * The line entered by the *getty / telnetd, etc. should also match * the current terminal. * * When an entry is returned by get_current_utmp, and if the utmp diff --git a/po/shadow.pot b/po/shadow.pot index 4015e9e6..08c066de 100644 --- a/po/shadow.pot +++ b/po/shadow.pot @@ -480,7 +480,7 @@ msgid "" msgstr "" msgid "" -" -M, --maxdays MAX_DAYS set maximim number of days before password\n" +" -M, --maxdays MAX_DAYS set maximum number of days before password\n" " change to MAX_DAYS\n" msgstr "" diff --git a/src/chage.c b/src/chage.c index c1c10910..05d2349b 100644 --- a/src/chage.c +++ b/src/chage.c @@ -362,7 +362,7 @@ static void list_fields (void) /* * Start with the easy numbers - the number of days before the * password can be changed, the number of days after which the - * password must be chaged, the number of days before the password + * password must be changed, the number of days before the password * expires that the user is told, and the number of days after the * password expires that the account becomes unusable. */ diff --git a/src/chpasswd.c b/src/chpasswd.c index f9856726..918b27ee 100644 --- a/src/chpasswd.c +++ b/src/chpasswd.c @@ -464,7 +464,7 @@ int main (int argc, char **argv) #ifdef USE_PAM if (use_pam){ - if (do_pam_passwd_non_interractive ("chpasswd", name, newpwd) != 0) { + if (do_pam_passwd_non_interactive ("chpasswd", name, newpwd) != 0) { fprintf (stderr, _("%s: (line %d, user %s) password not changed\n"), Prog, line, name); diff --git a/src/groupmems.c b/src/groupmems.c index 4a49e10b..fc91c8b1 100644 --- a/src/groupmems.c +++ b/src/groupmems.c @@ -278,7 +278,7 @@ static void remove_user (const char *user, } /* - * purge_members - Rmeove every members of the specified group + * purge_members - Remove every members of the specified group */ static void purge_members (const struct group *grp) { diff --git a/src/login.c b/src/login.c index 2d2e704e..e287cb0b 100644 --- a/src/login.c +++ b/src/login.c @@ -1163,7 +1163,7 @@ int main (int argc, char **argv) * entries. * Use the x variants because we need to keep the * entry for a long time, and there might be other - * getxxyy in between. + * getxxyyy in between. */ pw_free (pwd); pwd = xgetpwnam (username); diff --git a/src/newgrp.c b/src/newgrp.c index 221b0baa..2ca5e822 100644 --- a/src/newgrp.c +++ b/src/newgrp.c @@ -256,7 +256,7 @@ failure: /* * syslog_sg - log the change of group to syslog * - * The loggout will also be logged when the user will quit the + * The logout will also be logged when the user will quit the * sg/newgrp session. */ static void syslog_sg (const char *name, const char *group) diff --git a/src/newusers.c b/src/newusers.c index ac80f548..8e4bef97 100644 --- a/src/newusers.c +++ b/src/newusers.c @@ -1238,7 +1238,7 @@ int main (int argc, char **argv) unsigned int i; /* Now update the passwords using PAM */ for (i = 0; i < nusers; i++) { - if (do_pam_passwd_non_interractive ("newusers", usernames[i], passwords[i]) != 0) { + if (do_pam_passwd_non_interactive ("newusers", usernames[i], passwords[i]) != 0) { fprintf (stderr, _("%s: (line %d, user %s) password not changed\n"), Prog, lines[i], usernames[i]); diff --git a/src/suauth.c b/src/suauth.c index a5bbe4c4..619a593b 100644 --- a/src/suauth.c +++ b/src/suauth.c @@ -152,7 +152,7 @@ int check_su_auth (const char *actual_id, return OWNPWORD; } else { SYSLOG ((LOG_ERR, - "%s, line %d: unrecognised action!\n", + "%s, line %d: unrecognized action!\n", SUAUTHFILE, lines)); } } diff --git a/src/useradd.c b/src/useradd.c index 0e0fa1f8..506c8433 100644 --- a/src/useradd.c +++ b/src/useradd.c @@ -2285,7 +2285,7 @@ int main (int argc, char **argv) /* * tallylog_reset needs to be able to lookup * a valid existing user name, - * so we canot call it before close_files() + * so we cannot call it before close_files() */ if (!lflg && getpwuid (user_id) != NULL) { tallylog_reset (user_name); diff --git a/tests/bug334803-test.exp b/tests/bug334803-test.exp index 05c7a915..19d9334f 100755 --- a/tests/bug334803-test.exp +++ b/tests/bug334803-test.exp @@ -21,7 +21,7 @@ set timeout 2 # user switching command, by default `sudo su -` set swcmd $conf(s) -# ending of typicall shell prompt (zsh/sh): +# ending of typical shell prompt (zsh/sh): set shpmt "(%|#|\\$) \\Z" catch {set shpmt $env(EXPECT_PROMPT)} # initial username: diff --git a/tests/chage/01/data/usage b/tests/chage/01/data/usage index 31df15c1..19177f7b 100644 --- a/tests/chage/01/data/usage +++ b/tests/chage/01/data/usage @@ -9,7 +9,7 @@ Options: -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximim number of days before password + -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/01/run b/tests/chage/01/run index df64325c..4434fcff 100755 --- a/tests/chage/01/run +++ b/tests/chage/01/run @@ -185,12 +185,12 @@ chage -d 2030-03-02 -E 1979-11-24 -I 10 -m 11 -M 12 --warndays 4 myuser7 ent=$(getent shadow myuser7) [ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:21975:11:12:4:10:3614:' ] || exit 1 -echo "interractive test" +echo "interactive test" ./run1.exp ent=$(getent shadow myuser7) [ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12990:13:14:9:35:15548:' ] || exit 1 -echo "interractive test (default)" +echo "interactive test (default)" ./run2.exp ent=$(getent shadow myuser7) [ "$ent" = 'myuser7:$1$yQnIAZWV$gDAMB2IkqaONgrQiRdo4y.:12990:13:14:9:35:15548:' ] || exit 1 diff --git a/tests/chage/02/run b/tests/chage/02/run index 74ac2682..a792f0cc 100755 --- a/tests/chage/02/run +++ b/tests/chage/02/run @@ -44,7 +44,7 @@ do cp data/$i /etc done -echo "interractive test" +echo "interactive test" ./run.exp $(date "+%Y-%m-%d") echo "OK" diff --git a/tests/chage/03_chsh_usage/data/usage.out b/tests/chage/03_chsh_usage/data/usage.out index 31df15c1..19177f7b 100644 --- a/tests/chage/03_chsh_usage/data/usage.out +++ b/tests/chage/03_chsh_usage/data/usage.out @@ -9,7 +9,7 @@ Options: -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximim number of days before password + -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/04_chsh_usage_invalid_option/data/usage.out b/tests/chage/04_chsh_usage_invalid_option/data/usage.out index 21f71d61..4428283d 100644 --- a/tests/chage/04_chsh_usage_invalid_option/data/usage.out +++ b/tests/chage/04_chsh_usage_invalid_option/data/usage.out @@ -10,7 +10,7 @@ Options: -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximim number of days before password + -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/05_chsh_usage_2_users/data/usage.out b/tests/chage/05_chsh_usage_2_users/data/usage.out index 31df15c1..19177f7b 100644 --- a/tests/chage/05_chsh_usage_2_users/data/usage.out +++ b/tests/chage/05_chsh_usage_2_users/data/usage.out @@ -9,7 +9,7 @@ Options: -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximim number of days before password + -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/06_chsh_usage_no_users/data/usage.out b/tests/chage/06_chsh_usage_no_users/data/usage.out index 31df15c1..19177f7b 100644 --- a/tests/chage/06_chsh_usage_no_users/data/usage.out +++ b/tests/chage/06_chsh_usage_no_users/data/usage.out @@ -9,7 +9,7 @@ Options: -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximim number of days before password + -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/07_chsh_usage-l_exclusive/data/usage.out b/tests/chage/07_chsh_usage-l_exclusive/data/usage.out index b006b608..e6c2635b 100644 --- a/tests/chage/07_chsh_usage-l_exclusive/data/usage.out +++ b/tests/chage/07_chsh_usage-l_exclusive/data/usage.out @@ -10,7 +10,7 @@ Options: -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximim number of days before password + -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/08_chsh_usage_invalid_date/data/usage.out b/tests/chage/08_chsh_usage_invalid_date/data/usage.out index cb49bf8f..d284dd59 100644 --- a/tests/chage/08_chsh_usage_invalid_date/data/usage.out +++ b/tests/chage/08_chsh_usage_invalid_date/data/usage.out @@ -10,7 +10,7 @@ Options: -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximim number of days before password + -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out b/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out index 9fb70d60..1ac46cf8 100644 --- a/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out +++ b/tests/chage/09_chsh_usage_invalid_numeric_arg/data/usage.out @@ -10,7 +10,7 @@ Options: -l, --list show account aging information -m, --mindays MIN_DAYS set minimum number of days before password change to MIN_DAYS - -M, --maxdays MAX_DAYS set maximim number of days before password + -M, --maxdays MAX_DAYS set maximum number of days before password change to MAX_DAYS -R, --root CHROOT_DIR directory to chroot into -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS diff --git a/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs b/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/15_chage-I_no_shadow_entry/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs b/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/16_chage-m_no_shadow_entry/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs b/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/17_chage-M_no_shadow_entry/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs b/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/18_chage-d_no_shadow_entry/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs b/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/19_chage-W_no_shadow_entry/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs b/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs +++ b/tests/chage/20_chage-E_no_shadow_entry/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chage/27_chage_interractive_date_-1/chage.test b/tests/chage/25_chage_interactive/chage.test similarity index 93% rename from tests/chage/27_chage_interractive_date_-1/chage.test rename to tests/chage/25_chage_interactive/chage.test index 01f957f4..8d5f5bef 100755 --- a/tests/chage/27_chage_interractive_date_-1/chage.test +++ b/tests/chage/25_chage_interactive/chage.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "chage interractive session as myuser1..." +echo -n "chage interactive session as myuser1..." ./run.exp echo "OK" diff --git a/tests/chage/25_chage_interractive/config.txt b/tests/chage/25_chage_interactive/config.txt similarity index 100% rename from tests/chage/25_chage_interractive/config.txt rename to tests/chage/25_chage_interactive/config.txt diff --git a/tests/chage/25_chage_interractive/config/etc/group b/tests/chage/25_chage_interactive/config/etc/group similarity index 100% rename from tests/chage/25_chage_interractive/config/etc/group rename to tests/chage/25_chage_interactive/config/etc/group diff --git a/tests/chage/25_chage_interractive/config/etc/gshadow b/tests/chage/25_chage_interactive/config/etc/gshadow similarity index 100% rename from tests/chage/25_chage_interractive/config/etc/gshadow rename to tests/chage/25_chage_interactive/config/etc/gshadow diff --git a/tests/chage/28_chage_interractive_date_EPOCH/config/etc/login.defs b/tests/chage/25_chage_interactive/config/etc/login.defs similarity index 98% rename from tests/chage/28_chage_interractive_date_EPOCH/config/etc/login.defs rename to tests/chage/25_chage_interactive/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/chage/28_chage_interractive_date_EPOCH/config/etc/login.defs +++ b/tests/chage/25_chage_interactive/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chage/25_chage_interractive/config/etc/passwd b/tests/chage/25_chage_interactive/config/etc/passwd similarity index 100% rename from tests/chage/25_chage_interractive/config/etc/passwd rename to tests/chage/25_chage_interactive/config/etc/passwd diff --git a/tests/chage/25_chage_interractive/config/etc/shadow b/tests/chage/25_chage_interactive/config/etc/shadow similarity index 100% rename from tests/chage/25_chage_interractive/config/etc/shadow rename to tests/chage/25_chage_interactive/config/etc/shadow diff --git a/tests/chage/25_chage_interractive/data/shadow b/tests/chage/25_chage_interactive/data/shadow similarity index 100% rename from tests/chage/25_chage_interractive/data/shadow rename to tests/chage/25_chage_interactive/data/shadow diff --git a/tests/chage/25_chage_interractive/run.exp b/tests/chage/25_chage_interactive/run.exp similarity index 100% rename from tests/chage/25_chage_interractive/run.exp rename to tests/chage/25_chage_interactive/run.exp diff --git a/tests/chage/25_chage_interractive/chage.test b/tests/chage/26_chage_interactive_date_0/chage.test similarity index 93% rename from tests/chage/25_chage_interractive/chage.test rename to tests/chage/26_chage_interactive_date_0/chage.test index 01f957f4..8d5f5bef 100755 --- a/tests/chage/25_chage_interractive/chage.test +++ b/tests/chage/26_chage_interactive_date_0/chage.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "chage interractive session as myuser1..." +echo -n "chage interactive session as myuser1..." ./run.exp echo "OK" diff --git a/tests/chage/26_chage_interractive_date_0/config.txt b/tests/chage/26_chage_interactive_date_0/config.txt similarity index 100% rename from tests/chage/26_chage_interractive_date_0/config.txt rename to tests/chage/26_chage_interactive_date_0/config.txt diff --git a/tests/chage/26_chage_interractive_date_0/config/etc/group b/tests/chage/26_chage_interactive_date_0/config/etc/group similarity index 100% rename from tests/chage/26_chage_interractive_date_0/config/etc/group rename to tests/chage/26_chage_interactive_date_0/config/etc/group diff --git a/tests/chage/26_chage_interractive_date_0/config/etc/gshadow b/tests/chage/26_chage_interactive_date_0/config/etc/gshadow similarity index 100% rename from tests/chage/26_chage_interractive_date_0/config/etc/gshadow rename to tests/chage/26_chage_interactive_date_0/config/etc/gshadow diff --git a/tests/chage/26_chage_interractive_date_0/config/etc/login.defs b/tests/chage/26_chage_interactive_date_0/config/etc/login.defs similarity index 98% rename from tests/chage/26_chage_interractive_date_0/config/etc/login.defs rename to tests/chage/26_chage_interactive_date_0/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/chage/26_chage_interractive_date_0/config/etc/login.defs +++ b/tests/chage/26_chage_interactive_date_0/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chage/26_chage_interractive_date_0/config/etc/passwd b/tests/chage/26_chage_interactive_date_0/config/etc/passwd similarity index 100% rename from tests/chage/26_chage_interractive_date_0/config/etc/passwd rename to tests/chage/26_chage_interactive_date_0/config/etc/passwd diff --git a/tests/chage/26_chage_interractive_date_0/config/etc/shadow b/tests/chage/26_chage_interactive_date_0/config/etc/shadow similarity index 100% rename from tests/chage/26_chage_interractive_date_0/config/etc/shadow rename to tests/chage/26_chage_interactive_date_0/config/etc/shadow diff --git a/tests/chage/26_chage_interractive_date_0/data/shadow b/tests/chage/26_chage_interactive_date_0/data/shadow similarity index 100% rename from tests/chage/26_chage_interractive_date_0/data/shadow rename to tests/chage/26_chage_interactive_date_0/data/shadow diff --git a/tests/chage/26_chage_interractive_date_0/run.exp b/tests/chage/26_chage_interactive_date_0/run.exp similarity index 100% rename from tests/chage/26_chage_interractive_date_0/run.exp rename to tests/chage/26_chage_interactive_date_0/run.exp diff --git a/tests/chage/28_chage_interractive_date_EPOCH/chage.test b/tests/chage/27_chage_interactive_date_-1/chage.test similarity index 93% rename from tests/chage/28_chage_interractive_date_EPOCH/chage.test rename to tests/chage/27_chage_interactive_date_-1/chage.test index 01f957f4..8d5f5bef 100755 --- a/tests/chage/28_chage_interractive_date_EPOCH/chage.test +++ b/tests/chage/27_chage_interactive_date_-1/chage.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "chage interractive session as myuser1..." +echo -n "chage interactive session as myuser1..." ./run.exp echo "OK" diff --git a/tests/chage/27_chage_interractive_date_-1/config.txt b/tests/chage/27_chage_interactive_date_-1/config.txt similarity index 100% rename from tests/chage/27_chage_interractive_date_-1/config.txt rename to tests/chage/27_chage_interactive_date_-1/config.txt diff --git a/tests/chage/27_chage_interractive_date_-1/config/etc/group b/tests/chage/27_chage_interactive_date_-1/config/etc/group similarity index 100% rename from tests/chage/27_chage_interractive_date_-1/config/etc/group rename to tests/chage/27_chage_interactive_date_-1/config/etc/group diff --git a/tests/chage/27_chage_interractive_date_-1/config/etc/gshadow b/tests/chage/27_chage_interactive_date_-1/config/etc/gshadow similarity index 100% rename from tests/chage/27_chage_interractive_date_-1/config/etc/gshadow rename to tests/chage/27_chage_interactive_date_-1/config/etc/gshadow diff --git a/tests/chage/25_chage_interractive/config/etc/login.defs b/tests/chage/27_chage_interactive_date_-1/config/etc/login.defs similarity index 98% rename from tests/chage/25_chage_interractive/config/etc/login.defs rename to tests/chage/27_chage_interactive_date_-1/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/chage/25_chage_interractive/config/etc/login.defs +++ b/tests/chage/27_chage_interactive_date_-1/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chage/27_chage_interractive_date_-1/config/etc/passwd b/tests/chage/27_chage_interactive_date_-1/config/etc/passwd similarity index 100% rename from tests/chage/27_chage_interractive_date_-1/config/etc/passwd rename to tests/chage/27_chage_interactive_date_-1/config/etc/passwd diff --git a/tests/chage/27_chage_interractive_date_-1/config/etc/shadow b/tests/chage/27_chage_interactive_date_-1/config/etc/shadow similarity index 100% rename from tests/chage/27_chage_interractive_date_-1/config/etc/shadow rename to tests/chage/27_chage_interactive_date_-1/config/etc/shadow diff --git a/tests/chage/27_chage_interractive_date_-1/data/shadow b/tests/chage/27_chage_interactive_date_-1/data/shadow similarity index 100% rename from tests/chage/27_chage_interractive_date_-1/data/shadow rename to tests/chage/27_chage_interactive_date_-1/data/shadow diff --git a/tests/chage/27_chage_interractive_date_-1/run.exp b/tests/chage/27_chage_interactive_date_-1/run.exp similarity index 100% rename from tests/chage/27_chage_interractive_date_-1/run.exp rename to tests/chage/27_chage_interactive_date_-1/run.exp diff --git a/tests/chage/26_chage_interractive_date_0/chage.test b/tests/chage/28_chage_interactive_date_EPOCH/chage.test similarity index 93% rename from tests/chage/26_chage_interractive_date_0/chage.test rename to tests/chage/28_chage_interactive_date_EPOCH/chage.test index 01f957f4..8d5f5bef 100755 --- a/tests/chage/26_chage_interractive_date_0/chage.test +++ b/tests/chage/28_chage_interactive_date_EPOCH/chage.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "chage interractive session as myuser1..." +echo -n "chage interactive session as myuser1..." ./run.exp echo "OK" diff --git a/tests/chage/28_chage_interractive_date_EPOCH/config.txt b/tests/chage/28_chage_interactive_date_EPOCH/config.txt similarity index 100% rename from tests/chage/28_chage_interractive_date_EPOCH/config.txt rename to tests/chage/28_chage_interactive_date_EPOCH/config.txt diff --git a/tests/chage/28_chage_interractive_date_EPOCH/config/etc/group b/tests/chage/28_chage_interactive_date_EPOCH/config/etc/group similarity index 100% rename from tests/chage/28_chage_interractive_date_EPOCH/config/etc/group rename to tests/chage/28_chage_interactive_date_EPOCH/config/etc/group diff --git a/tests/chage/28_chage_interractive_date_EPOCH/config/etc/gshadow b/tests/chage/28_chage_interactive_date_EPOCH/config/etc/gshadow similarity index 100% rename from tests/chage/28_chage_interractive_date_EPOCH/config/etc/gshadow rename to tests/chage/28_chage_interactive_date_EPOCH/config/etc/gshadow diff --git a/tests/chage/27_chage_interractive_date_-1/config/etc/login.defs b/tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs similarity index 98% rename from tests/chage/27_chage_interractive_date_-1/config/etc/login.defs rename to tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/chage/27_chage_interractive_date_-1/config/etc/login.defs +++ b/tests/chage/28_chage_interactive_date_EPOCH/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chage/28_chage_interractive_date_EPOCH/config/etc/passwd b/tests/chage/28_chage_interactive_date_EPOCH/config/etc/passwd similarity index 100% rename from tests/chage/28_chage_interractive_date_EPOCH/config/etc/passwd rename to tests/chage/28_chage_interactive_date_EPOCH/config/etc/passwd diff --git a/tests/chage/28_chage_interractive_date_EPOCH/config/etc/shadow b/tests/chage/28_chage_interactive_date_EPOCH/config/etc/shadow similarity index 100% rename from tests/chage/28_chage_interractive_date_EPOCH/config/etc/shadow rename to tests/chage/28_chage_interactive_date_EPOCH/config/etc/shadow diff --git a/tests/chage/28_chage_interractive_date_EPOCH/data/shadow b/tests/chage/28_chage_interactive_date_EPOCH/data/shadow similarity index 100% rename from tests/chage/28_chage_interractive_date_EPOCH/data/shadow rename to tests/chage/28_chage_interactive_date_EPOCH/data/shadow diff --git a/tests/chage/28_chage_interractive_date_EPOCH/run.exp b/tests/chage/28_chage_interactive_date_EPOCH/run.exp similarity index 100% rename from tests/chage/28_chage_interractive_date_EPOCH/run.exp rename to tests/chage/28_chage_interactive_date_EPOCH/run.exp diff --git a/tests/chage/29_chage_interractive_date_pre-EPOCH/chage.test b/tests/chage/29_chage_interactive_date_pre-EPOCH/chage.test similarity index 93% rename from tests/chage/29_chage_interractive_date_pre-EPOCH/chage.test rename to tests/chage/29_chage_interactive_date_pre-EPOCH/chage.test index 99f2df4d..83b4ba2c 100755 --- a/tests/chage/29_chage_interractive_date_pre-EPOCH/chage.test +++ b/tests/chage/29_chage_interactive_date_pre-EPOCH/chage.