How to disable login mail checking?

I would like to disable the mail checking on each login: I am not interested in seeing "No new mail" or else each time I login in a console. In other distributions, there was a specific setting in /etc/login.defs:
MAIL_CHECK_ENAB = no
I do not find this option in the arch /etc/login.defs, nor it is mentioned in man login or man login.defs; trying to set it anyway results in login complianing about badformed configuration file.
I also tried to comment out both MAIL_DIR and QMAIL_DIR, but without success.
Is there an other method to get this result? Thanks in advance for your help.

I have finally solved this issue, after only 4 months (it was my first issue using archlinux). Since the most part of shadow functionality is managed by pam, /etc/login.defs is not used at all. I had to edit /etc/pam.d/login. I had to comment out this line in that file:
# session optional pam_mail.so dir=/var/spool/mail standard
I am very satisfied, I hated those unuseful "No new mail"

Similar Messages

  • How to disable login page in an application

    how to disable login page in an application

    Hi Alekh,
    To turn off authentication you must create and make current a No Login Authentication authentication scheme.
    or change Page / Security / Authentication as "Page is Public"
    Regards,
    Benz

  • [SOLVED] How to disable "No mail." message upon login?

    This one's really stumping me. I disable the mail message a few months ago by creating a .hushlogin file in my home directory. That did the trick. Now, I am seeing the message again, and I don't know why. .hushlogin still exists in my home directory. Here's my /etc/login.defs:
    # /etc/login.defs - Configuration control definitions for the login package.
    # Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.
    # If unspecified, some arbitrary (and possibly incorrect) value will
    # be assumed. All other items are optional - if not specified then
    # the described action or option will be inhibited.
    # Comment lines (lines beginning with "#") and blank lines are ignored.
    # Modified for Linux. --marekm
    # Delay in seconds before being allowed another attempt after a login failure
    FAIL_DELAY 3
    # Enable display of unknown usernames when login failures are recorded.
    LOG_UNKFAIL_ENAB no
    # Enable logging of successful logins
    LOG_OK_LOGINS no
    # Enable "syslog" logging of su activity - in addition to sulog file logging.
    # SYSLOG_SG_ENAB does the same for newgrp and sg.
    SYSLOG_SU_ENAB yes
    SYSLOG_SG_ENAB yes
    # If defined, either full pathname of a file containing device names or
    # a ":" delimited list of device names. Root logins will be allowed only
    # upon these devices.
    CONSOLE /etc/securetty
    #CONSOLE console:tty01:tty02:tty03:tty04
    # If defined, all su activity is logged to this file.
    #SULOG_FILE /var/log/sulog
    # If defined, file which maps tty line to TERM environment parameter.
    # Each line of the file is in a format something like "vt100 tty01".
    #TTYTYPE_FILE /etc/ttytype
    # If defined, the command name to display when running "su -". For
    # example, if this is defined as "su" then a "ps" will display the
    # command is "-su". If not defined, then "ps" would display the
    # name of the shell actually being run, e.g. something like "-sh".
    SU_NAME su
    # *REQUIRED*
    # Directory where mailboxes reside, _or_ name of file, relative to the
    # home directory. If you _do_ define both, MAIL_DIR takes precedence.
    # QMAIL_DIR is for Qmail
    #QMAIL_DIR Maildir
    MAIL_DIR /var/spool/mail
    # If defined, file which inhibits all the usual chatter during the login
    # sequence. If a full pathname, then hushed mode will be enabled if the
    # user's name or shell are found in the file. If not a full pathname, then
    # hushed mode will be enabled if the file exists in the user's home directory.
    HUSHLOGIN_FILE .hushlogin
    #HUSHLOGIN_FILE /etc/hushlogins
    # *REQUIRED* The default PATH settings, for superuser and normal users.
    # (they are minimal, add the rest in the shell startup files)
    ENV_SUPATH PATH=/sbin:/bin:/usr/sbin:/usr/bin
    ENV_PATH PATH=/bin:/usr/bin
    # Terminal permissions
    # TTYGROUP Login tty will be assigned this group ownership.
    # TTYPERM Login tty will be set to this permission.
    # If you have a "write" program which is "setgid" to a special group
    # which owns the terminals, define TTYGROUP to the group number and
    # TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign
    # TTYPERM to either 622 or 600.
    TTYGROUP tty
    TTYPERM 0600
    # Login configuration initializations:
    # ERASECHAR Terminal ERASE character ('\010' = backspace).
    # KILLCHAR Terminal KILL character ('\025' = CTRL/U).
    # UMASK Default "umask" value.
    # The ERASECHAR and KILLCHAR are used only on System V machines.
    # The ULIMIT is used only if the system supports it.
    # (now it works with setrlimit too; ulimit is in 512-byte units)
    # Prefix these values with "0" to get octal, "0x" to get hexadecimal.
    ERASECHAR 0177
    KILLCHAR 025
    UMASK 077
    # Password aging controls:
    # PASS_MAX_DAYS Maximum number of days a password may be used.
    # PASS_MIN_DAYS Minimum number of days allowed between password changes.
    # PASS_WARN_AGE Number of days warning given before a password expires.
    PASS_MAX_DAYS 99999
    PASS_MIN_DAYS 0
    PASS_WARN_AGE 7
    # Min/max values for automatic uid selection in useradd
    UID_MIN 1000
    UID_MAX 60000
    # System accounts
    SYS_UID_MIN 500
    SYS_UID_MAX 999
    # Min/max values for automatic gid selection in groupadd
    GID_MIN 1000
    GID_MAX 60000
    # System accounts
    SYS_GID_MIN 500
    SYS_GID_MAX 999
    # Max number of login retries if password is bad
    LOGIN_RETRIES 5
    # Max time in seconds for login
    LOGIN_TIMEOUT 60
    # Which fields may be changed by regular users using chfn - use
    # any combination of letters "frwh" (full name, room number, work
    # phone, home phone). If not defined, no changes are allowed.
    # For backward compatibility, "yes" = "rwh" and "no" = "frwh".
    CHFN_RESTRICT rwh
    # List of groups to add to the user's supplementary group set
    # when logging in on the console (as determined by the CONSOLE
    # setting). Default is none.
    # Use with caution - it is possible for users to gain permanent
    # access to these groups, even when not logged in on the console.
    # How to do it is left as an exercise for the reader...
    #CONSOLE_GROUPS floppy:audio:cdrom
    # Should login be allowed if we can't cd to the home directory?
    # Default in no.
    DEFAULT_HOME yes
    # If defined, this command is run when removing a user.
    # It should remove any at/cron/print jobs etc. owned by
    # the user to be removed (passed as the first argument).
    #USERDEL_CMD /usr/sbin/userdel_local
    # Enable setting of the umask group bits to be the same as owner bits
    # (examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is
    # the same as gid, and username is the same as the primary group name.
    # This also enables userdel to remove user groups if no members exist.
    USERGROUPS_ENAB yes
    Please help.
    Last edited by nbtrap (2012-07-14 21:59:46)

