Blame SOURCES/shadow-utils.login.defs

4fb1b2
#
4fb1b2
# Please note that the parameters in this configuration file control the
4fb1b2
# behavior of the tools from the shadow-utils component. None of these
4fb1b2
# tools uses the PAM mechanism, and the utilities that use PAM (such as the
4fb1b2
# passwd command) should therefore be configured elsewhere. Refer to
4fb1b2
# /etc/pam.d/system-auth for more information.
4fb1b2
#
4fb1b2
4fb1b2
# *REQUIRED*
4fb1b2
#   Directory where mailboxes reside, _or_ name of file, relative to the
4fb1b2
#   home directory.  If you _do_ define both, MAIL_DIR takes precedence.
4fb1b2
#   QMAIL_DIR is for Qmail
4fb1b2
#
4fb1b2
#QMAIL_DIR	Maildir
4fb1b2
MAIL_DIR	/var/spool/mail
4fb1b2
#MAIL_FILE	.mail
4fb1b2
5b8176
# Default initial "umask" value used by login(1) on non-PAM enabled systems.
5b8176
# Default "umask" value for pam_umask(8) on PAM enabled systems.
5b8176
# UMASK is also used by useradd(8) and newusers(8) to set the mode for new
5b8176
# home directories if HOME_MODE is not set.
5b8176
# 022 is the default value, but 027, or even 077, could be considered
5b8176
# for increased privacy. There is no One True Answer here: each sysadmin
5b8176
# must make up their mind.
5b8176
UMASK		022
5b8176
5b8176
# HOME_MODE is used by useradd(8) and newusers(8) to set the mode for new
5b8176
# home directories.
5b8176
# If HOME_MODE is not set, the value of UMASK is used to create the mode.
5b8176
HOME_MODE	0700
5b8176
4fb1b2
# Password aging controls:
4fb1b2
#
4fb1b2
#	PASS_MAX_DAYS	Maximum number of days a password may be used.
4fb1b2
#	PASS_MIN_DAYS	Minimum number of days allowed between password changes.
4fb1b2
#	PASS_MIN_LEN	Minimum acceptable password length.
4fb1b2
#	PASS_WARN_AGE	Number of days warning given before a password expires.
4fb1b2
#
4fb1b2
PASS_MAX_DAYS	99999
4fb1b2
PASS_MIN_DAYS	0
4fb1b2
PASS_MIN_LEN	5
4fb1b2
PASS_WARN_AGE	7
4fb1b2
4fb1b2
#
4fb1b2
# Min/max values for automatic uid selection in useradd
4fb1b2
#
4fb1b2
UID_MIN                  1000
4fb1b2
UID_MAX                 60000
4fb1b2
# System accounts
4fb1b2
SYS_UID_MIN               201
4fb1b2
SYS_UID_MAX               999
4fb1b2
4fb1b2
#
4fb1b2
# Min/max values for automatic gid selection in groupadd
4fb1b2
#
4fb1b2
GID_MIN                  1000
4fb1b2
GID_MAX                 60000
4fb1b2
# System accounts
4fb1b2
SYS_GID_MIN               201
4fb1b2
SYS_GID_MAX               999
4fb1b2
4fb1b2
#
4fb1b2
# If defined, this command is run when removing a user.
4fb1b2
# It should remove any at/cron/print jobs etc. owned by
4fb1b2
# the user to be removed (passed as the first argument).
4fb1b2
#
4fb1b2
#USERDEL_CMD	/usr/sbin/userdel_local
4fb1b2
4fb1b2
#
4fb1b2
# If useradd should create home directories for users by default
4fb1b2
# On RH systems, we do. This option is overridden with the -m flag on
4fb1b2
# useradd command line.
4fb1b2
#
4fb1b2
CREATE_HOME	yes
4fb1b2
4fb1b2
# This enables userdel to remove user groups if no members exist.
4fb1b2
#
4fb1b2
USERGROUPS_ENAB yes
4fb1b2
4fb1b2
# Use SHA512 to encrypt password.
4fb1b2
ENCRYPT_METHOD SHA512
4fb1b2