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "chage interractive session as myuser1..." +echo -n "chage interactive session as myuser1..." ./run.exp echo "OK" diff --git a/tests/chage/29_chage_interractive_date_pre-EPOCH/config.txt b/tests/chage/29_chage_interactive_date_pre-EPOCH/config.txt similarity index 100% rename from tests/chage/29_chage_interractive_date_pre-EPOCH/config.txt rename to tests/chage/29_chage_interactive_date_pre-EPOCH/config.txt diff --git a/tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/group b/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/group similarity index 100% rename from tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/group rename to tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/group diff --git a/tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/gshadow b/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/gshadow similarity index 100% rename from tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/gshadow rename to tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/gshadow diff --git a/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs b/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/passwd b/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/passwd similarity index 100% rename from tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/passwd rename to tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/passwd diff --git a/tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/shadow b/tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/shadow similarity index 100% rename from tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/shadow rename to tests/chage/29_chage_interactive_date_pre-EPOCH/config/etc/shadow diff --git a/tests/chage/29_chage_interractive_date_pre-EPOCH/run.exp b/tests/chage/29_chage_interactive_date_pre-EPOCH/run.exp similarity index 100% rename from tests/chage/29_chage_interractive_date_pre-EPOCH/run.exp rename to tests/chage/29_chage_interactive_date_pre-EPOCH/run.exp diff --git a/tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/login.defs b/tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/29_chage_interractive_date_pre-EPOCH/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/30_chage_interractive_date_pre-EPOCH2/chage.test b/tests/chage/30_chage_interactive_date_pre-EPOCH2/chage.test similarity index 93% rename from tests/chage/30_chage_interractive_date_pre-EPOCH2/chage.test rename to tests/chage/30_chage_interactive_date_pre-EPOCH2/chage.test index 99f2df4d..83b4ba2c 100755 --- a/tests/chage/30_chage_interractive_date_pre-EPOCH2/chage.test +++ b/tests/chage/30_chage_interactive_date_pre-EPOCH2/chage.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "chage interractive session as myuser1..." +echo -n "chage interactive session as myuser1..." ./run.exp echo "OK" diff --git a/tests/chage/30_chage_interractive_date_pre-EPOCH2/config.txt b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config.txt similarity index 100% rename from tests/chage/30_chage_interractive_date_pre-EPOCH2/config.txt rename to tests/chage/30_chage_interactive_date_pre-EPOCH2/config.txt diff --git a/tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/group b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/group similarity index 100% rename from tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/group rename to tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/group diff --git a/tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/gshadow b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/gshadow similarity index 100% rename from tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/gshadow rename to tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/gshadow diff --git a/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/passwd b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/passwd similarity index 100% rename from tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/passwd rename to tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/passwd diff --git a/tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/shadow b/tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/shadow similarity index 100% rename from tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/shadow rename to tests/chage/30_chage_interactive_date_pre-EPOCH2/config/etc/shadow diff --git a/tests/chage/30_chage_interractive_date_pre-EPOCH2/run.exp b/tests/chage/30_chage_interactive_date_pre-EPOCH2/run.exp similarity index 100% rename from tests/chage/30_chage_interractive_date_pre-EPOCH2/run.exp rename to tests/chage/30_chage_interactive_date_pre-EPOCH2/run.exp diff --git a/tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/login.defs b/tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/30_chage_interractive_date_pre-EPOCH2/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/31_chage_interractive_date_invalid/chage.test b/tests/chage/31_chage_interactive_date_invalid/chage.test similarity index 93% rename from tests/chage/31_chage_interractive_date_invalid/chage.test rename to tests/chage/31_chage_interactive_date_invalid/chage.test index 84e9390a..1a8606a6 100755 --- a/tests/chage/31_chage_interractive_date_invalid/chage.test +++ b/tests/chage/31_chage_interactive_date_invalid/chage.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config; rm -f /etc/passwd.lock /etc/sha change_config -echo -n "chage interractive session as myuser1..." +echo -n "chage interactive session as myuser1..." ./run.exp echo "OK" diff --git a/tests/chage/31_chage_interractive_date_invalid/config.txt b/tests/chage/31_chage_interactive_date_invalid/config.txt similarity index 100% rename from tests/chage/31_chage_interractive_date_invalid/config.txt rename to tests/chage/31_chage_interactive_date_invalid/config.txt diff --git a/tests/chage/31_chage_interractive_date_invalid/config/etc/group b/tests/chage/31_chage_interactive_date_invalid/config/etc/group similarity index 100% rename from tests/chage/31_chage_interractive_date_invalid/config/etc/group rename to tests/chage/31_chage_interactive_date_invalid/config/etc/group diff --git a/tests/chage/31_chage_interractive_date_invalid/config/etc/gshadow b/tests/chage/31_chage_interactive_date_invalid/config/etc/gshadow similarity index 100% rename from tests/chage/31_chage_interractive_date_invalid/config/etc/gshadow rename to tests/chage/31_chage_interactive_date_invalid/config/etc/gshadow diff --git a/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs b/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/31_chage_interactive_date_invalid/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/31_chage_interractive_date_invalid/config/etc/passwd b/tests/chage/31_chage_interactive_date_invalid/config/etc/passwd similarity index 100% rename from tests/chage/31_chage_interractive_date_invalid/config/etc/passwd rename to tests/chage/31_chage_interactive_date_invalid/config/etc/passwd diff --git a/tests/chage/31_chage_interractive_date_invalid/config/etc/shadow b/tests/chage/31_chage_interactive_date_invalid/config/etc/shadow similarity index 100% rename from tests/chage/31_chage_interractive_date_invalid/config/etc/shadow rename to tests/chage/31_chage_interactive_date_invalid/config/etc/shadow diff --git a/tests/chage/31_chage_interractive_date_invalid/run.exp b/tests/chage/31_chage_interactive_date_invalid/run.exp similarity index 100% rename from tests/chage/31_chage_interractive_date_invalid/run.exp rename to tests/chage/31_chage_interactive_date_invalid/run.exp diff --git a/tests/chage/31_chage_interractive_date_invalid/config/etc/login.defs b/tests/chage/31_chage_interractive_date_invalid/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/31_chage_interractive_date_invalid/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/32_chage_interractive_date_invalid2/chage.test b/tests/chage/32_chage_interactive_date_invalid2/chage.test similarity index 93% rename from tests/chage/32_chage_interractive_date_invalid2/chage.test rename to tests/chage/32_chage_interactive_date_invalid2/chage.test index 99f2df4d..83b4ba2c 100755 --- a/tests/chage/32_chage_interractive_date_invalid2/chage.test +++ b/tests/chage/32_chage_interactive_date_invalid2/chage.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "chage interractive session as myuser1..." +echo -n "chage interactive session as myuser1..." ./run.exp echo "OK" diff --git a/tests/chage/32_chage_interractive_date_invalid2/config.txt b/tests/chage/32_chage_interactive_date_invalid2/config.txt similarity index 100% rename from tests/chage/32_chage_interractive_date_invalid2/config.txt rename to tests/chage/32_chage_interactive_date_invalid2/config.txt diff --git a/tests/chage/32_chage_interractive_date_invalid2/config/etc/group b/tests/chage/32_chage_interactive_date_invalid2/config/etc/group similarity index 100% rename from tests/chage/32_chage_interractive_date_invalid2/config/etc/group rename to tests/chage/32_chage_interactive_date_invalid2/config/etc/group diff --git a/tests/chage/32_chage_interractive_date_invalid2/config/etc/gshadow b/tests/chage/32_chage_interactive_date_invalid2/config/etc/gshadow similarity index 100% rename from tests/chage/32_chage_interractive_date_invalid2/config/etc/gshadow rename to tests/chage/32_chage_interactive_date_invalid2/config/etc/gshadow diff --git a/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs b/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/32_chage_interactive_date_invalid2/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/32_chage_interractive_date_invalid2/config/etc/passwd b/tests/chage/32_chage_interactive_date_invalid2/config/etc/passwd similarity index 100% rename from tests/chage/32_chage_interractive_date_invalid2/config/etc/passwd rename to tests/chage/32_chage_interactive_date_invalid2/config/etc/passwd diff --git a/tests/chage/32_chage_interractive_date_invalid2/config/etc/shadow b/tests/chage/32_chage_interactive_date_invalid2/config/etc/shadow similarity index 100% rename from tests/chage/32_chage_interractive_date_invalid2/config/etc/shadow rename to tests/chage/32_chage_interactive_date_invalid2/config/etc/shadow diff --git a/tests/chage/32_chage_interractive_date_invalid2/run.exp b/tests/chage/32_chage_interactive_date_invalid2/run.exp similarity index 100% rename from tests/chage/32_chage_interractive_date_invalid2/run.exp rename to tests/chage/32_chage_interactive_date_invalid2/run.exp diff --git a/tests/chage/32_chage_interractive_date_invalid2/config/etc/login.defs b/tests/chage/32_chage_interractive_date_invalid2/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/32_chage_interractive_date_invalid2/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/33_chage_interractive-W_invalid1/chage.test b/tests/chage/33_chage_interactive-W_invalid1/chage.test similarity index 85% rename from tests/chage/33_chage_interractive-W_invalid1/chage.test rename to tests/chage/33_chage_interactive-W_invalid1/chage.test index fc4dd9d2..b2d6d328 100755 --- a/tests/chage/33_chage_interractive-W_invalid1/chage.test +++ b/tests/chage/33_chage_interactive-W_invalid1/chage.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../common/config.sh . ../../common/log.sh -log_start "$0" "chage interractive session checks field validity" +log_start "$0" "chage interactive session checks field validity" save_config @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "chage interractive session as myuser1..." +echo -n "chage interactive session as myuser1..." ./run.exp echo "OK" diff --git a/tests/chage/33_chage_interractive-W_invalid1/config.txt b/tests/chage/33_chage_interactive-W_invalid1/config.txt similarity index 100% rename from tests/chage/33_chage_interractive-W_invalid1/config.txt rename to tests/chage/33_chage_interactive-W_invalid1/config.txt diff --git a/tests/chage/33_chage_interractive-W_invalid1/config/etc/group b/tests/chage/33_chage_interactive-W_invalid1/config/etc/group similarity index 100% rename from tests/chage/33_chage_interractive-W_invalid1/config/etc/group rename to tests/chage/33_chage_interactive-W_invalid1/config/etc/group diff --git a/tests/chage/33_chage_interractive-W_invalid1/config/etc/gshadow b/tests/chage/33_chage_interactive-W_invalid1/config/etc/gshadow similarity index 100% rename from tests/chage/33_chage_interractive-W_invalid1/config/etc/gshadow rename to tests/chage/33_chage_interactive-W_invalid1/config/etc/gshadow diff --git a/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs b/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/33_chage_interactive-W_invalid1/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/33_chage_interractive-W_invalid1/config/etc/passwd b/tests/chage/33_chage_interactive-W_invalid1/config/etc/passwd similarity index 100% rename from tests/chage/33_chage_interractive-W_invalid1/config/etc/passwd rename to tests/chage/33_chage_interactive-W_invalid1/config/etc/passwd diff --git a/tests/chage/33_chage_interractive-W_invalid1/config/etc/shadow b/tests/chage/33_chage_interactive-W_invalid1/config/etc/shadow similarity index 100% rename from tests/chage/33_chage_interractive-W_invalid1/config/etc/shadow rename to tests/chage/33_chage_interactive-W_invalid1/config/etc/shadow diff --git a/tests/chage/33_chage_interractive-W_invalid1/run.exp b/tests/chage/33_chage_interactive-W_invalid1/run.exp similarity index 100% rename from tests/chage/33_chage_interractive-W_invalid1/run.exp rename to tests/chage/33_chage_interactive-W_invalid1/run.exp diff --git a/tests/chage/33_chage_interractive-W_invalid1/config/etc/login.defs b/tests/chage/33_chage_interractive-W_invalid1/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/33_chage_interractive-W_invalid1/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/34_chage_interactive-W_invalid2/chage.test b/tests/chage/34_chage_interactive-W_invalid2/chage.test new file mode 100755 index 00000000..b2d6d328 --- /dev/null +++ b/tests/chage/34_chage_interactive-W_invalid2/chage.test @@ -0,0 +1,39 @@ +#!/bin/sh + +set -e + +cd $(dirname $0) + +. ../../common/config.sh +. ../../common/log.sh + +log_start "$0" "chage interactive session checks field validity" + +save_config + +# restore the files on exit +trap 'log_status "$0" "FAILURE"; restore_config' 0 + +change_config + +echo -n "chage interactive session as myuser1..." +./run.exp +echo "OK" + +echo -n "Check the passwd file..." +../../common/compare_file.pl config/etc/passwd /etc/passwd +echo "OK" +echo -n "Check the group file..." +../../common/compare_file.pl config/etc/group /etc/group +echo "OK" +echo -n "Check the shadow file..." +../../common/compare_file.pl config/etc/shadow /etc/shadow +echo "OK" +echo -n "Check the gshadow file..." +../../common/compare_file.pl config/etc/gshadow /etc/gshadow +echo "OK" + +log_status "$0" "SUCCESS" +restore_config +trap '' 0 + diff --git a/tests/chage/34_chage_interractive-W_invalid2/config.txt b/tests/chage/34_chage_interactive-W_invalid2/config.txt similarity index 100% rename from tests/chage/34_chage_interractive-W_invalid2/config.txt rename to tests/chage/34_chage_interactive-W_invalid2/config.txt diff --git a/tests/chage/34_chage_interractive-W_invalid2/config/etc/group b/tests/chage/34_chage_interactive-W_invalid2/config/etc/group similarity index 100% rename from tests/chage/34_chage_interractive-W_invalid2/config/etc/group rename to tests/chage/34_chage_interactive-W_invalid2/config/etc/group diff --git a/tests/chage/34_chage_interractive-W_invalid2/config/etc/gshadow b/tests/chage/34_chage_interactive-W_invalid2/config/etc/gshadow similarity index 100% rename from tests/chage/34_chage_interractive-W_invalid2/config/etc/gshadow rename to tests/chage/34_chage_interactive-W_invalid2/config/etc/gshadow diff --git a/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs b/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/34_chage_interactive-W_invalid2/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/34_chage_interractive-W_invalid2/config/etc/passwd b/tests/chage/34_chage_interactive-W_invalid2/config/etc/passwd similarity index 100% rename from tests/chage/34_chage_interractive-W_invalid2/config/etc/passwd rename to tests/chage/34_chage_interactive-W_invalid2/config/etc/passwd diff --git a/tests/chage/34_chage_interractive-W_invalid2/config/etc/shadow b/tests/chage/34_chage_interactive-W_invalid2/config/etc/shadow similarity index 100% rename from tests/chage/34_chage_interractive-W_invalid2/config/etc/shadow rename to tests/chage/34_chage_interactive-W_invalid2/config/etc/shadow diff --git a/tests/chage/34_chage_interractive-W_invalid2/run.exp b/tests/chage/34_chage_interactive-W_invalid2/run.exp similarity index 100% rename from tests/chage/34_chage_interractive-W_invalid2/run.exp rename to tests/chage/34_chage_interactive-W_invalid2/run.exp diff --git a/tests/chage/34_chage_interractive-W_invalid2/chage.test b/tests/chage/34_chage_interractive-W_invalid2/chage.test deleted file mode 100755 index fc4dd9d2..00000000 --- a/tests/chage/34_chage_interractive-W_invalid2/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage interractive session checks field validity" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interractive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/34_chage_interractive-W_invalid2/config/etc/login.defs b/tests/chage/34_chage_interractive-W_invalid2/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/34_chage_interractive-W_invalid2/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/35_chage_interactive-W-1/chage.test b/tests/chage/35_chage_interactive-W-1/chage.test new file mode 100755 index 00000000..8d5f5bef --- /dev/null +++ b/tests/chage/35_chage_interactive-W-1/chage.test @@ -0,0 +1,39 @@ +#!/bin/sh + +set -e + +cd $(dirname $0) + +. ../../common/config.sh +. ../../common/log.sh + +log_start "$0" "chage creates a shadow entry if there were none" + +save_config + +# restore the files on exit +trap 'log_status "$0" "FAILURE"; restore_config' 0 + +change_config + +echo -n "chage interactive session as myuser1..." +./run.exp +echo "OK" + +echo -n "Check the passwd file..." +../../common/compare_file.pl config/etc/passwd /etc/passwd +echo "OK" +echo -n "Check the group file..." +../../common/compare_file.pl config/etc/group /etc/group +echo "OK" +echo -n "Check the shadow file..." +../../common/compare_file.pl data/shadow /etc/shadow +echo "OK" +echo -n "Check the gshadow file..." +../../common/compare_file.pl config/etc/gshadow /etc/gshadow +echo "OK" + +log_status "$0" "SUCCESS" +restore_config +trap '' 0 + diff --git a/tests/chage/35_chage_interractive-W-1/config.txt b/tests/chage/35_chage_interactive-W-1/config.txt similarity index 100% rename from tests/chage/35_chage_interractive-W-1/config.txt rename to tests/chage/35_chage_interactive-W-1/config.txt diff --git a/tests/chage/35_chage_interractive-W-1/config/etc/group b/tests/chage/35_chage_interactive-W-1/config/etc/group similarity index 100% rename from tests/chage/35_chage_interractive-W-1/config/etc/group rename to tests/chage/35_chage_interactive-W-1/config/etc/group diff --git a/tests/chage/35_chage_interractive-W-1/config/etc/gshadow b/tests/chage/35_chage_interactive-W-1/config/etc/gshadow similarity index 100% rename from tests/chage/35_chage_interractive-W-1/config/etc/gshadow rename to tests/chage/35_chage_interactive-W-1/config/etc/gshadow diff --git a/tests/chage/35_chage_interactive-W-1/config/etc/login.defs b/tests/chage/35_chage_interactive-W-1/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/35_chage_interactive-W-1/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/35_chage_interractive-W-1/config/etc/passwd b/tests/chage/35_chage_interactive-W-1/config/etc/passwd similarity index 100% rename from tests/chage/35_chage_interractive-W-1/config/etc/passwd rename to tests/chage/35_chage_interactive-W-1/config/etc/passwd diff --git a/tests/chage/35_chage_interractive-W-1/config/etc/shadow b/tests/chage/35_chage_interactive-W-1/config/etc/shadow similarity index 100% rename from tests/chage/35_chage_interractive-W-1/config/etc/shadow rename to tests/chage/35_chage_interactive-W-1/config/etc/shadow diff --git a/tests/chage/35_chage_interractive-W-1/data/shadow b/tests/chage/35_chage_interactive-W-1/data/shadow similarity index 100% rename from tests/chage/35_chage_interractive-W-1/data/shadow rename to tests/chage/35_chage_interactive-W-1/data/shadow diff --git a/tests/chage/35_chage_interractive-W-1/run.exp b/tests/chage/35_chage_interactive-W-1/run.exp similarity index 100% rename from tests/chage/35_chage_interractive-W-1/run.exp rename to tests/chage/35_chage_interactive-W-1/run.exp diff --git a/tests/chage/35_chage_interractive-W-1/chage.test b/tests/chage/35_chage_interractive-W-1/chage.test deleted file mode 100755 index 01f957f4..00000000 --- a/tests/chage/35_chage_interractive-W-1/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage creates a shadow entry if there were none" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interractive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/35_chage_interractive-W-1/config/etc/login.defs b/tests/chage/35_chage_interractive-W-1/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/35_chage_interractive-W-1/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/36_chage_interactive-I_invalid1/chage.test b/tests/chage/36_chage_interactive-I_invalid1/chage.test new file mode 100755 index 00000000..b2d6d328 --- /dev/null +++ b/tests/chage/36_chage_interactive-I_invalid1/chage.test @@ -0,0 +1,39 @@ +#!