    orbisvicis wrote:see "pam_mail.so" in /etc/pam.d/* and "man pam_mail". You most likely need the nopen argument.
    Thank you. I fixed it by changing a line in /etc/pam.d/system-login. Specifically, I changed
    session optional pam_mail.so dir=/var/spool/mail standard
    to
    session optional pam_mail.so dir=/var/spool/mail nopen

  • How to disable CD-DRIVE checking, while using a Dolphin file manager

    Hello.
    I  would like ask for a help. I have one problem that's quite annoying. It is related to checking cd-drive when using a dolphin file menager. It always cheecks it when Dolphin is launched from K or launcher on taskbar for the first time, again it happens when i close it and open again.
    Is there a way to disable checking of cd-drive in Dolphin? This behaviour occurs on KDE with all linux system that i checked: Slackware, Arch, Kubuntu. Look at this:
    Disabling CD-DRIVE checking, while using a file manager
    I would like to disable it in order to speed up opening Dolphin, launching it.

    Udisks2 is what dolphin uses to handle external drives of all kinds (USB, optical, etc).  Udisks is an automounting tool that allows normal users to mount disks.  The permission handling before was handled with consolekit and has now been replaced by systemd-logind (which is much better anyway).  So what I am suggesting is that it might be that dolphin is using udisks2 as the tool that polls for the existence of a disc in your optical drive.
    Unfortunately, it is a bit more confusing than that because udisks2 is the replacement for the original udisks.  It is totally different and not compatible.  So I remember seeing a way to turn off optical drive polling, but I cannot remember if it was udisks or udisks2.  But it was done with a udev rule. 
    So I think if you tried to google for "udisks optical (or cd or dvd) polling" or something like that, you might be able to figure out how this is done.
    Edit: unfortunately, I do not use dolphin or udisks2.  But I do have the original udisks installed.
    Edit2: It seems that the method I remembered is for the original udisks.
    Last edited by WonderWoofy (2013-07-25 17:51:56)