/bin/sh + +set -e + +cd $(dirname $0) + +. ../../common/config.sh +. ../../common/log.sh + +log_start "$0" "chage interactive session checks field validity" + +save_config + +# restore the files on exit +trap 'log_status "$0" "FAILURE"; restore_config' 0 + +change_config + +echo -n "chage interactive session as myuser1..." +./run.exp +echo "OK" + +echo -n "Check the passwd file..." +../../common/compare_file.pl config/etc/passwd /etc/passwd +echo "OK" +echo -n "Check the group file..." +../../common/compare_file.pl config/etc/group /etc/group +echo "OK" +echo -n "Check the shadow file..." +../../common/compare_file.pl config/etc/shadow /etc/shadow +echo "OK" +echo -n "Check the gshadow file..." +../../common/compare_file.pl config/etc/gshadow /etc/gshadow +echo "OK" + +log_status "$0" "SUCCESS" +restore_config +trap '' 0 + diff --git a/tests/chage/36_chage_interractive-I_invalid1/config.txt b/tests/chage/36_chage_interactive-I_invalid1/config.txt similarity index 100% rename from tests/chage/36_chage_interractive-I_invalid1/config.txt rename to tests/chage/36_chage_interactive-I_invalid1/config.txt diff --git a/tests/chage/36_chage_interractive-I_invalid1/config/etc/group b/tests/chage/36_chage_interactive-I_invalid1/config/etc/group similarity index 100% rename from tests/chage/36_chage_interractive-I_invalid1/config/etc/group rename to tests/chage/36_chage_interactive-I_invalid1/config/etc/group diff --git a/tests/chage/36_chage_interractive-I_invalid1/config/etc/gshadow b/tests/chage/36_chage_interactive-I_invalid1/config/etc/gshadow similarity index 100% rename from tests/chage/36_chage_interractive-I_invalid1/config/etc/gshadow rename to tests/chage/36_chage_interactive-I_invalid1/config/etc/gshadow diff --git a/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs b/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/36_chage_interactive-I_invalid1/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/36_chage_interractive-I_invalid1/config/etc/passwd b/tests/chage/36_chage_interactive-I_invalid1/config/etc/passwd similarity index 100% rename from tests/chage/36_chage_interractive-I_invalid1/config/etc/passwd rename to tests/chage/36_chage_interactive-I_invalid1/config/etc/passwd diff --git a/tests/chage/36_chage_interractive-I_invalid1/config/etc/shadow b/tests/chage/36_chage_interactive-I_invalid1/config/etc/shadow similarity index 100% rename from tests/chage/36_chage_interractive-I_invalid1/config/etc/shadow rename to tests/chage/36_chage_interactive-I_invalid1/config/etc/shadow diff --git a/tests/chage/36_chage_interractive-I_invalid1/run.exp b/tests/chage/36_chage_interactive-I_invalid1/run.exp similarity index 100% rename from tests/chage/36_chage_interractive-I_invalid1/run.exp rename to tests/chage/36_chage_interactive-I_invalid1/run.exp diff --git a/tests/chage/36_chage_interractive-I_invalid1/chage.test b/tests/chage/36_chage_interractive-I_invalid1/chage.test deleted file mode 100755 index fc4dd9d2..00000000 --- a/tests/chage/36_chage_interractive-I_invalid1/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage interractive session checks field validity" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interractive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/36_chage_interractive-I_invalid1/config/etc/login.defs b/tests/chage/36_chage_interractive-I_invalid1/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/36_chage_interractive-I_invalid1/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/37_chage_interactive-I_invalid2/chage.test b/tests/chage/37_chage_interactive-I_invalid2/chage.test new file mode 100755 index 00000000..b2d6d328 --- /dev/null +++ b/tests/chage/37_chage_interactive-I_invalid2/chage.test @@ -0,0 +1,39 @@ +#!/bin/sh + +set -e + +cd $(dirname $0) + +. ../../common/config.sh +. ../../common/log.sh + +log_start "$0" "chage interactive session checks field validity" + +save_config + +# restore the files on exit +trap 'log_status "$0" "FAILURE"; restore_config' 0 + +change_config + +echo -n "chage interactive session as myuser1..." +./run.exp +echo "OK" + +echo -n "Check the passwd file..." +../../common/compare_file.pl config/etc/passwd /etc/passwd +echo "OK" +echo -n "Check the group file..." +../../common/compare_file.pl config/etc/group /etc/group +echo "OK" +echo -n "Check the shadow file..." +../../common/compare_file.pl config/etc/shadow /etc/shadow +echo "OK" +echo -n "Check the gshadow file..." +../../common/compare_file.pl config/etc/gshadow /etc/gshadow +echo "OK" + +log_status "$0" "SUCCESS" +restore_config +trap '' 0 + diff --git a/tests/chage/37_chage_interractive-I_invalid2/config.txt b/tests/chage/37_chage_interactive-I_invalid2/config.txt similarity index 100% rename from tests/chage/37_chage_interractive-I_invalid2/config.txt rename to tests/chage/37_chage_interactive-I_invalid2/config.txt diff --git a/tests/chage/37_chage_interractive-I_invalid2/config/etc/group b/tests/chage/37_chage_interactive-I_invalid2/config/etc/group similarity index 100% rename from tests/chage/37_chage_interractive-I_invalid2/config/etc/group rename to tests/chage/37_chage_interactive-I_invalid2/config/etc/group diff --git a/tests/chage/37_chage_interractive-I_invalid2/config/etc/gshadow b/tests/chage/37_chage_interactive-I_invalid2/config/etc/gshadow similarity index 100% rename from tests/chage/37_chage_interractive-I_invalid2/config/etc/gshadow rename to tests/chage/37_chage_interactive-I_invalid2/config/etc/gshadow diff --git a/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs b/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/37_chage_interactive-I_invalid2/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/37_chage_interractive-I_invalid2/config/etc/passwd b/tests/chage/37_chage_interactive-I_invalid2/config/etc/passwd similarity index 100% rename from tests/chage/37_chage_interractive-I_invalid2/config/etc/passwd rename to tests/chage/37_chage_interactive-I_invalid2/config/etc/passwd diff --git a/tests/chage/37_chage_interractive-I_invalid2/config/etc/shadow b/tests/chage/37_chage_interactive-I_invalid2/config/etc/shadow similarity index 100% rename from tests/chage/37_chage_interractive-I_invalid2/config/etc/shadow rename to tests/chage/37_chage_interactive-I_invalid2/config/etc/shadow diff --git a/tests/chage/37_chage_interractive-I_invalid2/run.exp b/tests/chage/37_chage_interactive-I_invalid2/run.exp similarity index 100% rename from tests/chage/37_chage_interractive-I_invalid2/run.exp rename to tests/chage/37_chage_interactive-I_invalid2/run.exp diff --git a/tests/chage/37_chage_interractive-I_invalid2/chage.test b/tests/chage/37_chage_interractive-I_invalid2/chage.test deleted file mode 100755 index fc4dd9d2..00000000 --- a/tests/chage/37_chage_interractive-I_invalid2/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage interractive session checks field validity" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interractive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl config/etc/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/37_chage_interractive-I_invalid2/config/etc/login.defs b/tests/chage/37_chage_interractive-I_invalid2/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/37_chage_interractive-I_invalid2/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/38_chage_interactive-I-1/chage.test b/tests/chage/38_chage_interactive-I-1/chage.test new file mode 100755 index 00000000..8d5f5bef --- /dev/null +++ b/tests/chage/38_chage_interactive-I-1/chage.test @@ -0,0 +1,39 @@ +#!/bin/sh + +set -e + +cd $(dirname $0) + +. ../../common/config.sh +. ../../common/log.sh + +log_start "$0" "chage creates a shadow entry if there were none" + +save_config + +# restore the files on exit +trap 'log_status "$0" "FAILURE"; restore_config' 0 + +change_config + +echo -n "chage interactive session as myuser1..." +./run.exp +echo "OK" + +echo -n "Check the passwd file..." +../../common/compare_file.pl config/etc/passwd /etc/passwd +echo "OK" +echo -n "Check the group file..." +../../common/compare_file.pl config/etc/group /etc/group +echo "OK" +echo -n "Check the shadow file..." +../../common/compare_file.pl data/shadow /etc/shadow +echo "OK" +echo -n "Check the gshadow file..." +../../common/compare_file.pl config/etc/gshadow /etc/gshadow +echo "OK" + +log_status "$0" "SUCCESS" +restore_config +trap '' 0 + diff --git a/tests/chage/38_chage_interractive-I-1/config.txt b/tests/chage/38_chage_interactive-I-1/config.txt similarity index 100% rename from tests/chage/38_chage_interractive-I-1/config.txt rename to tests/chage/38_chage_interactive-I-1/config.txt diff --git a/tests/chage/38_chage_interractive-I-1/config/etc/group b/tests/chage/38_chage_interactive-I-1/config/etc/group similarity index 100% rename from tests/chage/38_chage_interractive-I-1/config/etc/group rename to tests/chage/38_chage_interactive-I-1/config/etc/group diff --git a/tests/chage/38_chage_interractive-I-1/config/etc/gshadow b/tests/chage/38_chage_interactive-I-1/config/etc/gshadow similarity index 100% rename from tests/chage/38_chage_interractive-I-1/config/etc/gshadow rename to tests/chage/38_chage_interactive-I-1/config/etc/gshadow diff --git a/tests/chage/38_chage_interactive-I-1/config/etc/login.defs b/tests/chage/38_chage_interactive-I-1/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/38_chage_interactive-I-1/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/38_chage_interractive-I-1/config/etc/passwd b/tests/chage/38_chage_interactive-I-1/config/etc/passwd similarity index 100% rename from tests/chage/38_chage_interractive-I-1/config/etc/passwd rename to tests/chage/38_chage_interactive-I-1/config/etc/passwd diff --git a/tests/chage/38_chage_interractive-I-1/config/etc/shadow b/tests/chage/38_chage_interactive-I-1/config/etc/shadow similarity index 100% rename from tests/chage/38_chage_interractive-I-1/config/etc/shadow rename to tests/chage/38_chage_interactive-I-1/config/etc/shadow diff --git a/tests/chage/38_chage_interractive-I-1/data/shadow b/tests/chage/38_chage_interactive-I-1/data/shadow similarity index 100% rename from tests/chage/38_chage_interractive-I-1/data/shadow rename to tests/chage/38_chage_interactive-I-1/data/shadow diff --git a/tests/chage/38_chage_interractive-I-1/run.exp b/tests/chage/38_chage_interactive-I-1/run.exp similarity index 100% rename from tests/chage/38_chage_interractive-I-1/run.exp rename to tests/chage/38_chage_interactive-I-1/run.exp diff --git a/tests/chage/38_chage_interractive-I-1/chage.test b/tests/chage/38_chage_interractive-I-1/chage.test deleted file mode 100755 index 01f957f4..00000000 --- a/tests/chage/38_chage_interractive-I-1/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage creates a shadow entry if there were none" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interractive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/38_chage_interractive-I-1/config/etc/login.defs b/tests/chage/38_chage_interractive-I-1/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/38_chage_interractive-I-1/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chage/39_chage_interactive-d-1/chage.test b/tests/chage/39_chage_interactive-d-1/chage.test new file mode 100755 index 00000000..8d5f5bef --- /dev/null +++ b/tests/chage/39_chage_interactive-d-1/chage.test @@ -0,0 +1,39 @@ +#!/bin/sh + +set -e + +cd $(dirname $0) + +. ../../common/config.sh +. ../../common/log.sh + +log_start "$0" "chage creates a shadow entry if there were none" + +save_config + +# restore the files on exit +trap 'log_status "$0" "FAILURE"; restore_config' 0 + +change_config + +echo -n "chage interactive session as myuser1..." +./run.exp +echo "OK" + +echo -n "Check the passwd file..." +../../common/compare_file.pl config/etc/passwd /etc/passwd +echo "OK" +echo -n "Check the group file..." +../../common/compare_file.pl config/etc/group /etc/group +echo "OK" +echo -n "Check the shadow file..." +../../common/compare_file.pl data/shadow /etc/shadow +echo "OK" +echo -n "Check the gshadow file..." +../../common/compare_file.pl config/etc/gshadow /etc/gshadow +echo "OK" + +log_status "$0" "SUCCESS" +restore_config +trap '' 0 + diff --git a/tests/chage/39_chage_interractive-d-1/config.txt b/tests/chage/39_chage_interactive-d-1/config.txt similarity index 100% rename from tests/chage/39_chage_interractive-d-1/config.txt rename to tests/chage/39_chage_interactive-d-1/config.txt diff --git a/tests/chage/39_chage_interractive-d-1/config/etc/group b/tests/chage/39_chage_interactive-d-1/config/etc/group similarity index 100% rename from tests/chage/39_chage_interractive-d-1/config/etc/group rename to tests/chage/39_chage_interactive-d-1/config/etc/group diff --git a/tests/chage/39_chage_interractive-d-1/config/etc/gshadow b/tests/chage/39_chage_interactive-d-1/config/etc/gshadow similarity index 100% rename from tests/chage/39_chage_interractive-d-1/config/etc/gshadow rename to tests/chage/39_chage_interactive-d-1/config/etc/gshadow diff --git a/tests/chage/39_chage_interactive-d-1/config/etc/login.defs b/tests/chage/39_chage_interactive-d-1/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/chage/39_chage_interactive-d-1/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/chage/39_chage_interractive-d-1/config/etc/passwd b/tests/chage/39_chage_interactive-d-1/config/etc/passwd similarity index 100% rename from tests/chage/39_chage_interractive-d-1/config/etc/passwd rename to tests/chage/39_chage_interactive-d-1/config/etc/passwd diff --git a/tests/chage/39_chage_interractive-d-1/config/etc/shadow b/tests/chage/39_chage_interactive-d-1/config/etc/shadow similarity index 100% rename from tests/chage/39_chage_interractive-d-1/config/etc/shadow rename to tests/chage/39_chage_interactive-d-1/config/etc/shadow diff --git a/tests/chage/39_chage_interractive-d-1/data/shadow b/tests/chage/39_chage_interactive-d-1/data/shadow similarity index 100% rename from tests/chage/39_chage_interractive-d-1/data/shadow rename to tests/chage/39_chage_interactive-d-1/data/shadow diff --git a/tests/chage/39_chage_interractive-d-1/run.exp b/tests/chage/39_chage_interactive-d-1/run.exp similarity index 100% rename from tests/chage/39_chage_interractive-d-1/run.exp rename to tests/chage/39_chage_interactive-d-1/run.exp diff --git a/tests/chage/39_chage_interractive-d-1/chage.test b/tests/chage/39_chage_interractive-d-1/chage.test deleted file mode 100755 index 01f957f4..00000000 --- a/tests/chage/39_chage_interractive-d-1/chage.test +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -set -e - -cd $(dirname $0) - -. ../../common/config.sh -. ../../common/log.sh - -log_start "$0" "chage creates a shadow entry if there were none" - -save_config - -# restore the files on exit -trap 'log_status "$0" "FAILURE"; restore_config' 0 - -change_config - -echo -n "chage interractive session as myuser1..." -./run.exp -echo "OK" - -echo -n "Check the passwd file..." -../../common/compare_file.pl config/etc/passwd /etc/passwd -echo "OK" -echo -n "Check the group file..." -../../common/compare_file.pl config/etc/group /etc/group -echo "OK" -echo -n "Check the shadow file..." -../../common/compare_file.pl data/shadow /etc/shadow -echo "OK" -echo -n "Check the gshadow file..." -../../common/compare_file.pl config/etc/gshadow /etc/gshadow -echo "OK" - -log_status "$0" "SUCCESS" -restore_config -trap '' 0 - diff --git a/tests/chage/39_chage_interractive-d-1/config/etc/login.defs b/tests/chage/39_chage_interractive-d-1/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/chage/39_chage_interractive-d-1/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs b/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs +++ b/tests/chroot/chage/01_chage--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/chgpasswd/01_chgpasswd--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/01_chpasswd--root_nopam/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs +++ b/tests/chroot/chpasswd/02_chpasswd--root_pam/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs +++ b/tests/chroot/chsh/01_chsh--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs +++ b/tests/chroot/gpasswd/01_gpasswd--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupadd/01_groupadd--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupdel/01_groupdel--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/groupdel/01_groupdel--root/groupdel.test b/tests/chroot/groupdel/01_groupdel--root/groupdel.test index 6d7fa5af..6361a120 100755 --- a/tests/chroot/groupdel/01_groupdel--root/groupdel.test +++ b/tests/chroot/groupdel/01_groupdel--root/groupdel.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "groupmodd can delete a group in a chroot" +log_start "$0" "groupmod can delete a group in a chroot" save_config diff --git a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs +++ b/tests/chroot/groupmod/01_groupmod--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpck/01_grpck--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpconv/01_grpconv--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/grpunconv/01_grpunconv--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs +++ b/tests/chroot/lastlog/01_lastlog--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/login/01_login_sublogin/config/etc/login.defs b/tests/chroot/login/01_login_sublogin/config/etc/login.defs index ef55e222..52fdb66c 100644 --- a/tests/chroot/login/01_login_sublogin/config/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs index ef55e222..52fdb66c 100644 --- a/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs +++ b/tests/chroot/login/01_login_sublogin/config_chroot/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/login/01_login_sublogin/config_chroot/etc/pam.d/login b/tests/chroot/login/01_login_sublogin/config_chroot/etc/pam.d/login index f1e43b21..c8c91476 100644 --- a/tests/chroot/login/01_login_sublogin/config_chroot/etc/pam.d/login +++ b/tests/chroot/login/01_login_sublogin/config_chroot/etc/pam.d/login @@ -62,7 +62,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/chroot/login/01_login_sublogin/config_chroot/etc/securetty b/tests/chroot/login/01_login_sublogin/config_chroot/etc/securetty index 4d705440..f65650f4 100644 --- a/tests/chroot/login/01_login_sublogin/config_chroot/etc/securetty +++ b/tests/chroot/login/01_login_sublogin/config_chroot/etc/securetty @@ -373,7 +373,7 @@ ttyEQ1 # ========================================================== # -# Not in Documentation/Devicess.txt +# Not in Documentation/Devices.txt # # ========================================================== diff --git a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwck/01_pwck--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwconv/01_pwconv--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs +++ b/tests/chroot/pwunconv/01_pwunconv--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/01_useradd--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs index fd4488b7..77c2fa20 100644 --- a/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/02_useradd--root_login.defs/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/03_useradd--root_useradd.default/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/04_useradd--root_useradd-D/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs +++ b/tests/chroot/useradd/05_useradd--root_useradd-D-e-g/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs +++ b/tests/chroot/userdel/01_userdel--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs +++ b/tests/chroot/usermod/01_usermod--root/config_chroot/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/cktools/grpck/10_grpck_missing_field_group_local/grpck.test b/tests/cktools/grpck/10_grpck_missing_field_group_local/grpck.test index 63c75aa0..666852e0 100755 --- a/tests/cktools/grpck/10_grpck_missing_field_group_local/grpck.test +++ b/tests/cktools/grpck/10_grpck_missing_field_group_local/grpck.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "copy group and gshadow localy..." +echo -n "copy group and gshadow locally..." cp /etc/group /etc/gshadow tmp/ echo "OK" diff --git a/tests/cktools/grpck/11_grpck_missing_field_gshadow_local/grpck.test b/tests/cktools/grpck/11_grpck_missing_field_gshadow_local/grpck.test index 63c75aa0..666852e0 100755 --- a/tests/cktools/grpck/11_grpck_missing_field_gshadow_local/grpck.test +++ b/tests/cktools/grpck/11_grpck_missing_field_gshadow_local/grpck.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "copy group and gshadow localy..." +echo -n "copy group and gshadow locally..." cp /etc/group /etc/gshadow tmp/ echo "OK" diff --git a/tests/cktools/grpck/31_grpck_missing_field_group_local_no_gshadow/grpck.test b/tests/cktools/grpck/31_grpck_missing_field_group_local_no_gshadow/grpck.test index 744dd072..3c749600 100755 --- a/tests/cktools/grpck/31_grpck_missing_field_group_local_no_gshadow/grpck.test +++ b/tests/cktools/grpck/31_grpck_missing_field_group_local_no_gshadow/grpck.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "copy group and gshadow localy..." +echo -n "copy group and gshadow locally..." cp /etc/group tmp/ echo "OK" diff --git a/tests/cktools/grpck/37_grpck_invalid_option/grpck.test b/tests/cktools/grpck/37_grpck_invalid_option/grpck.test index b5561487..337001c6 100755 --- a/tests/cktools/grpck/37_grpck_invalid_option/grpck.test +++ b/tests/cktools/grpck/37_grpck_invalid_option/grpck.