  • How to Disable Country Specific Checking for IT0021

    Hi
    I'm implementing PA for three countries.
    Client requires a common infotype be used across countries. For France and Italy I'm not able to set the IT0021 to the standard one. As SAP by default uses the Cpountry specific Infotpe.
    How to Disable this feature of SAP.
    - Aravind

    use the same Screen for the rest of the countries
    check P0021 in PE03 
    and check the number assigned to the screen
    if u want the screen number check system status and module pool number
    V_T582L for country specific
    V_T588M this for Module pool
    Edited by: Sikindar on Jan 16, 2009 8:54 AM

  • How to Disable InfoUpdate(spinf) check for PO creation

    Dear All,
    I got requirement to Disable InfoUpdate(SPINF) check when PO is created(ME21n).
    Long back for this Project our Team did some configuration(SPRO) for Order Type (Standard PO) this InfoUpdate(SPINF) should be checked by default.
    But know they don't want to create a PO with InfoUpdate(SPINF) check for ONE specific Plant(EKPO-WERKS).
    I tried to find User Exit and BAPI, But I not able to find the exact one to Disable InfoUpdate(SPINF) check based on the condition Plant(EKPO-WERKS).
    So, can some one give me solution to Disable InfoUpdate(SPINF) check.
    Thanks in advance.
    Regards,
    Venkat Ram

    Hi Guys,
    Any help? Any exits/BADIs/enhancement spots that I can use?

  • How to disable and enable Check box based upon condition

    Hi,
    I wants to disable/hide the check box field before the required field is filled.   Kindly help me

    Hi Mohammed,
    Try to use customize InfoPath form, add rules. Go to list tab, click customize Form, then this opens the list form in InfoPath
    format.
    1.Select the check box field control, click add rules, select if is blank, show validation error action.
    2.Then go to conditions, click column name is blank, change it to the required column you want.
    3.Go to rule type, click validation, change it to formatting, select hide this control.
    4.Publish the InfoPath form.
    Best Regards.
    Kelly Chen
    TechNet Community Support

  • How to disable all ssl checking - sec_error_ca_cert_invalid

    Is it possible to disable all SSL checking of any kind within firefox?
    I'm stuck with this error. (copied from another post) https://support.cdn.mozilla.net/media/uploads/images/2014-08-04-14-05-02-bc62ea.png
    I have already set mozillapkix to false. I do not want to have to import self-signed certs for all my servers into firefox. I also deal with 'broken ssl', like incomplete certificate chains, etc.. on load balancers, or other odd devices.
    I had a version of nightly that was working with mozillapkix set to false, but it looks like it auto-updated:( so it is at 33.0.2 now, and no longer likes my self-signed certs again. (Which reminds me I need to turn off auto-update if possible).
    If there is no way to completely disable ssl checking in Firefox, is there a nightly build version, or prior build version (I forget what version this new ssl checking began), that I can use that will avoid this stringent ssl checking (why there is no 'add exception' is still confusing...)?

    If this is a major headache, you can use the Extended Support Release version of Firefox 31. I believe the preference to disable use of PKIX still works in that version. You could test with the "Portable Apps" build first before switching.
    More info on ESR: http://www.mozilla.org/firefox/organizations/
    Portable build (unofficial) for testing: http://portableapps.com/apps/internet/firefox-portable-esr (uses its own local profile, exit your normal Firefox first)

  • How completely to disable auto mail check on z10?

    I have two mailboxes with manual check.
    But every time when myz10 is reconnected to a network, my mail is automatically checked.
    For example, I'm out of the subway and I see that I have a new mails. Or I manually change the network mode (4g|2g) and get the mail.
    Please fix this issue. Perhaps it will improve battery performance.

    Hi,
    have a look at this post here:
    https://cann0nf0dder.wordpress.com/2014/02/02/why-are-my-publishing-pages-saying-i-have-so-many-spelling-errors/
    Hope it helps.
    Best regards.

  • How to Disable Apple Mail?

    I do not want to use or set up Apple Mail, but it continues to pop up asking me to set it up. I have no intentions of doing that. How can I disable it? I have tried the following:
    1. Setting it up and disabling it --> it screwed up my system
    2. I tried to remove only the mail ---> It messed up my system and asks where the mail is in pop ups.
    3. I've tried Google notifier and setting that as my default --> Doesn't work
    4. I've checked the preferences, accounts, login items ----> Mail is not listed
    HELP!
    <Edited by Host>

    I finally figured out why the mail kep't on popping up. The mail does not normally behave this way. However, my calendar was inheriting from my Google calendar and they had alerts. These alerts kept pushing their messages to Apple Mail and thus it kept popping up. After I disabled that it has stopped annoying me. I tried every other imaginable thing. I hope this helps those who have a similar malady with their Apple Mail.

  • How to disable Outlook for checking for IMAP/POP3 Certificate Name Mismatch?

    I have outlook clients that are connected to an IMAP/POP3 server that's off-site provided by company A.
    Company A requires me to enter imap.companya.com for imap server address and 993 for the port.
    I must also enable SSL for the connection.
    When I do this, Outlook pops up an error message (shown below), that must be reacted to every time it checks for mail.
    The reason is that the certificate is for myserver.companya123.com and that's different than imap.companya.com but company A wont change it. They said I need to disable my email programs certificate check so it doesn't keep prompting
    me. Now I can do this with my iphone, and other email programs without incident. But I cannot find where to disable it in outlook.
    If I change the imap server address in my account settings for outlook to instead use myserver.company a123.com, outlook can't connect and as the vendor said I must use imap.companya.com as the imap server address.
    I need to be able to connect via SSL (so nobody can swipe my password over the wire) but not have to react 1000x a day to the certificate warnings.
    I don't want to use Eudora, or another email client that allows me to easily disable the warning. I want to use outlook. How do I set outlook so it doesn't keep popping up these certificate server name mismatch warnings?
    I spent days searching for a fix, and it seems there are fixes via the registry for just about every type of certificate issue, but NOT THIS PARTICULAR ONE.
    I am hoping someone knows exactly what I am talking about and knows of a easy fix. I must use SSL so please don't tell me to disable SSL.
    What I need is to disable outlook from presenting that alert. That's what I need to do. No other solution will suffice. I hope outlook does not have a product limitation that prevents such a thing from being done. I am ok with a registry fix if need be, but
    being able to disable outlook from presenting certificate name mismatch alerts is critical. Hope its possible! Thanks!

    Hi,
    I would suggest we try the registry key mentioned in this
    article (Method 4) to configure Outlook to allow the connection to the mismatched domain name, and see if it works:
    HKEY_CURRENT_USER\Software\Microsoft\Office\<var>xx</var>.0\Outlook\AutoDiscover\RedirectServers
    Let me know if this doesn't work.
    Regards,
    Ethan Hua
    Forum Support
    Come back and mark the replies as answers if they help and unmark them if they provide no help.
    If you have any feedback on our support, please click
    here

  • How to disable certificate validity checking

    Either
    (1)
    using the default com.sun.jndi.ldap.LdapCtxFactory,
    and setting some unknown properties;
    or
    (2)
    creating a custom X509 implementation, and then
    Security.setProperty("cert.provider.x509v1", "MyX509CertificateImpl");
    (my class did not seem to get loaded);
    or
    (3)
    decompile Sun X509CertImpl.class
    or
    (4)
    decompile CertificateValidity.class.
    I tried all of these, and (4) succeeded.
    I would rather have a more official method.
    Any help would be appreciated. Email [email protected] please.
    Our AD LDAPS cert has expired and renewing it is not an option right now.
    But I thought disabling validity checking would be a good trick
    to know anyway.

    I have finally solved this issue, after only 4 months (it was my first issue using archlinux). Since the most part of shadow functionality is managed by pam, /etc/login.defs is not used at all. I had to edit /etc/pam.d/login. I had to comment out this line in that file:
    # session optional pam_mail.so dir=/var/spool/mail standard
    I am very satisfied, I hated those unuseful "No new mail"

  • How to disable/read-only check box in Receiavbles receipt application forms

    HI,
    1- I am trying to freeze the check box of apply in receipt application form but it  is not working properly some times its working fine and some time it is not. I am using when new record instance when I am using up arrow and down arrow key it is working fine, but if I am on first record and click the mouse on second row or third row using mouse It is not working and user can un- apply the receipt
    2- Due to 1 point I tried using disable that check box but it is show some error 'frm-41017 cannot set update allowed attribute of non-enabled item'.
    Please advice how can I achieve this.
    Requirement is if a receipt is related to some order then user should not allow to un apply this line from applications if it is manually applied to some invoice or credit memo then user can un apply this line from receivable application lines.
    Thanks & Regards