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "grpck reports usage when called withan invalid option" +log_start "$0" "grpck reports usage when called within invalid option" save_config diff --git a/tests/cktools/pwck/10_pwck_missing_field_passwd_local/pwck.test b/tests/cktools/pwck/10_pwck_missing_field_passwd_local/pwck.test index 4ca903f7..b66eb340 100755 --- a/tests/cktools/pwck/10_pwck_missing_field_passwd_local/pwck.test +++ b/tests/cktools/pwck/10_pwck_missing_field_passwd_local/pwck.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "copy passwd and shadow localy..." +echo -n "copy passwd and shadow locally..." cp /etc/passwd /etc/shadow tmp/ echo "OK" diff --git a/tests/cktools/pwck/11_pwck_missing_field_shadow_local/pwck.test b/tests/cktools/pwck/11_pwck_missing_field_shadow_local/pwck.test index fd3f4e6d..b7675e65 100755 --- a/tests/cktools/pwck/11_pwck_missing_field_shadow_local/pwck.test +++ b/tests/cktools/pwck/11_pwck_missing_field_shadow_local/pwck.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "copy passwd and shadow localy..." +echo -n "copy passwd and shadow locally..." cp /etc/passwd /etc/shadow tmp/ echo "OK" diff --git a/tests/cptools/06_cppw_no_file/cppw.test b/tests/cptools/06_cppw_no_file/cppw.test index 67a35a91..f4adb89c 100755 --- a/tests/cptools/06_cppw_no_file/cppw.test +++ b/tests/cptools/06_cppw_no_file/cppw.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Use cppw with a nonexistant file (cppw data/passwd)..." +echo -n "Use cppw with a nonexistent file (cppw data/passwd)..." cppw data/passwd 2>tmp/usage.out && exit 1 || { status=$? } diff --git a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs index 9bf8b27a..6e256ede 100644 --- a/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs +++ b/tests/crypt/login.defs_DES-MD5_CRYPT_ENAB/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/crypt/login.defs_DES/config/etc/login.defs b/tests/crypt/login.defs_DES/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/crypt/login.defs_DES/config/etc/login.defs +++ b/tests/crypt/login.defs_DES/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/crypt/login.defs_MD5/config/etc/login.defs b/tests/crypt/login.defs_MD5/config/etc/login.defs index c38f4df0..f7deef85 100644 --- a/tests/crypt/login.defs_MD5/config/etc/login.defs +++ b/tests/crypt/login.defs_MD5/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD MD5 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs index c35d90af..2dd53f14 100644 --- a/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs +++ b/tests/crypt/login.defs_MD5_CRYPT_ENAB/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ MD5_CRYPT_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs index 3ecad412..e4ac1e5f 100644 --- a/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-max/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ SHA_CRYPT_MAX_ROUNDS 7000 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs index 0cf327d8..8a724623 100644 --- a/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min-max/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ SHA_CRYPT_MAX_ROUNDS 10000 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/crypt/login.defs_SHA256-round-min/02_chgpasswd.test b/tests/crypt/login.defs_SHA256-round-min/02_chgpasswd.test index bbbac5b6..1142c260 100755 --- a/tests/crypt/login.defs_SHA256-round-min/02_chgpasswd.test +++ b/tests/crypt/login.defs_SHA256-round-min/02_chgpasswd.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../common/config.sh . ../../common/log.sh -log_start "$0" "Changea group password" +log_start "$0" "Change group password" save_config diff --git a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs index b70c63a4..52bdae48 100644 --- a/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256-round-min/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ SHA_CRYPT_MIN_ROUNDS 2000 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/crypt/login.defs_SHA256/config/etc/login.defs b/tests/crypt/login.defs_SHA256/config/etc/login.defs index 78dbd65f..bc8fd878 100644 --- a/tests/crypt/login.defs_SHA256/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA256/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD SHA256 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/crypt/login.defs_SHA512/config/etc/login.defs b/tests/crypt/login.defs_SHA512/config/etc/login.defs index 6c0d4f8b..11524d81 100644 --- a/tests/crypt/login.defs_SHA512/config/etc/login.defs +++ b/tests/crypt/login.defs_SHA512/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD SHA512 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/crypt/login.defs_none/config/etc/login.defs b/tests/crypt/login.defs_none/config/etc/login.defs index 380460e2..8b8d1017 100644 --- a/tests/crypt/login.defs_none/config/etc/login.defs +++ b/tests/crypt/login.defs_none/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/expiry/11_expiry_usage/expiry.test b/tests/expiry/11_expiry_usage/expiry.test index 8aa7aafa..93c455c1 100755 --- a/tests/expiry/11_expiry_usage/expiry.test +++ b/tests/expiry/11_expiry_usage/expiry.test @@ -6,7 +6,7 @@ cd $(dirname $0) . ../../common/config.sh . ../../common/log.sh -log_start "$0" "expiry can displayits usage message" +log_start "$0" "expiry can display its usage message" save_config diff --git a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs +++ b/tests/failures/chage/01_chage_openRW_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs b/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs +++ b/tests/failures/chage/02_chage_openRO_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs +++ b/tests/failures/chage/03_chage_openRW_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs b/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs +++ b/tests/failures/chage/04_chage_openRO_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/chage/05_chage_rename_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chage/06_chage_rename_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/01_chgpasswd-e_open_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/02_chgpasswd-e_open_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/03_chgpasswd-e_rename_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/chgpasswd/04_chgpasswd-e_rename_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/01_chpasswd-e_open_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/02_chpasswd-e_open_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/03_chpasswd-e_rename_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/chpasswd-PAM/04_chpasswd-e_rename_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/01_chsh_open_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/chsh/02_chsh_rename_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/cppw/01_cppw_open_passwd_in_failure/config/etc/login.defs b/tests/failures/cppw/01_cppw_open_passwd_in_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/cppw/01_cppw_open_passwd_in_failure/config/etc/login.defs +++ b/tests/failures/cppw/01_cppw_open_passwd_in_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/cppw/02_cppw_open_passwd_backup_failure/config/etc/login.defs b/tests/failures/cppw/02_cppw_open_passwd_backup_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/cppw/02_cppw_open_passwd_backup_failure/config/etc/login.defs +++ b/tests/failures/cppw/02_cppw_open_passwd_backup_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/cppw/03_cppw_rename_passwd_failure/config/etc/login.defs b/tests/failures/cppw/03_cppw_rename_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/cppw/03_cppw_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/cppw/03_cppw_rename_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/01_gpasswd_group_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/02_gpasswd_gshadow_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/03_gpasswd-a_group_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/04_gpasswd-d_group_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/05_gpasswd-r_group_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/06_gpasswd-R_gshadow_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/07_gpasswd-A_gshadow_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/08_gpasswd_group_openRO_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/09_gpasswd_gshadow_openRO_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/10_gpasswd_group_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/gpasswd/11_gpasswd_gshadow_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/01_groupadd_gshadow_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupadd/02_groupadd_group_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/03_groupadd_gshadow_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupadd/04_groupadd_group_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/01_groupdel_gshadow_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupdel/02_groupdel_group_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/03_groupdel_gshadow_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupdel/04_groupdel_group_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/01_groupmod_change_group_name_gshadow_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/02_groupmod_change_gid_change_primary_group_passwd_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/groupmod/03_groupmod_change_group_name_group_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/04_groupmod_group_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/05_groupmod_gshadow_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/06_groupmod_-g_no_gshadow_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/07_groupmod_passwd_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/08_groupmod_-g_same_gid_no_passwd_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs +++ b/tests/failures/groupmod/09_groupmod_-n_no_passwd_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/01_grpck_system_group_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/02_grpck_group_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/03_grpck_system_gshadow_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs +++ b/tests/failures/grpck/04_grpck_gshadow_open_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/05_grpck_sort_group_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/grpck/06_grpck_sort_gshadow_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/01_grpconv_open_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/02_grpconv_open_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs +++ b/tests/failures/grpconv/03_grpconv_rename_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpconv/04_grpconv_rename_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/01_grpunconv_group_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/02_grpunconv_open_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/03_grpunconv_open_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs +++ b/tests/failures/grpunconv/04_grpunconv_unlink_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/01_newusers_open_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/02_newusers_open_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/03_newusers_open_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/04_newusers_open_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/newusers/05_newusers_rename_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/06_newusers_rename_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs +++ b/tests/failures/newusers/07_newusers_rename_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/newusers/08_newusers_rename_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs +++ b/tests/failures/newusers/09_newusers_rename_shadow_failure_PAM/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/01_pwconv_open_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/02_pwconv_open_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwconv/03_pwconv_rename_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwconv/04_pwconv_rename_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/01_pwunconv_passwd_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/02_pwunconv_open_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/03_pwunconv_open_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs +++ b/tests/failures/pwunconv/04_pwunconv_unlink_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/01_useradd_open_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/02_useradd_open_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/03_useradd_open_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/04_useradd_open_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs +++ b/tests/failures/useradd/05_useradd_rename_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/06_useradd_rename_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs +++ b/tests/failures/useradd/07_useradd_rename_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs +++ b/tests/failures/useradd/08_useradd_rename_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs +++ b/tests/failures/useradd/09_useradd_rename_defaults_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs +++ b/tests/failures/useradd/10_useradd_rename_defaults_backup_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/12_useradd_open_subuid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/13_useradd_open_subgid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/useradd/14_username_rename_subuid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/useradd/15_username_rename_subgid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/01_userdel_gshadow_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/02_userdel_group_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/03_userdel_shadow_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/userdel/04_userdel_passwd_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs +++ b/tests/failures/userdel/05_userdel_failure_remove_mailbox/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs +++ b/tests/failures/userdel/06_userdel_failure_remove_file_homedir/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs +++ b/tests/failures/userdel/07_userdel_failure_remove_homedir/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/userdel/08_userdel_open_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/09_userdel_open_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs +++ b/tests/failures/userdel/10_userdel_open_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/userdel/11_userdel_open_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/12_userdel_open_subuid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/13_userdel_open_subgid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/userdel/14_userdel_rename_subuid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/userdel/15_userdel_rename_subgid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/01_usermod_change_user_name_gshadow_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/02_usermod_change_uid_passwd_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/03_usermod_change_user_name_group_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs +++ b/tests/failures/usermod/04_usermod_change_user_name_gshadow_rename_no_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs +++ b/tests/failures/usermod/05_usermod_change_uid_shadow_rename_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/06_usermod_change_user_name_open_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/07_usermod_change_user_name_open_shadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs +++ b/tests/failures/usermod/08_usermod_change_user_name_open_group_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs +++ b/tests/failures/usermod/09_usermod_change_user_name_open_gshadow_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs +++ b/tests/failures/usermod/12_usermod_change_uid_passwd_unlock_passwd_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/13_usermod_-v_open_subuid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/14_usermod_-V_open_subuid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/15_usermod_-w_open_subgid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/16_usermod_-W_open_subgid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs +++ b/tests/failures/usermod/17_usermod_-v_rename_subuid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs +++ b/tests/failures/usermod/18_usermod_-w_rename_subgid_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/01_chgpasswd_invalid_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/chgpasswd.test b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/chgpasswd.test index 4029ad78..27754dd1 100755 --- a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/chgpasswd.test +++ b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/chgpasswd.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "chgpasswd can change mulitple groups" +log_start "$0" "chgpasswd can change multiple groups" save_config diff --git a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/02_chgpasswd_multiple_groups/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/chgpasswd.test b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/chgpasswd.test index 96900fb5..1e765f8e 100755 --- a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/chgpasswd.test +++ b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/chgpasswd.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "chgpasswd changes the pasword in group if gshadow does not exist" +log_start "$0" "chgpasswd changes the password in group if gshadow does not exist" save_config diff --git a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/03_chgpasswd_no_gshadow_file/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/04_chgpasswd_no_gshadow_entry/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs +++ b/tests/grouptools/chgpasswd/05_chgpasswd_error_no_password/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs index 617dc11f..112ab604 100644 --- a/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs +++ b/tests/grouptools/gpasswd/19_gpasswd_change_passwd-root/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs index 617dc11f..112ab604 100644 --- a/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs +++ b/tests/grouptools/gpasswd/20_gpasswd_change_passwd-root-no_shadow_group/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs index 617dc11f..112ab604 100644 --- a/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/gpasswd/21_gpasswd_change_passwd-root-no_gshadow_file/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs index 617dc11f..112ab604 100644 --- a/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs +++ b/tests/grouptools/gpasswd/22_gpasswd_change_passwd-myuser/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/gpasswd/25_gpasswd_remove_password/gpasswd.test b/tests/grouptools/gpasswd/25_gpasswd_remove_password/gpasswd.test index f9426901..dcdb8191 100755 --- a/tests/grouptools/gpasswd/25_gpasswd_remove_password/gpasswd.test +++ b/tests/grouptools/gpasswd/25_gpasswd_remove_password/gpasswd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Remove the pasword of group users (gpasswd -r users)..." +echo -n "Remove the password of group users (gpasswd -r users)..." gpasswd -r users echo "OK" diff --git a/tests/grouptools/gpasswd/26_gpasswd_remove_password-no_shadow_group/gpasswd.test b/tests/grouptools/gpasswd/26_gpasswd_remove_password-no_shadow_group/gpasswd.test index f9426901..dcdb8191 100755 --- a/tests/grouptools/gpasswd/26_gpasswd_remove_password-no_shadow_group/gpasswd.test +++ b/tests/grouptools/gpasswd/26_gpasswd_remove_password-no_shadow_group/gpasswd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Remove the pasword of group users (gpasswd -r users)..." +echo -n "Remove the password of group users (gpasswd -r users)..." gpasswd -r users echo "OK" diff --git a/tests/grouptools/gpasswd/27_gpasswd_remove_password-no_gshadow_file/gpasswd.test b/tests/grouptools/gpasswd/27_gpasswd_remove_password-no_gshadow_file/gpasswd.test index 7658654f..c68d2253 100755 --- a/tests/grouptools/gpasswd/27_gpasswd_remove_password-no_gshadow_file/gpasswd.test +++ b/tests/grouptools/gpasswd/27_gpasswd_remove_password-no_gshadow_file/gpasswd.test @@ -19,7 +19,7 @@ change_config echo "remove the gshadow file" rm -f /etc/gshadow -echo -n "Remove the pasword of group users (gpasswd -r users)..." +echo -n "Remove the password of group users (gpasswd -r users)..." gpasswd -r users echo "OK" diff --git a/tests/grouptools/gpasswd/28_gpasswd_lock_password/gpasswd.test b/tests/grouptools/gpasswd/28_gpasswd_lock_password/gpasswd.test index 20e41f7b..e6d263e6 100755 --- a/tests/grouptools/gpasswd/28_gpasswd_lock_password/gpasswd.test +++ b/tests/grouptools/gpasswd/28_gpasswd_lock_password/gpasswd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Lock the pasword of group users (gpasswd -R users)..." +echo -n "Lock the password of group users (gpasswd -R users)..." gpasswd -R users echo "OK" diff --git a/tests/grouptools/gpasswd/29_gpasswd_lock_password-no_shadow_group/gpasswd.test b/tests/grouptools/gpasswd/29_gpasswd_lock_password-no_shadow_group/gpasswd.test index 20e41f7b..e6d263e6 100755 --- a/tests/grouptools/gpasswd/29_gpasswd_lock_password-no_shadow_group/gpasswd.test +++ b/tests/grouptools/gpasswd/29_gpasswd_lock_password-no_shadow_group/gpasswd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Lock the pasword of group users (gpasswd -R users)..." +echo -n "Lock the password of group users (gpasswd -R users)..." gpasswd -R users echo "OK" diff --git a/tests/grouptools/gpasswd/30_gpasswd_lock_password-no_gshadow_file/gpasswd.test b/tests/grouptools/gpasswd/30_gpasswd_lock_password-no_gshadow_file/gpasswd.test index 7d9b49ae..de4f26ce 100755 --- a/tests/grouptools/gpasswd/30_gpasswd_lock_password-no_gshadow_file/gpasswd.test +++ b/tests/grouptools/gpasswd/30_gpasswd_lock_password-no_gshadow_file/gpasswd.test @@ -19,7 +19,7 @@ change_config echo "remove the gshadow file" rm -f /etc/gshadow -echo -n "Lock the pasword of group users (gpasswd -R users)..." +echo -n "Lock the password of group users (gpasswd -R users)..." gpasswd -R users echo "OK" diff --git a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs index 617dc11f..112ab604 100644 --- a/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/69_gpasswd_change_passwd_2_tries/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs index 841d744f..f12dc86f 100644 --- a/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/70_gpasswd_change_passwd_3_tries/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs index 841d744f..f12dc86f 100644 --- a/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs +++ b/tests/grouptools/gpasswd/71_gpasswd_change_passwd_4_tries/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/01_groupadd_add_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs index 35d1f869..43a88b07 100644 --- a/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/02_groupadd_add_group_GID_MIN/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs +++ b/tests/grouptools/groupadd/03_groupadd_add_group_-K_GID_MIN/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs +++ b/tests/grouptools/groupadd/04_groupadd_set_password/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/05_groupadd_set_GID/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs +++ b/tests/grouptools/groupadd/06_groupadd_-f_add_existing_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/07_groupadd_-f_add_existing_GID/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/10_groupadd_-o_add_existing_GID/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/12_groupadd_negativ_GID/config.txt b/tests/grouptools/groupadd/12_groupadd_negative_GID/config.txt similarity index 100% rename from tests/grouptools/groupadd/12_groupadd_negativ_GID/config.txt rename to tests/grouptools/groupadd/12_groupadd_negative_GID/config.txt diff --git a/tests/grouptools/groupadd/12_groupadd_negativ_GID/config/etc/default/useradd b/tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/default/useradd similarity index 100% rename from tests/grouptools/groupadd/12_groupadd_negativ_GID/config/etc/default/useradd rename to tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/default/useradd diff --git a/tests/grouptools/groupadd/12_groupadd_negativ_GID/config/etc/group b/tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/group similarity index 100% rename from tests/grouptools/groupadd/12_groupadd_negativ_GID/config/etc/group rename to tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/group diff --git a/tests/grouptools/groupadd/12_groupadd_negativ_GID/config/etc/gshadow b/tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/gshadow similarity index 100% rename from tests/grouptools/groupadd/12_groupadd_negativ_GID/config/etc/gshadow rename to tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/gshadow diff --git a/tests/grouptools/groupadd/12_groupadd_negativ_GID/config/etc/passwd b/tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/passwd similarity index 100% rename from tests/grouptools/groupadd/12_groupadd_negativ_GID/config/etc/passwd rename to tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/passwd diff --git a/tests/grouptools/groupadd/12_groupadd_negativ_GID/config/etc/shadow b/tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/shadow similarity index 100% rename from tests/grouptools/groupadd/12_groupadd_negativ_GID/config/etc/shadow rename to tests/grouptools/groupadd/12_groupadd_negative_GID/config/etc/shadow diff --git a/tests/grouptools/groupadd/12_groupadd_negativ_GID/data/groupadd.err b/tests/grouptools/groupadd/12_groupadd_negative_GID/data/groupadd.err similarity index 100% rename from tests/grouptools/groupadd/12_groupadd_negativ_GID/data/groupadd.err rename to tests/grouptools/groupadd/12_groupadd_negative_GID/data/groupadd.err diff --git a/tests/grouptools/groupadd/12_groupadd_negativ_GID/groupadd.test b/tests/grouptools/groupadd/12_groupadd_negative_GID/groupadd.test similarity index 100% rename from tests/grouptools/groupadd/12_groupadd_negativ_GID/groupadd.test rename to tests/grouptools/groupadd/12_groupadd_negative_GID/groupadd.test diff --git a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs index 050f8acf..967eea1d 100644 --- a/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs +++ b/tests/grouptools/groupadd/17_groupadd_add_systemgroup/config/etc/login.defs @@ -186,7 +186,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -273,7 +273,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs index 65541066..2e3c8a1e 100644 --- a/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/18_groupadd_no_more_GID/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 1001 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs index 0a98b200..061c8234 100644 --- a/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs +++ b/tests/grouptools/groupadd/19_groupadd_-r_no_more_system_GID/config/etc/login.defs @@ -187,7 +187,7 @@ GID_MAX 1001 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupadd/25_groupadd_no_gshadow/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/01_groupdel_delete_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/02_groupdel_delete_group_no_gshadow_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupdel/03_groupdel_delete_group_no_gshadow_file/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/04_groupdel_delete_group_error_busy_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/05_groupdel_delete_group_error_unknown_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupdel/06_groupdel_delete_group_error_locked_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupdel/07_groupdel_delete_group_error_locked_gshadow/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/08_groupdel_delete_group_error_no_group_parameter/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs +++ b/tests/grouptools/groupdel/09_groupdel_delete_group_error_two_group_parameter/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs +++ b/tests/grouptools/groupdel/10_groupdel_usage/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupdel/11_groupdel_invalid_option/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmems/10_groupmems_root_purge_user_with_other_users/groupmems.test b/tests/grouptools/groupmems/10_groupmems_root_purge_user_with_other_users/groupmems.test index be32ef86..9728b152 100755 --- a/tests/grouptools/groupmems/10_groupmems_root_purge_user_with_other_users/groupmems.test +++ b/tests/grouptools/groupmems/10_groupmems_root_purge_user_with_other_users/groupmems.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "groupmems (called by root) can purge all users from a group (mutliple users)" +log_start "$0" "groupmems (called by root) can purge all users from a group (multiple users)" save_config diff --git a/tests/grouptools/groupmems/11_groupmems_root_purge_user_with_other_users_admin/groupmems.test b/tests/grouptools/groupmems/11_groupmems_root_purge_user_with_other_users_admin/groupmems.test index 623fd203..3bc10686 100755 --- a/tests/grouptools/groupmems/11_groupmems_root_purge_user_with_other_users_admin/groupmems.test +++ b/tests/grouptools/groupmems/11_groupmems_root_purge_user_with_other_users_admin/groupmems.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "groupmems (called by root) can purge all users from a group (mulitple users and admins)" +log_start "$0" "groupmems (called by root) can purge all users from a group (multiple users and admins)" save_config diff --git a/tests/grouptools/groupmems/17_groupmems_user_add_user_with_other_users_admin/groupmems.test b/tests/grouptools/groupmems/17_groupmems_user_add_user_with_other_users_admin/groupmems.test index c4073de1..7b63ddcd 100755 --- a/tests/grouptools/groupmems/17_groupmems_user_add_user_with_other_users_admin/groupmems.test +++ b/tests/grouptools/groupmems/17_groupmems_user_add_user_with_other_users_admin/groupmems.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "groupmems (called by a regular user) can add an user to a group with muyltiple users (even gshadow admins)" +log_start "$0" "groupmems (called by a regular user) can add an user to a group with multiple users (even gshadow admins)" save_config diff --git a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmems/54_groupmems_usage_invalid_option/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs +++ b/tests/grouptools/groupmems/55_groupmems_usage-a-d/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmems/55_groupmems_usage-a-d/groupmems.test b/tests/grouptools/groupmems/55_groupmems_usage-a-d/groupmems.test index 679361f1..4b82e0da 100755 --- a/tests/grouptools/groupmems/55_groupmems_usage-a-d/groupmems.test +++ b/tests/grouptools/groupmems/55_groupmems_usage-a-d/groupmems.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "groupmems reports usage if the -a and -d options are used atthe same time" +log_start "$0" "groupmems reports usage if the -a and -d options are used at the same time" save_config diff --git a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs +++ b/tests/grouptools/groupmems/56_groupmems_usage_extra_arg/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/01_groupmod_change_gid/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/02_groupmod_change_gid_change_primary_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/03_groupmod_change_gid_no_gshadow_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/04_groupmod_change_gid_no_gshadow_file/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/05_groupmod_change_gid_-o_override_used_GID/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/06_groupmod_change_group_name/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/07_groupmod_change_group_name_no_gshadow_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/08_groupmod_change_group_name_no_gshadow_file/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/09_groupmod_set_password/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/10_groupmod_set_password_no_gshadow_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs +++ b/tests/grouptools/groupmod/11_groupmod_set_password_no_gshadow_file/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/12_groupmod_change_gid_error_unknown_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/13_groupmod_change_gid_error_used_GID/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/14_groupmod_change_group_name_error_used_name/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/15_groupmod_change_group_name_error_invalid_name/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs +++ b/tests/grouptools/groupmod/16_groupmod_change_group_name_no_changes/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/17_groupmod_change_gid_error_locked_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs +++ b/tests/grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/login.defs b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/login.defs deleted file mode 100644 index 7deb8fb0..00000000 --- a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/login.defs +++ /dev/null @@ -1,315 +0,0 @@ -# -# /etc/login.defs - Configuration control definitions for the login package. -# -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. -# If unspecified, some arbitrary (and possibly incorrect) value will -# be assumed. All other items are optional - if not specified then -# the described action or option will be inhibited. -# -# Comment lines (lines beginning with "#") and blank lines are ignored. -# -# Modified for Linux. --marekm - -# REQUIRED for useradd/userdel/usermod -# Directory where mailboxes reside, _or_ name of file, relative to the -# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, -# MAIL_DIR takes precedence. -# -# Essentially: -# - MAIL_DIR defines the location of users mail spool files -# (for mbox use) by appending the username to MAIL_DIR as defined -# below. -# - MAIL_FILE defines the location of the users mail spool files as the -# fully-qualified filename obtained by prepending the user home -# directory before $MAIL_FILE -# -# NOTE: This is no more used for setting up users MAIL environment variable -# which is, starting from shadow 4.0.12-1 in Debian, entirely the -# job of the pam_mail PAM modules -# See default PAM configuration files provided for -# login, su, etc. -# -# This is a temporary situation: setting these variables will soon -# move to /etc/default/useradd and the variables will then be -# no more supported -MAIL_DIR /var/mail -#MAIL_FILE .mail - -# -# Enable logging and display of /var/log/faillog login failure info. -# This option conflicts with the pam_tally PAM module. -# -FAILLOG_ENAB yes - -# -# Enable display of unknown usernames when login failures are recorded. -# -# WARNING: Unknown usernames may become world readable. -# See #290803 and #298773 for details about how this could become a security -# concern -LOG_UNKFAIL_ENAB no - -# -# Enable logging of successful logins -# -LOG_OK_LOGINS no - -# -# Enable "syslog" logging of su activity - in addition to sulog file logging. -# SYSLOG_SG_ENAB does the same for newgrp and sg. -# -SYSLOG_SU_ENAB yes -SYSLOG_SG_ENAB yes - -# -# If defined, all su activity is logged to this file. -# -#SULOG_FILE /var/log/sulog - -# -# If defined, file which maps tty line to TERM environment parameter. -# Each line of the file is in a format something like "vt100 tty01". -# -#TTYTYPE_FILE /etc/ttytype - -# -# If defined, login failures will be logged here in a utmp format -# last, when invoked as lastb, will read /var/log/btmp, so... -# -FTMP_FILE /var/log/btmp - -# -# If defined, the command name to display when running "su -". For -# example, if this is defined as "su" then a "ps" will display the -# command is "-su". If not defined, then "ps" would display the -# name of the shell actually being run, e.g. something like "-sh". -# -SU_NAME su - -# -# If defined, file which inhibits all the usual chatter during the login -# sequence. If a full pathname, then hushed mode will be enabled if the -# user's name or shell are found in the file. If not a full pathname, then -# hushed mode will be enabled if the file exists in the user's home directory. -# -HUSHLOGIN_FILE .hushlogin -#HUSHLOGIN_FILE /etc/hushlogins - -# -# *REQUIRED* The default PATH settings, for superuser and normal users. -# -# (they are minimal, add the rest in the shell startup files) -ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin -ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games - -# -# Terminal permissions -# -# TTYGROUP Login tty will be assigned this group ownership. -# TTYPERM Login tty will be set to this permission. -# -# If you have a "write" program which is "setgid" to a special group -# which owns the terminals, define TTYGROUP to the group number and -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign -# TTYPERM to either 622 or 600. -# -# In Debian /usr/bin/bsd-write or similar programs are setgid tty -# However, the default and recommended value for TTYPERM is still 0600 -# to not allow anyone to write to anyone else console or terminal - -# Users can still allow other people to write them by issuing -# the "mesg y" command. - -TTYGROUP tty -TTYPERM 0600 - -# -# Login configuration initializations: -# -# ERASECHAR Terminal ERASE character ('\010' = backspace). -# KILLCHAR Terminal KILL character ('\025' = CTRL/U). -# UMASK Default "umask" value. -# -# The ERASECHAR and KILLCHAR are used only on System V machines. -# -# UMASK usage is discouraged because it catches only some classes of user -# entries to system, in fact only those made through login(1), while setting -# umask in shell rc file will catch also logins through su, cron, ssh etc. -# -# At the same time, using shell rc to set umask won't catch entries which use -# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" -# user and alike. -# -# Therefore the use of pam_umask is recommended (Debian package libpam-umask) -# as the solution which catches all these cases on PAM-enabled systems. -# -# This avoids the confusion created by having the umask set -# in two different places -- in login.defs and shell rc files (i.e. -# /etc/profile). -# -# For discussion, see #314539 and #248150 as well as the thread starting at -# http://lists.debian.org/debian-devel/2005/06/msg01598.html -# -# Prefix these values with "0" to get octal, "0x" to get hexadecimal. -# -ERASECHAR 0177 -KILLCHAR 025 -# 022 is the "historical" value in Debian for UMASK when it was used -# 027, or even 077, could be considered better for privacy -# There is no One True Answer here : each sysadmin must make up their -# mind. -#UMASK 022 - -# -# Password aging controls: -# -# PASS_MAX_DAYS Maximum number of days a password may be used. -# PASS_MIN_DAYS Minimum number of days allowed between password changes. -# PASS_WARN_AGE Number of days warning given before a password expires. -# -PASS_MAX_DAYS 99999 -PASS_MIN_DAYS 0 -PASS_WARN_AGE 7 - -# -# Min/max values for automatic uid selection in useradd -# -UID_MIN 1000 -UID_MAX 60000 - -# -# Min/max values for automatic gid selection in groupadd -# -GID_MIN 100 -GID_MAX 60000 - -# -# Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built -# in of 3 retries. However, this is a safe fallback in case you are using -# an authentication module that does not enforce PAM_MAXTRIES. -# -LOGIN_RETRIES 5 - -# -# Max time in seconds for login -# -LOGIN_TIMEOUT 60 - -# -# Which fields may be changed by regular users using chfn - use -# any combination of letters "frwh" (full name, room number, work -# phone, home phone). If not defined, no changes are allowed. -# For backward compatibility, "yes" = "rwh" and "no" = "frwh". -# -CHFN_RESTRICT rwh - -# -# Should login be allowed if we can't cd to the home directory? -# Default in no. -# -DEFAULT_HOME yes - -# -# If defined, this command is run when removing a user. -# It should remove any at/cron/print jobs etc. owned by -# the user to be removed (passed as the first argument). -# -#USERDEL_CMD /usr/sbin/userdel_local - -# -# This enables userdel to remove user groups if no members exist. -# -# Other former uses of this variable such as setting the umask when -# user==primary group are not used in PAM environments, thus in Debian -# -USERGROUPS_ENAB yes - -# -# Instead of the real user shell, the program specified by this parameter -# will be launched, although its visible name (argv[0]) will be the shell's. -# The program may do whatever it wants (logging, additional authentification, -# banner, ...) before running the actual shell. -# -# FAKE_SHELL /bin/fakeshell - -# -# If defined, either full pathname of a file containing device names or -# a ":" delimited list of device names. Root logins will be allowed only -# upon these devices. -# -# This variable is used by login and su. -# -#CONSOLE /etc/consoles -#CONSOLE console:tty01:tty02:tty03:tty04 - -# -# List of groups to add to the user's supplementary group set -# when logging in on the console (as determined by the CONSOLE -# setting). Default is none. -# -# Use with caution - it is possible for users to gain permanent -# access to these groups, even when not logged in on the console. -# How to do it is left as an exercise for the reader... -# -# This variable is used by login and su. -# -#CONSOLE_GROUPS floppy:audio:cdrom - -# -# Only works if compiled with MD5_CRYPT defined: -# If set to "yes", new passwords will be encrypted using the MD5-based -# algorithm compatible with the one used by recent releases of FreeBSD. -# It supports passwords of unlimited length and longer salt strings. -# Set to "no" if you need to copy encrypted passwords to other systems -# which don't understand the new algorithm. Default is "no". -# -# This variable is used by chpasswd, gpasswd and newusers. -# -#MD5_CRYPT_ENAB no - -################# OBSOLETED BY PAM ############## -# # -# These options are now handled by PAM. Please # -# edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. -# -############### - -#MOTD_FILE -#DIALUPS_CHECK_ENAB -#LASTLOG_ENAB -#MAIL_CHECK_ENAB -#OBSCURE_CHECKS_ENAB -#PORTTIME_CHECKS_ENAB -#SU_WHEEL_ONLY -#CRACKLIB_DICTPATH -#PASS_CHANGE_TRIES -#PASS_ALWAYS_WARN -#ENVIRON_FILE -#NOLOGINS_FILE -#ISSUE_FILE -#PASS_MIN_LEN -#PASS_MAX_LEN -#ULIMIT -#ENV_HZ -#CHFN_AUTH -#CHSH_AUTH -#FAIL_DELAY - -################# OBSOLETED ####################### -# # -# These options are no more handled by shadow. # -# # -# Shadow utilities will display a warning if they # -# still appear. # -# # -################################################### - -# CLOSE_SESSIONS -# LOGIN_STRING -# NO_PASSWORD_CONSOLE -# QMAIL_DIR - - - diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config.txt b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config.txt similarity index 100% rename from tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config.txt rename to tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config.txt diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/default/useradd b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/default/useradd similarity index 100% rename from tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/default/useradd rename to tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/default/useradd diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/group b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/group similarity index 100% rename from tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/group