    Looks like your question is about the E-Business Suite version of Receivables.  As this forum is dedicated to the Fusion line of applications, please repost your question in the EBS forums to increase your chances of getting a helpful reply.
    thanks,
    Oliver
    Fusion Apps Developer Relations

  • Cisco Jabber Video 4.4 - how to disable "remember me" check box.

    Hi All
    =Situation=
    We are authenticating the Jabber Video users againts the MS Active Directory.
    If in Jabber Video the "remember me" check box is ticket and a user changes the password in MS Active Directory, after few Jabber Video login attempts the account will be locked in MS Active Directory.
    =Question=
    Is this a known behavior ?
    A) What would you suggest as remedy
    B) Is there possibility to disable the "remember me" check box.
    C) To save system resources - are there options as well to disable the check boxes in Sign-in Settings "Start Jabber Video wehn I log on to my computer" & "Sign in automatically".
    Unfortunately this will be a show stopper, If I am not able to fix this issue.
    I would appreciate any kind of feedback.
    Thanks in Advanced
    Alessandro

    Looks like you're using on-prem JabberVideo (Movi) ? - whereas this particular forum is for the "free" version hosted by Cisco.
    You've got a better chance of getting a reply by posting the question in the below thread in the Telepresence forum, the last post might be of interest too.
    https://supportforums.cisco.com/message/3748369#3748369
    /jens

  • How to disable ipv6 mail in Server?

    I'm not doing ipv6 addressing on my server, and I'd prefer not to get the "No route to host" messages in the mail log for the v6 attempts.  I've turned off ipv6 addressing altogether with the "networksetup" command, and did the "usual" thing of setting inet_interfaces to ipv4 in the postfix config file, /Library/Server/Mail/Config/postfix/main.cf.  However, when I restart the mail service through the server control panel (or, presumably, on system restart), some part of server is clobbering my change, setting the value of inet_interfaces back to all, thus re-enabling ipv6.  You'd think that Server would notice that ipv6 is turned off and adjust itself accordingly, but no such luck, it seems.  Or have I missed something?  Is there any way to do this?  Thanks!

    What i would do is trace back the launch daemons. Usually these are under "/Library/LauchDaemons" or "/System/Library/LaunchDaemons".
    These plist files tell launchd how to launch certain applications. Usually they trigger shell scripts or a deamon directly. I don't have access to my server at the moment so i cannot look to see which daemon is causing this. Anyways i would search all of the files relating to the server functions and find which one is resetting your network interfaces.
    Now there is a possibilty that OS X uses ipv6 internally, and if so turning it off may cause problems. This is similar to how OS X requires good DNS resolution, because OS X uses it's own hostname to communicate with itself. If you have bad DNS resoltution it will slow to a crawl. Keep in mind Apple designed the new server app so that anyone could start a server, and not know anything about ipv6 or ipv4.

Maybe you are looking for

  • Data load failed

    While loading data from DSO its going to a dump ASSIGN_TYPE_CONFLICT The current ABAP program "GP48SR6V718MFXK37DXEP6N3VOT" had to be terminated because it has come across a statement that unfortunately cannot be executed. Error analysis     You atte

  • Black ink cartridge on photosmart printer 7250 not working

    the black ink cartridge on my photosmart 7250 printer is not working.  I've tried everything.  I've aligned the cartridges and tried reprinting several times to see if the ink cartridge will start printing.  Everything has failed.  Does anyone know h

  • BI admin cockpit - how to install the BI content Web templates

    Hi Gurus, We have installed BI admin cockpit. we have also installed Bex required queries. now I wanted to install all web templates (SAP format 3.x) in BI content. after installing I checked WAD but I cannot see them their also when I go to metadata

  • How do I disable the Firefox allow page display

    How do I disable the Firefox allow page feature. when I click on allow, it completely knocks me out of the website in which i have to log in again.

  • Creating Customer from employee who is hired in HR

    Hi Please tell me if there is some way to create customer records from employee record created in HR Is there any report or transaction available that will create a customer record by using/copying  the HR employee record without entering data again.