rename to tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/group diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/gshadow b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/gshadow similarity index 100% rename from tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/gshadow rename to tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/gshadow diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs new file mode 100644 index 00000000..e1114566 --- /dev/null +++ b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/login.defs @@ -0,0 +1,315 @@ +# +# /etc/login.defs - Configuration control definitions for the login package. +# +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH. +# If unspecified, some arbitrary (and possibly incorrect) value will +# be assumed. All other items are optional - if not specified then +# the described action or option will be inhibited. +# +# Comment lines (lines beginning with "#") and blank lines are ignored. +# +# Modified for Linux. --marekm + +# REQUIRED for useradd/userdel/usermod +# Directory where mailboxes reside, _or_ name of file, relative to the +# home directory. If you _do_ define MAIL_DIR and MAIL_FILE, +# MAIL_DIR takes precedence. +# +# Essentially: +# - MAIL_DIR defines the location of users mail spool files +# (for mbox use) by appending the username to MAIL_DIR as defined +# below. +# - MAIL_FILE defines the location of the users mail spool files as the +# fully-qualified filename obtained by prepending the user home +# directory before $MAIL_FILE +# +# NOTE: This is no more used for setting up users MAIL environment variable +# which is, starting from shadow 4.0.12-1 in Debian, entirely the +# job of the pam_mail PAM modules +# See default PAM configuration files provided for +# login, su, etc. +# +# This is a temporary situation: setting these variables will soon +# move to /etc/default/useradd and the variables will then be +# no more supported +MAIL_DIR /var/mail +#MAIL_FILE .mail + +# +# Enable logging and display of /var/log/faillog login failure info. +# This option conflicts with the pam_tally PAM module. +# +FAILLOG_ENAB yes + +# +# Enable display of unknown usernames when login failures are recorded. +# +# WARNING: Unknown usernames may become world readable. +# See #290803 and #298773 for details about how this could become a security +# concern +LOG_UNKFAIL_ENAB no + +# +# Enable logging of successful logins +# +LOG_OK_LOGINS no + +# +# Enable "syslog" logging of su activity - in addition to sulog file logging. +# SYSLOG_SG_ENAB does the same for newgrp and sg. +# +SYSLOG_SU_ENAB yes +SYSLOG_SG_ENAB yes + +# +# If defined, all su activity is logged to this file. +# +#SULOG_FILE /var/log/sulog + +# +# If defined, file which maps tty line to TERM environment parameter. +# Each line of the file is in a format something like "vt100 tty01". +# +#TTYTYPE_FILE /etc/ttytype + +# +# If defined, login failures will be logged here in a utmp format +# last, when invoked as lastb, will read /var/log/btmp, so... +# +FTMP_FILE /var/log/btmp + +# +# If defined, the command name to display when running "su -". For +# example, if this is defined as "su" then a "ps" will display the +# command is "-su". If not defined, then "ps" would display the +# name of the shell actually being run, e.g. something like "-sh". +# +SU_NAME su + +# +# If defined, file which inhibits all the usual chatter during the login +# sequence. If a full pathname, then hushed mode will be enabled if the +# user's name or shell are found in the file. If not a full pathname, then +# hushed mode will be enabled if the file exists in the user's home directory. +# +HUSHLOGIN_FILE .hushlogin +#HUSHLOGIN_FILE /etc/hushlogins + +# +# *REQUIRED* The default PATH settings, for superuser and normal users. +# +# (they are minimal, add the rest in the shell startup files) +ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin +ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/games + +# +# Terminal permissions +# +# TTYGROUP Login tty will be assigned this group ownership. +# TTYPERM Login tty will be set to this permission. +# +# If you have a "write" program which is "setgid" to a special group +# which owns the terminals, define TTYGROUP to the group number and +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign +# TTYPERM to either 622 or 600. +# +# In Debian /usr/bin/bsd-write or similar programs are setgid tty +# However, the default and recommended value for TTYPERM is still 0600 +# to not allow anyone to write to anyone else console or terminal + +# Users can still allow other people to write them by issuing +# the "mesg y" command. + +TTYGROUP tty +TTYPERM 0600 + +# +# Login configuration initializations: +# +# ERASECHAR Terminal ERASE character ('\010' = backspace). +# KILLCHAR Terminal KILL character ('\025' = CTRL/U). +# UMASK Default "umask" value. +# +# The ERASECHAR and KILLCHAR are used only on System V machines. +# +# UMASK usage is discouraged because it catches only some classes of user +# entries to system, in fact only those made through login(1), while setting +# umask in shell rc file will catch also logins through su, cron, ssh etc. +# +# At the same time, using shell rc to set umask won't catch entries which use +# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp" +# user and alike. +# +# Therefore the use of pam_umask is recommended (Debian package libpam-umask) +# as the solution which catches all these cases on PAM-enabled systems. +# +# This avoids the confusion created by having the umask set +# in two different places -- in login.defs and shell rc files (i.e. +# /etc/profile). +# +# For discussion, see #314539 and #248150 as well as the thread starting at +# http://lists.debian.org/debian-devel/2005/06/msg01598.html +# +# Prefix these values with "0" to get octal, "0x" to get hexadecimal. +# +ERASECHAR 0177 +KILLCHAR 025 +# 022 is the "historical" value in Debian for UMASK when it was used +# 027, or even 077, could be considered better for privacy +# There is no One True Answer here : each sysadmin must make up their +# mind. +#UMASK 022 + +# +# Password aging controls: +# +# PASS_MAX_DAYS Maximum number of days a password may be used. +# PASS_MIN_DAYS Minimum number of days allowed between password changes. +# PASS_WARN_AGE Number of days warning given before a password expires. +# +PASS_MAX_DAYS 99999 +PASS_MIN_DAYS 0 +PASS_WARN_AGE 7 + +# +# Min/max values for automatic uid selection in useradd +# +UID_MIN 1000 +UID_MAX 60000 + +# +# Min/max values for automatic gid selection in groupadd +# +GID_MIN 100 +GID_MAX 60000 + +# +# Max number of login retries if password is bad. This will most likely be +# overridden by PAM, since the default pam_unix module has it's own built +# in of 3 retries. However, this is a safe fallback in case you are using +# an authentication module that does not enforce PAM_MAXTRIES. +# +LOGIN_RETRIES 5 + +# +# Max time in seconds for login +# +LOGIN_TIMEOUT 60 + +# +# Which fields may be changed by regular users using chfn - use +# any combination of letters "frwh" (full name, room number, work +# phone, home phone). If not defined, no changes are allowed. +# For backward compatibility, "yes" = "rwh" and "no" = "frwh". +# +CHFN_RESTRICT rwh + +# +# Should login be allowed if we can't cd to the home directory? +# Default in no. +# +DEFAULT_HOME yes + +# +# If defined, this command is run when removing a user. +# It should remove any at/cron/print jobs etc. owned by +# the user to be removed (passed as the first argument). +# +#USERDEL_CMD /usr/sbin/userdel_local + +# +# This enables userdel to remove user groups if no members exist. +# +# Other former uses of this variable such as setting the umask when +# user==primary group are not used in PAM environments, thus in Debian +# +USERGROUPS_ENAB yes + +# +# Instead of the real user shell, the program specified by this parameter +# will be launched, although its visible name (argv[0]) will be the shell's. +# The program may do whatever it wants (logging, additional authentification, +# banner, ...) before running the actual shell. +# +# FAKE_SHELL /bin/fakeshell + +# +# If defined, either full pathname of a file containing device names or +# a ":" delimited list of device names. Root logins will be allowed only +# upon these devices. +# +# This variable is used by login and su. +# +#CONSOLE /etc/consoles +#CONSOLE console:tty01:tty02:tty03:tty04 + +# +# List of groups to add to the user's supplementary group set +# when logging in on the console (as determined by the CONSOLE +# setting). Default is none. +# +# Use with caution - it is possible for users to gain permanent +# access to these groups, even when not logged in on the console. +# How to do it is left as an exercise for the reader... +# +# This variable is used by login and su. +# +#CONSOLE_GROUPS floppy:audio:cdrom + +# +# Only works if compiled with MD5_CRYPT defined: +# If set to "yes", new passwords will be encrypted using the MD5-based +# algorithm compatible with the one used by recent releases of FreeBSD. +# It supports passwords of unlimited length and longer salt strings. +# Set to "no" if you need to copy encrypted passwords to other systems +# which don't understand the new algorithm. Default is "no". +# +# This variable is used by chpasswd, gpasswd and newusers. +# +#MD5_CRYPT_ENAB no + +################# OBSOLETED BY PAM ############## +# # +# These options are now handled by PAM. Please # +# edit the appropriate file in /etc/pam.d/ to # +# enable the equivalents of them. +# +############### + +#MOTD_FILE +#DIALUPS_CHECK_ENAB +#LASTLOG_ENAB +#MAIL_CHECK_ENAB +#OBSCURE_CHECKS_ENAB +#PORTTIME_CHECKS_ENAB +#SU_WHEEL_ONLY +#CRACKLIB_DICTPATH +#PASS_CHANGE_TRIES +#PASS_ALWAYS_WARN +#ENVIRON_FILE +#NOLOGINS_FILE +#ISSUE_FILE +#PASS_MIN_LEN +#PASS_MAX_LEN +#ULIMIT +#ENV_HZ +#CHFN_AUTH +#CHSH_AUTH +#FAIL_DELAY + +################# OBSOLETED ####################### +# # +# These options are no more handled by shadow. # +# # +# Shadow utilities will display a warning if they # +# still appear. # +# # +################################################### + +# CLOSE_SESSIONS +# LOGIN_STRING +# NO_PASSWORD_CONSOLE +# QMAIL_DIR + + + diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/passwd b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/passwd similarity index 100% rename from tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/passwd rename to tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/passwd diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/shadow b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/shadow similarity index 100% rename from tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/config/etc/shadow rename to tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/config/etc/shadow diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/data/groupmod.err b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/data/groupmod.err similarity index 100% rename from tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/data/groupmod.err rename to tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/data/groupmod.err diff --git a/tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/groupmod.test b/tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/groupmod.test similarity index 100% rename from tests/grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/groupmod.test rename to tests/grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/groupmod.test diff --git a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/21_groupmod_change_gid_error_no_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/22_groupmod_change_gid_and_group_name/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs +++ b/tests/grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs +++ b/tests/grouptools/groupmod/24_groupmod_change_gid_and_name_error_locked_gshadow/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/25_groupmod_change_gid_change_primary_group_error_locked_passwd/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/26_groupmod_change_group_name_no_error_locked_passwd/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs +++ b/tests/grouptools/groupmod/27_groupmod_change_gid_error_GID_4294967295/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/29_groupmod_-g_same_gid_new_name/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs +++ b/tests/grouptools/groupmod/30_groupmod_-g_same_gid_same_name/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs +++ b/tests/grouptools/groupmod/31_groupmod_-g_same_gid/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs +++ b/tests/grouptools/groupmod/33_groupmod_set_password_no_gshadow_file_with_group_pwd_x/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs +++ b/tests/grouptools/groupmod/34_groupmod_set_password_group_without_shadow_pwd/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/35_groupmod_set_password_group_without_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs +++ b/tests/grouptools/groupmod/36_groupmod_set_password_group_with_shadow_pwd_no_gshadow_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs +++ b/tests/grouptools/groupmod/37_groupmod_invalid_option/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/log/faillog/03_faillog_format/config/etc/pam.d/login b/tests/log/faillog/03_faillog_format/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/03_faillog_format/config/etc/pam.d/login +++ b/tests/log/faillog/03_faillog_format/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/04_faillog_mulitple/config.txt b/tests/log/faillog/04_faillog_multiple/config.txt similarity index 100% rename from tests/log/faillog/04_faillog_mulitple/config.txt rename to tests/log/faillog/04_faillog_multiple/config.txt diff --git a/tests/log/faillog/04_faillog_mulitple/config/etc/group b/tests/log/faillog/04_faillog_multiple/config/etc/group similarity index 100% rename from tests/log/faillog/04_faillog_mulitple/config/etc/group rename to tests/log/faillog/04_faillog_multiple/config/etc/group diff --git a/tests/log/faillog/04_faillog_mulitple/config/etc/gshadow b/tests/log/faillog/04_faillog_multiple/config/etc/gshadow similarity index 100% rename from tests/log/faillog/04_faillog_mulitple/config/etc/gshadow rename to tests/log/faillog/04_faillog_multiple/config/etc/gshadow diff --git a/tests/log/faillog/04_faillog_mulitple/config/etc/pam.d/login b/tests/log/faillog/04_faillog_multiple/config/etc/pam.d/login similarity index 99% rename from tests/log/faillog/04_faillog_mulitple/config/etc/pam.d/login rename to tests/log/faillog/04_faillog_multiple/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/04_faillog_mulitple/config/etc/pam.d/login +++ b/tests/log/faillog/04_faillog_multiple/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/04_faillog_mulitple/config/etc/passwd b/tests/log/faillog/04_faillog_multiple/config/etc/passwd similarity index 100% rename from tests/log/faillog/04_faillog_mulitple/config/etc/passwd rename to tests/log/faillog/04_faillog_multiple/config/etc/passwd diff --git a/tests/log/faillog/04_faillog_mulitple/config/etc/shadow b/tests/log/faillog/04_faillog_multiple/config/etc/shadow similarity index 100% rename from tests/log/faillog/04_faillog_mulitple/config/etc/shadow rename to tests/log/faillog/04_faillog_multiple/config/etc/shadow diff --git a/tests/log/faillog/04_faillog_mulitple/data/faillog.list b/tests/log/faillog/04_faillog_multiple/data/faillog.list similarity index 100% rename from tests/log/faillog/04_faillog_mulitple/data/faillog.list rename to tests/log/faillog/04_faillog_multiple/data/faillog.list diff --git a/tests/log/faillog/04_faillog_mulitple/faillog.test b/tests/log/faillog/04_faillog_multiple/faillog.test similarity index 100% rename from tests/log/faillog/04_faillog_mulitple/faillog.test rename to tests/log/faillog/04_faillog_multiple/faillog.test diff --git a/tests/log/faillog/04_faillog_mulitple/login.exp b/tests/log/faillog/04_faillog_multiple/login.exp similarity index 100% rename from tests/log/faillog/04_faillog_mulitple/login.exp rename to tests/log/faillog/04_faillog_multiple/login.exp diff --git a/tests/log/faillog/09_faillog-u_range/config/etc/pam.d/login b/tests/log/faillog/09_faillog-u_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/09_faillog-u_range/config/etc/pam.d/login +++ b/tests/log/faillog/09_faillog-u_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/17_faillog-t/config/etc/pam.d/login b/tests/log/faillog/17_faillog-t/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/17_faillog-t/config/etc/pam.d/login +++ b/tests/log/faillog/17_faillog-t/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/19_faillog_multiple_same_user/config/etc/pam.d/login b/tests/log/faillog/19_faillog_multiple_same_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/19_faillog_multiple_same_user/config/etc/pam.d/login +++ b/tests/log/faillog/19_faillog_multiple_same_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/20_faillog-r-u/config/etc/pam.d/login b/tests/log/faillog/20_faillog-r-u/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/20_faillog-r-u/config/etc/pam.d/login +++ b/tests/log/faillog/20_faillog-r-u/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/21_faillog-r-u_range/config/etc/pam.d/login b/tests/log/faillog/21_faillog-r-u_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/21_faillog-r-u_range/config/etc/pam.d/login +++ b/tests/log/faillog/21_faillog-r-u_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/22_faillog_removed_user/config/etc/pam.d/login b/tests/log/faillog/22_faillog_removed_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/22_faillog_removed_user/config/etc/pam.d/login +++ b/tests/log/faillog/22_faillog_removed_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/23_faillog-a_removed_user/config/etc/pam.d/login b/tests/log/faillog/23_faillog-a_removed_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/23_faillog-a_removed_user/config/etc/pam.d/login +++ b/tests/log/faillog/23_faillog-a_removed_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/24_faillog-u_removed_user/config/etc/pam.d/login b/tests/log/faillog/24_faillog-u_removed_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/24_faillog-u_removed_user/config/etc/pam.d/login +++ b/tests/log/faillog/24_faillog-u_removed_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/25_faillog-r-u_removed_user/config/etc/pam.d/login b/tests/log/faillog/25_faillog-r-u_removed_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/25_faillog-r-u_removed_user/config/etc/pam.d/login +++ b/tests/log/faillog/25_faillog-r-u_removed_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/26_faillog-r-u_range_removed_user/config/etc/pam.d/login b/tests/log/faillog/26_faillog-r-u_range_removed_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/26_faillog-r-u_range_removed_user/config/etc/pam.d/login +++ b/tests/log/faillog/26_faillog-r-u_range_removed_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/27_faillog-r-a-u_range_removed_user/config/etc/pam.d/login b/tests/log/faillog/27_faillog-r-a-u_range_removed_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/27_faillog-r-a-u_range_removed_user/config/etc/pam.d/login +++ b/tests/log/faillog/27_faillog-r-a-u_range_removed_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/28_faillog-r-a-u_open_range_removed_user/config/etc/pam.d/login b/tests/log/faillog/28_faillog-r-a-u_open_range_removed_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/28_faillog-r-a-u_open_range_removed_user/config/etc/pam.d/login +++ b/tests/log/faillog/28_faillog-r-a-u_open_range_removed_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/29_faillog-r-a-u_range_open_removed_user/config/etc/pam.d/login b/tests/log/faillog/29_faillog-r-a-u_range_open_removed_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/29_faillog-r-a-u_range_open_removed_user/config/etc/pam.d/login +++ b/tests/log/faillog/29_faillog-r-a-u_range_open_removed_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/30_faillog-r/config/etc/pam.d/login b/tests/log/faillog/30_faillog-r/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/30_faillog-r/config/etc/pam.d/login +++ b/tests/log/faillog/30_faillog-r/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/31_faillog-r-u_open_range/config/etc/pam.d/login b/tests/log/faillog/31_faillog-r-u_open_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/31_faillog-r-u_open_range/config/etc/pam.d/login +++ b/tests/log/faillog/31_faillog-r-u_open_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/32_faillog-l/config/etc/pam.d/login b/tests/log/faillog/32_faillog-l/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/32_faillog-l/config/etc/pam.d/login +++ b/tests/log/faillog/32_faillog-l/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/33_faillog-l-u_user/config/etc/pam.d/login b/tests/log/faillog/33_faillog-l-u_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/33_faillog-l-u_user/config/etc/pam.d/login +++ b/tests/log/faillog/33_faillog-l-u_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/34_faillog-l-u_range/config/etc/pam.d/login b/tests/log/faillog/34_faillog-l-u_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/34_faillog-l-u_range/config/etc/pam.d/login +++ b/tests/log/faillog/34_faillog-l-u_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/35_faillog-l-u_open_range/config/etc/pam.d/login b/tests/log/faillog/35_faillog-l-u_open_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/35_faillog-l-u_open_range/config/etc/pam.d/login +++ b/tests/log/faillog/35_faillog-l-u_open_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/36_faillog-l-u_range_open/config/etc/pam.d/login b/tests/log/faillog/36_faillog-l-u_range_open/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/36_faillog-l-u_range_open/config/etc/pam.d/login +++ b/tests/log/faillog/36_faillog-l-u_range_open/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/37_faillog-l-a-u_user/config/etc/pam.d/login b/tests/log/faillog/37_faillog-l-a-u_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/37_faillog-l-a-u_user/config/etc/pam.d/login +++ b/tests/log/faillog/37_faillog-l-a-u_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/38_faillog-l-a-u_range/config/etc/pam.d/login b/tests/log/faillog/38_faillog-l-a-u_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/38_faillog-l-a-u_range/config/etc/pam.d/login +++ b/tests/log/faillog/38_faillog-l-a-u_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/39_faillog-l-a-u_open_range/config/etc/pam.d/login b/tests/log/faillog/39_faillog-l-a-u_open_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/39_faillog-l-a-u_open_range/config/etc/pam.d/login +++ b/tests/log/faillog/39_faillog-l-a-u_open_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/40_faillog-l-a-u_range_open/config/etc/pam.d/login b/tests/log/faillog/40_faillog-l-a-u_range_open/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/40_faillog-l-a-u_range_open/config/etc/pam.d/login +++ b/tests/log/faillog/40_faillog-l-a-u_range_open/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/42_faillog-m/config/etc/pam.d/login b/tests/log/faillog/42_faillog-m/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/42_faillog-m/config/etc/pam.d/login +++ b/tests/log/faillog/42_faillog-m/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/43_faillog-m-u_user/config/etc/pam.d/login b/tests/log/faillog/43_faillog-m-u_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/43_faillog-m-u_user/config/etc/pam.d/login +++ b/tests/log/faillog/43_faillog-m-u_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/44_faillog-m-u_range/config/etc/pam.d/login b/tests/log/faillog/44_faillog-m-u_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/44_faillog-m-u_range/config/etc/pam.d/login +++ b/tests/log/faillog/44_faillog-m-u_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/45_faillog-m-u_open_range/config/etc/pam.d/login b/tests/log/faillog/45_faillog-m-u_open_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/45_faillog-m-u_open_range/config/etc/pam.d/login +++ b/tests/log/faillog/45_faillog-m-u_open_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/46_faillog-m-u_range_open/config/etc/pam.d/login b/tests/log/faillog/46_faillog-m-u_range_open/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/46_faillog-m-u_range_open/config/etc/pam.d/login +++ b/tests/log/faillog/46_faillog-m-u_range_open/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/47_faillog-m-a-u_user/config/etc/pam.d/login b/tests/log/faillog/47_faillog-m-a-u_user/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/47_faillog-m-a-u_user/config/etc/pam.d/login +++ b/tests/log/faillog/47_faillog-m-a-u_user/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/48_faillog-m-a-u_range/config/etc/pam.d/login b/tests/log/faillog/48_faillog-m-a-u_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/48_faillog-m-a-u_range/config/etc/pam.d/login +++ b/tests/log/faillog/48_faillog-m-a-u_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/49_faillog-m-a-u_open_range/config/etc/pam.d/login b/tests/log/faillog/49_faillog-m-a-u_open_range/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/49_faillog-m-a-u_open_range/config/etc/pam.d/login +++ b/tests/log/faillog/49_faillog-m-a-u_open_range/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/50_faillog-m-a-u_range_open/config/etc/pam.d/login b/tests/log/faillog/50_faillog-m-a-u_range_open/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/50_faillog-m-a-u_range_open/config/etc/pam.d/login +++ b/tests/log/faillog/50_faillog-m-a-u_range_open/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/52_faillog-t-l_exclusive/faillog.test b/tests/log/faillog/52_faillog-t-l_exclusive/faillog.test index fee28891..2730e586 100755 --- a/tests/log/faillog/52_faillog-t-l_exclusive/faillog.test +++ b/tests/log/faillog/52_faillog-t-l_exclusive/faillog.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "faillog does not accept -l and -t atthe same time" +log_start "$0" "faillog does not accept -l and -t at the same time" save_config diff --git a/tests/log/faillog/53_faillog-t-m_exclusive/faillog.test b/tests/log/faillog/53_faillog-t-m_exclusive/faillog.test index 0844392b..2e6161e7 100755 --- a/tests/log/faillog/53_faillog-t-m_exclusive/faillog.test +++ b/tests/log/faillog/53_faillog-t-m_exclusive/faillog.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "faillog does not accept -m and -t atthe same time" +log_start "$0" "faillog does not accept -m and -t at the same time" save_config diff --git a/tests/log/faillog/54_faillog-t-r_exclusive/faillog.test b/tests/log/faillog/54_faillog-t-r_exclusive/faillog.test index 72cf6c73..6e917d3a 100755 --- a/tests/log/faillog/54_faillog-t-r_exclusive/faillog.test +++ b/tests/log/faillog/54_faillog-t-r_exclusive/faillog.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "faillog does not accept -r and -t atthe same time" +log_start "$0" "faillog does not accept -r and -t at the same time" save_config diff --git a/tests/log/faillog/55_faillog_no_changes/config/etc/pam.d/login b/tests/log/faillog/55_faillog_no_changes/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/55_faillog_no_changes/config/etc/pam.d/login +++ b/tests/log/faillog/55_faillog_no_changes/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/56_faillog-l-m_empty_file/config/etc/pam.d/login b/tests/log/faillog/56_faillog-l-m_empty_file/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/56_faillog-l-m_empty_file/config/etc/pam.d/login +++ b/tests/log/faillog/56_faillog-l-m_empty_file/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/57_faillog-r_empty_file/config/etc/pam.d/login b/tests/log/faillog/57_faillog-r_empty_file/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/57_faillog-r_empty_file/config/etc/pam.d/login +++ b/tests/log/faillog/57_faillog-r_empty_file/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/faillog/58_faillog-l_no_failcount/config/etc/pam.d/login b/tests/log/faillog/58_faillog-l_no_failcount/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/log/faillog/58_faillog-l_no_failcount/config/etc/pam.d/login +++ b/tests/log/faillog/58_faillog-l_no_failcount/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/log/lastlog/04_lastlog_mulitple/config.txt b/tests/log/lastlog/04_lastlog_multiple/config.txt similarity index 100% rename from tests/log/lastlog/04_lastlog_mulitple/config.txt rename to tests/log/lastlog/04_lastlog_multiple/config.txt diff --git a/tests/log/lastlog/04_lastlog_mulitple/config/etc/group b/tests/log/lastlog/04_lastlog_multiple/config/etc/group similarity index 100% rename from tests/log/lastlog/04_lastlog_mulitple/config/etc/group rename to tests/log/lastlog/04_lastlog_multiple/config/etc/group diff --git a/tests/log/lastlog/04_lastlog_mulitple/config/etc/gshadow b/tests/log/lastlog/04_lastlog_multiple/config/etc/gshadow similarity index 100% rename from tests/log/lastlog/04_lastlog_mulitple/config/etc/gshadow rename to tests/log/lastlog/04_lastlog_multiple/config/etc/gshadow diff --git a/tests/log/lastlog/04_lastlog_mulitple/config/etc/passwd b/tests/log/lastlog/04_lastlog_multiple/config/etc/passwd similarity index 100% rename from tests/log/lastlog/04_lastlog_mulitple/config/etc/passwd rename to tests/log/lastlog/04_lastlog_multiple/config/etc/passwd diff --git a/tests/log/lastlog/04_lastlog_mulitple/config/etc/shadow b/tests/log/lastlog/04_lastlog_multiple/config/etc/shadow similarity index 100% rename from tests/log/lastlog/04_lastlog_mulitple/config/etc/shadow rename to tests/log/lastlog/04_lastlog_multiple/config/etc/shadow diff --git a/tests/log/lastlog/04_lastlog_mulitple/data/lastlog.list b/tests/log/lastlog/04_lastlog_multiple/data/lastlog.list similarity index 100% rename from tests/log/lastlog/04_lastlog_mulitple/data/lastlog.list rename to tests/log/lastlog/04_lastlog_multiple/data/lastlog.list diff --git a/tests/log/lastlog/04_lastlog_mulitple/lastlog.test b/tests/log/lastlog/04_lastlog_multiple/lastlog.test similarity index 100% rename from tests/log/lastlog/04_lastlog_mulitple/lastlog.test rename to tests/log/lastlog/04_lastlog_multiple/lastlog.test diff --git a/tests/log/lastlog/04_lastlog_mulitple/login.exp b/tests/log/lastlog/04_lastlog_multiple/login.exp similarity index 100% rename from tests/log/lastlog/04_lastlog_mulitple/login.exp rename to tests/log/lastlog/04_lastlog_multiple/login.exp diff --git a/tests/login/01_login_prompt/config/etc/login.defs b/tests/login/01_login_prompt/config/etc/login.defs index ef55e222..52fdb66c 100644 --- a/tests/login/01_login_prompt/config/etc/login.defs +++ b/tests/login/01_login_prompt/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/login/02_login_user/config/etc/login.defs b/tests/login/02_login_user/config/etc/login.defs index ef55e222..52fdb66c 100644 --- a/tests/login/02_login_user/config/etc/login.defs +++ b/tests/login/02_login_user/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/login/03_login_check_tty/config/etc/login.defs b/tests/login/03_login_check_tty/config/etc/login.defs index ef55e222..52fdb66c 100644 --- a/tests/login/03_login_check_tty/config/etc/login.defs +++ b/tests/login/03_login_check_tty/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/newusers/23_create_user_error_negativ_UID/config.txt b/tests/newusers/23_create_user_error_negative_UID/config.txt similarity index 100% rename from tests/newusers/23_create_user_error_negativ_UID/config.txt rename to tests/newusers/23_create_user_error_negative_UID/config.txt diff --git a/tests/newusers/23_create_user_error_negativ_UID/config/etc/group b/tests/newusers/23_create_user_error_negative_UID/config/etc/group similarity index 100% rename from tests/newusers/23_create_user_error_negativ_UID/config/etc/group rename to tests/newusers/23_create_user_error_negative_UID/config/etc/group diff --git a/tests/newusers/23_create_user_error_negativ_UID/config/etc/gshadow b/tests/newusers/23_create_user_error_negative_UID/config/etc/gshadow similarity index 100% rename from tests/newusers/23_create_user_error_negativ_UID/config/etc/gshadow rename to tests/newusers/23_create_user_error_negative_UID/config/etc/gshadow diff --git a/tests/newusers/23_create_user_error_negativ_UID/config/etc/passwd b/tests/newusers/23_create_user_error_negative_UID/config/etc/passwd similarity index 100% rename from tests/newusers/23_create_user_error_negativ_UID/config/etc/passwd rename to tests/newusers/23_create_user_error_negative_UID/config/etc/passwd diff --git a/tests/newusers/23_create_user_error_negativ_UID/config/etc/shadow b/tests/newusers/23_create_user_error_negative_UID/config/etc/shadow similarity index 100% rename from tests/newusers/23_create_user_error_negativ_UID/config/etc/shadow rename to tests/newusers/23_create_user_error_negative_UID/config/etc/shadow diff --git a/tests/newusers/23_create_user_error_negativ_UID/data/newusers.err b/tests/newusers/23_create_user_error_negative_UID/data/newusers.err similarity index 100% rename from tests/newusers/23_create_user_error_negativ_UID/data/newusers.err rename to tests/newusers/23_create_user_error_negative_UID/data/newusers.err diff --git a/tests/newusers/23_create_user_error_negativ_UID/data/newusers.list b/tests/newusers/23_create_user_error_negative_UID/data/newusers.list similarity index 100% rename from tests/newusers/23_create_user_error_negativ_UID/data/newusers.list rename to tests/newusers/23_create_user_error_negative_UID/data/newusers.list diff --git a/tests/newusers/23_create_user_error_negativ_UID/newusers.test b/tests/newusers/23_create_user_error_negative_UID/newusers.test similarity index 96% rename from tests/newusers/23_create_user_error_negativ_UID/newusers.test rename to tests/newusers/23_create_user_error_negative_UID/newusers.test index 69704225..93762a6e 100755 --- a/tests/newusers/23_create_user_error_negativ_UID/newusers.test +++ b/tests/newusers/23_create_user_error_negative_UID/newusers.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../common/config.sh . ../../common/log.sh -log_start "$0" "newusers fails with negativ UID" +log_start "$0" "newusers fails with negative UID" save_config diff --git a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs index deef08cf..e6b7dc75 100644 --- a/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs +++ b/tests/newusers/25_create_user_error_no_remaining_UID/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs index ecd62dc8..b32da04b 100644 --- a/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs +++ b/tests/newusers/26_create_user_error_no_remaining_GID/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 1001 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/passwd/09_passwd_-u_root_unlock_to_empty/passwd.test b/tests/passwd/09_passwd_-u_root_unlock_to_empty/passwd.test index a61e23df..b4d62f7a 100755 --- a/tests/passwd/09_passwd_-u_root_unlock_to_empty/passwd.test +++ b/tests/passwd/09_passwd_-u_root_unlock_to_empty/passwd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Unlock foo's pasword (passwd -u foo)..." +echo -n "Unlock foo's password (passwd -u foo)..." passwd -u foo 2> tmp/passwd.err && exit 1 || { status=$? } diff --git a/tests/run_all b/tests/run_all index c5517d52..14459aaf 100755 --- a/tests/run_all +++ b/tests/run_all @@ -10,7 +10,7 @@ unset LANGUAGE USE_PAM="yes" FAILURE_TESTS="yes" -succeded=0 +succeeded=0 failed=0 failed_tests="" @@ -20,7 +20,7 @@ run_test() if $1 > $1.log then - succeded=$((succeded+1)) + succeeded=$((succeeded+1)) echo -n "+" else failed=$((failed+1)) @@ -145,21 +145,21 @@ run_test ./chage/21_chage_no_shadow_file/chage.test run_test ./chage/22_chage_myuser-l/chage.test run_test ./chage/23_chage_myuser-I/chage.test run_test ./chage/24_chage_myuser-l_other/chage.test -run_test ./chage/25_chage_interractive/chage.test -run_test ./chage/26_chage_interractive_date_0/chage.test -run_test ./chage/27_chage_interractive_date_-1/chage.test -run_test ./chage/28_chage_interractive_date_EPOCH/chage.test -run_test ./chage/29_chage_interractive_date_pre-EPOCH/chage.test -run_test ./chage/30_chage_interractive_date_pre-EPOCH2/chage.test -run_test ./chage/31_chage_interractive_date_invalid/chage.test -run_test ./chage/32_chage_interractive_date_invalid2/chage.test -run_test ./chage/33_chage_interractive-W_invalid1/chage.test -run_test ./chage/34_chage_interractive-W_invalid2/chage.test -run_test ./chage/35_chage_interractive-W-1/chage.test -run_test ./chage/36_chage_interractive-I_invalid1/chage.test -run_test ./chage/37_chage_interractive-I_invalid2/chage.test -run_test ./chage/38_chage_interractive-I-1/chage.test -run_test ./chage/39_chage_interractive-d-1/chage.test +run_test ./chage/25_chage_interactive/chage.test +run_test ./chage/26_chage_interactive_date_0/chage.test +run_test ./chage/27_chage_interactive_date_-1/chage.test +run_test ./chage/28_chage_interactive_date_EPOCH/chage.test +run_test ./chage/29_chage_interactive_date_pre-EPOCH/chage.test +run_test ./chage/30_chage_interactive_date_pre-EPOCH2/chage.test +run_test ./chage/31_chage_interactive_date_invalid/chage.test +run_test ./chage/32_chage_interactive_date_invalid2/chage.test +run_test ./chage/33_chage_interactive-W_invalid1/chage.test +run_test ./chage/34_chage_interactive-W_invalid2/chage.test +run_test ./chage/35_chage_interactive-W-1/chage.test +run_test ./chage/36_chage_interactive-I_invalid1/chage.test +run_test ./chage/37_chage_interactive-I_invalid2/chage.test +run_test ./chage/38_chage_interactive-I-1/chage.test +run_test ./chage/39_chage_interactive-d-1/chage.test run_test ./chsh/01/run run_test ./chsh/02_chsh_usage/chsh.test run_test ./chsh/03_chsh_usage_invalid_option/chsh.test @@ -358,7 +358,7 @@ run_test ./grouptools/groupadd/08_groupadd_locked_group/groupadd.test run_test ./grouptools/groupadd/09_groupadd_locked_gshadow/groupadd.test run_test ./grouptools/groupadd/10_groupadd_-o_add_existing_GID/groupadd.test run_test ./grouptools/groupadd/11_groupadd_invalid_GID/groupadd.test -run_test ./grouptools/groupadd/12_groupadd_negativ_GID/groupadd.test +run_test ./grouptools/groupadd/12_groupadd_negative_GID/groupadd.test run_test ./grouptools/groupadd/13_groupadd_invalid_name/groupadd.test run_test ./grouptools/groupadd/14_groupadd_invalid_-K_option/groupadd.test run_test ./grouptools/groupadd/15_groupadd_invalid_-K_no_=/groupadd.test @@ -464,7 +464,7 @@ run_test ./grouptools/groupmod/16_groupmod_change_group_name_no_changes/groupmod run_test ./grouptools/groupmod/17_groupmod_change_gid_error_locked_group/groupmod.test run_test ./grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/groupmod.test run_test ./grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/groupmod.test -run_test ./grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/groupmod.test +run_test ./grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/groupmod.test run_test ./grouptools/groupmod/21_groupmod_change_gid_error_no_group/groupmod.test run_test ./grouptools/groupmod/22_groupmod_change_gid_and_group_name/groupmod.test run_test ./grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/groupmod.test @@ -485,7 +485,7 @@ run_test ./grouptools/groupmod/37_groupmod_invalid_option/groupmod.test run_test ./log/faillog/01_faillog_no_faillog/faillog.test run_test ./log/faillog/02_faillog_usage/faillog.test run_test ./log/faillog/03_faillog_format/faillog.test -run_test ./log/faillog/04_faillog_mulitple/faillog.test +run_test ./log/faillog/04_faillog_multiple/faillog.test run_test ./log/faillog/05_faillog-u_ID/faillog.test run_test ./log/faillog/06_faillog-u_name/faillog.test run_test ./log/faillog/07_faillog-u_ID_invalid/faillog.test @@ -543,7 +543,7 @@ run_test ./log/faillog/58_faillog-l_no_failcount/faillog.test run_test ./log/lastlog/01_lastlog_no_lastlog/lastlog.test run_test ./log/lastlog/02_lastlog_usage/lastlog.test run_test ./log/lastlog/03_lastlog_format/lastlog.test -run_test ./log/lastlog/04_lastlog_mulitple/lastlog.test +run_test ./log/lastlog/04_lastlog_multiple/lastlog.test run_test ./log/lastlog/05_lastlog-u_ID/lastlog.test run_test ./log/lastlog/06_lastlog-u_name/lastlog.test run_test ./log/lastlog/07_lastlog-u_ID_invalid/lastlog.test @@ -804,7 +804,7 @@ run_test ./usertools/usermod/09_usermod_unlock_already_unlocked_password3/usermo run_test ./usertools/usermod/10_usermod_usage/usermod.test run_test ./usertools/usermod/11_usermod_usage_bad_option/usermod.test run_test ./usertools/usermod/12_usermod_usage_bad-f/usermod.test -run_test ./usertools/usermod/13_usermod_usage_bad-f_negativ/usermod.test +run_test ./usertools/usermod/13_usermod_usage_bad-f_negative/usermod.test run_test ./usertools/usermod/14_usermod_usage_no_options/usermod.test run_test ./usertools/usermod/15_usermod_usage_no_user/usermod.test run_test ./usertools/usermod/16_usermod_usage_-e_no_shadow_file/usermod.test @@ -976,7 +976,7 @@ run_test ./newusers/19_update_keep-old-home/newusers.test run_test ./newusers/20_multiple_users/newusers.test run_test ./newusers/21_create_user_UID_MAX/newusers.test run_test ./newusers/22_create_user_GID_MAX/newusers.test -run_test ./newusers/23_create_user_error_negativ_UID/newusers.test +run_test ./newusers/23_create_user_error_negative_UID/newusers.test run_test ./newusers/24_create_user_error_invalid_UID/newusers.test run_test ./newusers/25_create_user_error_no_remaining_UID/newusers.test run_test ./newusers/26_create_user_error_no_remaining_GID/newusers.test @@ -1294,7 +1294,7 @@ run_test ./subids/69_invalid_subuid_file3/useradd.test run_test ./subids/70_invalid_subuid_file4/useradd.test echo -echo "$succeded test(s) passed" +echo "$succeeded test(s) passed" echo "$failed test(s) failed" echo "log written in 'testsuite.log'" if [ "$failed" != "0" ] diff --git a/tests/run_all.coverage b/tests/run_all.coverage index a49be436..ff4e1241 100755 --- a/tests/run_all.coverage +++ b/tests/run_all.coverage @@ -10,7 +10,7 @@ unset LANGUAGE USE_PAM="yes" FAILURE_TESTS="yes" -succeded=0 +succeeded=0 failed=0 failed_tests="" @@ -26,7 +26,7 @@ run_test() if $1 > $1.log then - succeded=$((succeded+1)) + succeeded=$((succeeded+1)) echo -n "+" else failed=$((failed+1)) @@ -161,21 +161,21 @@ run_test ./chage/21_chage_no_shadow_file/chage.test run_test ./chage/22_chage_myuser-l/chage.test run_test ./chage/23_chage_myuser-I/chage.test run_test ./chage/24_chage_myuser-l_other/chage.test -run_test ./chage/25_chage_interractive/chage.test -run_test ./chage/26_chage_interractive_date_0/chage.test -run_test ./chage/27_chage_interractive_date_-1/chage.test -run_test ./chage/28_chage_interractive_date_EPOCH/chage.test -run_test ./chage/29_chage_interractive_date_pre-EPOCH/chage.test -run_test ./chage/30_chage_interractive_date_pre-EPOCH2/chage.test -run_test ./chage/31_chage_interractive_date_invalid/chage.test -run_test ./chage/32_chage_interractive_date_invalid2/chage.test -run_test ./chage/33_chage_interractive-W_invalid1/chage.test -run_test ./chage/34_chage_interractive-W_invalid2/chage.test -run_test ./chage/35_chage_interractive-W-1/chage.test -run_test ./chage/36_chage_interractive-I_invalid1/chage.test -run_test ./chage/37_chage_interractive-I_invalid2/chage.test -run_test ./chage/38_chage_interractive-I-1/chage.test -run_test ./chage/39_chage_interractive-d-1/chage.test +run_test ./chage/25_chage_interactive/chage.test +run_test ./chage/26_chage_interactive_date_0/chage.test +run_test ./chage/27_chage_interactive_date_-1/chage.test +run_test ./chage/28_chage_interactive_date_EPOCH/chage.test +run_test ./chage/29_chage_interactive_date_pre-EPOCH/chage.test +run_test ./chage/30_chage_interactive_date_pre-EPOCH2/chage.test +run_test ./chage/31_chage_interactive_date_invalid/chage.test +run_test ./chage/32_chage_interactive_date_invalid2/chage.test +run_test ./chage/33_chage_interactive-W_invalid1/chage.test +run_test ./chage/34_chage_interactive-W_invalid2/chage.test +run_test ./chage/35_chage_interactive-W-1/chage.test +run_test ./chage/36_chage_interactive-I_invalid1/chage.test +run_test ./chage/37_chage_interactive-I_invalid2/chage.test +run_test ./chage/38_chage_interactive-I-1/chage.test +run_test ./chage/39_chage_interactive-d-1/chage.test run_test ./chsh/01/run run_test ./chsh/02_chsh_usage/chsh.test run_test ./chsh/03_chsh_usage_invalid_option/chsh.test @@ -374,7 +374,7 @@ run_test ./grouptools/groupadd/08_groupadd_locked_group/groupadd.test run_test ./grouptools/groupadd/09_groupadd_locked_gshadow/groupadd.test run_test ./grouptools/groupadd/10_groupadd_-o_add_existing_GID/groupadd.test run_test ./grouptools/groupadd/11_groupadd_invalid_GID/groupadd.test -run_test ./grouptools/groupadd/12_groupadd_negativ_GID/groupadd.test +run_test ./grouptools/groupadd/12_groupadd_negative_GID/groupadd.test run_test ./grouptools/groupadd/13_groupadd_invalid_name/groupadd.test run_test ./grouptools/groupadd/14_groupadd_invalid_-K_option/groupadd.test run_test ./grouptools/groupadd/15_groupadd_invalid_-K_no_=/groupadd.test @@ -480,7 +480,7 @@ run_test ./grouptools/groupmod/16_groupmod_change_group_name_no_changes/groupmod run_test ./grouptools/groupmod/17_groupmod_change_gid_error_locked_group/groupmod.test run_test ./grouptools/groupmod/18_groupmod_change_gid_no_error_locked_gshadow/groupmod.test run_test ./grouptools/groupmod/19_groupmod_change_gid_error_invalid_GID/groupmod.test -run_test ./grouptools/groupmod/20_groupmod_change_gid_error_negativ_GID/groupmod.test +run_test ./grouptools/groupmod/20_groupmod_change_gid_error_negative_GID/groupmod.test run_test ./grouptools/groupmod/21_groupmod_change_gid_error_no_group/groupmod.test run_test ./grouptools/groupmod/22_groupmod_change_gid_and_group_name/groupmod.test run_test ./grouptools/groupmod/23_groupmod_change_gid_and_group_name_and_password/groupmod.test @@ -501,7 +501,7 @@ run_test ./grouptools/groupmod/37_groupmod_invalid_option/groupmod.test run_test ./log/faillog/01_faillog_no_faillog/faillog.test run_test ./log/faillog/02_faillog_usage/faillog.test run_test ./log/faillog/03_faillog_format/faillog.test -run_test ./log/faillog/04_faillog_mulitple/faillog.test +run_test ./log/faillog/04_faillog_multiple/faillog.test run_test ./log/faillog/05_faillog-u_ID/faillog.test run_test ./log/faillog/06_faillog-u_name/faillog.test run_test ./log/faillog/07_faillog-u_ID_invalid/faillog.test @@ -559,7 +559,7 @@ run_test ./log/faillog/58_faillog-l_no_failcount/faillog.test run_test ./log/lastlog/01_lastlog_no_lastlog/lastlog.test run_test ./log/lastlog/02_lastlog_usage/lastlog.test run_test ./log/lastlog/03_lastlog_format/lastlog.test -run_test ./log/lastlog/04_lastlog_mulitple/lastlog.test +run_test ./log/lastlog/04_lastlog_multiple/lastlog.test run_test ./log/lastlog/05_lastlog-u_ID/lastlog.test run_test ./log/lastlog/06_lastlog-u_name/lastlog.test run_test ./log/lastlog/07_lastlog-u_ID_invalid/lastlog.test @@ -820,7 +820,7 @@ run_test ./usertools/usermod/09_usermod_unlock_already_unlocked_password3/usermo run_test ./usertools/usermod/10_usermod_usage/usermod.test run_test ./usertools/usermod/11_usermod_usage_bad_option/usermod.test run_test ./usertools/usermod/12_usermod_usage_bad-f/usermod.test -run_test ./usertools/usermod/13_usermod_usage_bad-f_negativ/usermod.test +run_test ./usertools/usermod/13_usermod_usage_bad-f_negative/usermod.test run_test ./usertools/usermod/14_usermod_usage_no_options/usermod.test run_test ./usertools/usermod/15_usermod_usage_no_user/usermod.test run_test ./usertools/usermod/16_usermod_usage_-e_no_shadow_file/usermod.test @@ -992,7 +992,7 @@ run_test ./newusers/19_update_keep-old-home/newusers.test run_test ./newusers/20_multiple_users/newusers.test run_test ./newusers/21_create_user_UID_MAX/newusers.test run_test ./newusers/22_create_user_GID_MAX/newusers.test -run_test ./newusers/23_create_user_error_negativ_UID/newusers.test +run_test ./newusers/23_create_user_error_negative_UID/newusers.test run_test ./newusers/24_create_user_error_invalid_UID/newusers.test run_test ./newusers/25_create_user_error_no_remaining_UID/newusers.test run_test ./newusers/26_create_user_error_no_remaining_GID/newusers.test @@ -1313,7 +1313,7 @@ echo genhtml --quiet --frames --output-directory coverage.test --show-details app_total.info echo -echo "$succeded test(s) passed" +echo "$succeeded test(s) passed" echo "$failed test(s) failed" echo "log written in 'testsuite.log'" if [ "$failed" != "0" ] diff --git a/tests/split_groups/01_useradd_split_group/config/etc/login.defs b/tests/split_groups/01_useradd_split_group/config/etc/login.defs index d13a49fe..3ce7fc31 100644 --- a/tests/split_groups/01_useradd_split_group/config/etc/login.defs +++ b/tests/split_groups/01_useradd_split_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ MAX_MEMBERS_PER_GROUP 2 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs index 9af0d680..43454b0a 100644 --- a/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs +++ b/tests/split_groups/02_useradd_no_split_group/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ MAX_MEMBERS_PER_GROUP 0 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs index d13a49fe..3ce7fc31 100644 --- a/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/03_useradd_split_group_already_split/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ MAX_MEMBERS_PER_GROUP 2 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs index d13a49fe..3ce7fc31 100644 --- a/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs +++ b/tests/split_groups/04_useradd_split_group_already_full/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ MAX_MEMBERS_PER_GROUP 2 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs index d13a49fe..3ce7fc31 100644 --- a/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs +++ b/tests/split_groups/05_useradd_split_group_already_split_passwd_differ/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ MAX_MEMBERS_PER_GROUP 2 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs index d13a49fe..3ce7fc31 100644 --- a/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs +++ b/tests/split_groups/06_useradd_split_group_already_split_GID_differ/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ MAX_MEMBERS_PER_GROUP 2 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs index d13a49fe..3ce7fc31 100644 --- a/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs +++ b/tests/split_groups/07_useradd_split_group_already_split_user_in_both_lines/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ MAX_MEMBERS_PER_GROUP 2 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs index 9af0d680..43454b0a 100644 --- a/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/08_useradd_no_split_group_already_split/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ MAX_MEMBERS_PER_GROUP 0 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs index d13a49fe..3ce7fc31 100644 --- a/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/09_groupdel_split_group_already_split/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ MAX_MEMBERS_PER_GROUP 2 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs index 9af0d680..43454b0a 100644 --- a/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs +++ b/tests/split_groups/10_groupdel_no_split_group_already_split/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -274,7 +274,7 @@ MAX_MEMBERS_PER_GROUP 0 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/su/04/config/etc/login.defs b/tests/su/04/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/su/04/config/etc/login.defs +++ b/tests/su/04/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/su/05/config/etc/login.defs b/tests/su/05/config/etc/login.defs index 4ddac405..fe633d41 100644 --- a/tests/su/05/config/etc/login.defs +++ b/tests/su/05/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/su/06/config/etc/login.defs b/tests/su/06/config/etc/login.defs index 7deb8fb0..e1114566 100644 --- a/tests/su/06/config/etc/login.defs +++ b/tests/su/06/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/su/07/config/etc/login.defs b/tests/su/07/config/etc/login.defs index 4ddac405..fe633d41 100644 --- a/tests/su/07/config/etc/login.defs +++ b/tests/su/07/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/su/08/config/etc/login.defs b/tests/su/08/config/etc/login.defs index b89938b9..9795a2f8 100644 --- a/tests/su/08/config/etc/login.defs +++ b/tests/su/08/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/su/09/config/etc/login.defs b/tests/su/09/config/etc/login.defs index ef55e222..52fdb66c 100644 --- a/tests/su/09/config/etc/login.defs +++ b/tests/su/09/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/su/10_su_sulog_success/config/etc/login.defs b/tests/su/10_su_sulog_success/config/etc/login.defs index afd85b46..bebe9765 100644 --- a/tests/su/10_su_sulog_success/config/etc/login.defs +++ b/tests/su/10_su_sulog_success/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/su/11_su_sulog_failure/config/etc/login.defs b/tests/su/11_su_sulog_failure/config/etc/login.defs index afd85b46..bebe9765 100644 --- a/tests/su/11_su_sulog_failure/config/etc/login.defs +++ b/tests/su/11_su_sulog_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/su/12_su_child_failure/config/etc/login.defs b/tests/su/12_su_child_failure/config/etc/login.defs index afd85b46..bebe9765 100644 --- a/tests/su/12_su_child_failure/config/etc/login.defs +++ b/tests/su/12_su_child_failure/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/su/13_su_child_success/config/etc/login.defs b/tests/su/13_su_child_success/config/etc/login.defs index afd85b46..bebe9765 100644 --- a/tests/su/13_su_child_success/config/etc/login.defs +++ b/tests/su/13_su_child_success/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -272,7 +272,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/subids/05_useradd_fill_gap_start/useradd.test b/tests/subids/05_useradd_fill_gap_start/useradd.test index ac7e9ffd..79c02925 100755 --- a/tests/subids/05_useradd_fill_gap_start/useradd.test +++ b/tests/subids/05_useradd_fill_gap_start/useradd.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../common/config.sh . ../../common/log.sh -log_start "$0" "useradd creates subids in /etc/sub[ug]id at the begining" +log_start "$0" "useradd creates subids in /etc/sub[ug]id at the beginning" save_config diff --git a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs index 99d97761..d3ab8fce 100644 --- a/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs +++ b/tests/subids/12_useradd_invalid_subuid_configuration1/config/etc/login.defs @@ -184,7 +184,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -300,7 +300,7 @@ ENCRYPT_METHOD SHA512 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs index 242cd1bb..55bc36f7 100644 --- a/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs +++ b/tests/subids/13_useradd_invalid_subuid_configuration2/config/etc/login.defs @@ -184,7 +184,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -300,7 +300,7 @@ ENCRYPT_METHOD SHA512 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs index 5731dec5..1a101a7d 100644 --- a/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs +++ b/tests/subids/14_useradd_invalid_subuid_configuration3/config/etc/login.defs @@ -184,7 +184,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -300,7 +300,7 @@ ENCRYPT_METHOD SHA512 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs index 33dc9e2d..6248b33f 100644 --- a/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs +++ b/tests/subids/15_useradd_invalid_subgid_configuration1/config/etc/login.defs @@ -184,7 +184,7 @@ SUB_GID_COUNT 10000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -300,7 +300,7 @@ ENCRYPT_METHOD SHA512 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs index 56cefc87..19236502 100644 --- a/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs +++ b/tests/subids/16_useradd_invalid_subgid_configuration2/config/etc/login.defs @@ -184,7 +184,7 @@ SUB_GID_COUNT 600100000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -300,7 +300,7 @@ ENCRYPT_METHOD SHA512 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs index aa73ecb5..3ad75435 100644 --- a/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs +++ b/tests/subids/17_useradd_invalid_subgid_configuration3/config/etc/login.defs @@ -184,7 +184,7 @@ SUB_GID_COUNT 2 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -300,7 +300,7 @@ ENCRYPT_METHOD SHA512 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/subids/18_useradd_min=max/config/etc/login.defs b/tests/subids/18_useradd_min=max/config/etc/login.defs index bcb816fd..cefb019f 100644 --- a/tests/subids/18_useradd_min=max/config/etc/login.defs +++ b/tests/subids/18_useradd_min=max/config/etc/login.defs @@ -184,7 +184,7 @@ SUB_GID_COUNT 1 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -300,7 +300,7 @@ ENCRYPT_METHOD SHA512 # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/subids/39_usermod_-w_invalid_range/usermod.test b/tests/subids/39_usermod_-w_invalid_range/usermod.test index 8d56dc32..d347344a 100755 --- a/tests/subids/39_usermod_-w_invalid_range/usermod.test +++ b/tests/subids/39_usermod_-w_invalid_range/usermod.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "characters insterted in range (usermod -w 100000a-110000 foo)..." +echo -n "characters inserted in range (usermod -w 100000a-110000 foo)..." usermod -w 100000a-110000 foo 2>tmp/usermod.err && exit 1 || { status=$? } diff --git a/tests/usertools/28_usermod-c_locked_group/usermod.test b/tests/usertools/28_usermod-c_locked_group/usermod.test index 6275a9aa..9bb03a0a 100755 --- a/tests/usertools/28_usermod-c_locked_group/usermod.test +++ b/tests/usertools/28_usermod-c_locked_group/usermod.test @@ -20,7 +20,7 @@ echo -n "Create lock file for /etc/group..." touch /etc/group.lock echo "done" -echo -n "Change the user's comment (usermod -c \"new coment\" foo)..." +echo -n "Change the user's comment (usermod -c \"new comment\" foo)..." usermod -c "new comment" foo echo "OK" diff --git a/tests/usertools/29_usermod-c_locked_gshadow/usermod.test b/tests/usertools/29_usermod-c_locked_gshadow/usermod.test index f7a14c9c..096b05fe 100755 --- a/tests/usertools/29_usermod-c_locked_gshadow/usermod.test +++ b/tests/usertools/29_usermod-c_locked_gshadow/usermod.test @@ -20,7 +20,7 @@ echo -n "Create lock file for /etc/gshadow..." touch /etc/gshadow.lock echo "done" -echo -n "Change the user's comment (usermod -c \"new coment\" foo)..." +echo -n "Change the user's comment (usermod -c \"new comment\" foo)..." usermod -c "new comment" foo echo "OK" diff --git a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs +++ b/tests/usertools/chpasswd/01_chpasswd_invalid_user/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs +++ b/tests/usertools/chpasswd/02_chpasswd_multiple_users/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs +++ b/tests/usertools/chpasswd/03_chpasswd_no_shadow_file/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs +++ b/tests/usertools/chpasswd/04_chpasswd_no_shadow_entry/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs index 8f602991..40cd2593 100644 --- a/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs +++ b/tests/usertools/chpasswd/05_chpasswd_error_no_password/config/etc/login.defs @@ -185,7 +185,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -275,7 +275,7 @@ ENCRYPT_METHOD DES # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/useradd/31_useradd_usage_user_with-D/useradd.test b/tests/usertools/useradd/31_useradd_usage_user_with-D/useradd.test index b66842ba..f5f5f4b9 100755 --- a/tests/usertools/useradd/31_useradd_usage_user_with-D/useradd.test +++ b/tests/usertools/useradd/31_useradd_usage_user_with-D/useradd.test @@ -16,7 +16,7 @@ trap 'log_status "$0" "FAILURE"; restore_config' 0 change_config -echo -n "Set defaulkt with useradd and specify an user (useradd -D nobody)..." +echo -n "Set default with useradd and specify an user (useradd -D nobody)..." useradd -D nobody 2>tmp/usage.out && exit 1 || { status=$? } diff --git a/tests/usertools/useradd/41_useradd_default_default_SKEL/useradd.test b/tests/usertools/useradd/41_useradd_default_default_SKEL/useradd.test index 0ca12b61..41ffb2b3 100755 --- a/tests/usertools/useradd/41_useradd_default_default_SKEL/useradd.test +++ b/tests/usertools/useradd/41_useradd_default_default_SKEL/useradd.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "useradd uses the defautl SKEL value is SKEL is set to empty" +log_start "$0" "useradd uses the default SKEL value is SKEL is set to empty" save_config diff --git a/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/useradd.test b/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/useradd.test index 0ca12b61..41ffb2b3 100755 --- a/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/useradd.test +++ b/tests/usertools/useradd/42_useradd_default_default_CREATE_MAIL_SPOOL/useradd.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "useradd uses the defautl SKEL value is SKEL is set to empty" +log_start "$0" "useradd uses the default SKEL value is SKEL is set to empty" save_config diff --git a/tests/usertools/useradd/51_useradd_already_exist/useradd.test b/tests/usertools/useradd/51_useradd_already_exist/useradd.test index 539e7182..910828f8 100755 --- a/tests/usertools/useradd/51_useradd_already_exist/useradd.test +++ b/tests/usertools/useradd/51_useradd_already_exist/useradd.test @@ -7,7 +7,7 @@ cd $(dirname $0) . ../../../common/config.sh . ../../../common/log.sh -log_start "$0" "useradd checks ifthe requested new user already exist" +log_start "$0" "useradd checks if the requested new user already exist" save_config diff --git a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs index e69e84d8..b20699c4 100644 --- a/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs +++ b/tests/usertools/userdel/05_userdel_no_USERGROUPS_ENAB/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB no # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs +++ b/tests/usertools/userdel/06_userdel_no_usergroup/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs +++ b/tests/usertools/userdel/07_userdel_usergroup_not_primary/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs +++ b/tests/usertools/userdel/08_userdel_usergroup_with_other_members/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs index 401a98f1..ecec266e 100644 --- a/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs +++ b/tests/usertools/userdel/09_userdel_usergroup_no_other_members_in_gshadow/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/usermod/13_usermod_usage_bad-f_negativ/usermod.test b/tests/usertools/usermod/13_usermod_usage_bad-f_negative/usermod.test similarity index 100% rename from tests/usertools/usermod/13_usermod_usage_bad-f_negativ/usermod.test rename to tests/usertools/usermod/13_usermod_usage_bad-f_negative/usermod.test diff --git a/tests/usertools/usermod/42_usermod-u_copy_faillog_entry/config/etc/pam.d/login b/tests/usertools/usermod/42_usermod-u_copy_faillog_entry/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/usertools/usermod/42_usermod-u_copy_faillog_entry/config/etc/pam.d/login +++ b/tests/usertools/usermod/42_usermod-u_copy_faillog_entry/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/usertools/usermod/43_usermod-u_reset_new_faillog_entry/config/etc/pam.d/login b/tests/usertools/usermod/43_usermod-u_reset_new_faillog_entry/config/etc/pam.d/login index 54f888d5..d5fb81d0 100644 --- a/tests/usertools/usermod/43_usermod-u_reset_new_faillog_entry/config/etc/pam.d/login +++ b/tests/usertools/usermod/43_usermod-u_reset_new_faillog_entry/config/etc/pam.d/login @@ -66,7 +66,7 @@ session required pam_env.so readenv=1 envfile=/etc/default/locale auth optional pam_group.so # Uncomment and edit /etc/security/time.conf if you need to set -# time restrainst on logins. +# time constraints on logins. # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs # as well as /etc/porttime) # account requisite pam_time.so diff --git a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs index 5a07c814..68787754 100644 --- a/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs +++ b/tests/usertools/usermod/47_usermod-u_default_maildir/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ############### diff --git a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs index 367b5078..40821d5d 100644 --- a/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs +++ b/tests/usertools/usermod/48_usermod-u_MAIL_FILE/config/etc/login.defs @@ -176,7 +176,7 @@ GID_MAX 60000 # # Max number of login retries if password is bad. This will most likely be -# overriden by PAM, since the default pam_unix module has it's own built +# overridden by PAM, since the default pam_unix module has it's own built # in of 3 retries. However, this is a safe fallback in case you are using # an authentication module that does not enforce PAM_MAXTRIES. # @@ -292,7 +292,7 @@ USERGROUPS_ENAB yes # # # These options are now handled by PAM. Please # # edit the appropriate file in /etc/pam.d/ to # -# enable the equivelants of them. +# enable the equivalents of them. # ###############