b8f1b8
#
b8f1b8
# Please note that the parameters in this configuration file control the
b8f1b8
# behavior of the tools from the shadow-utils component. None of these
b8f1b8
# tools uses the PAM mechanism, and the utilities that use PAM (such as the
b8f1b8
# passwd command) should therefore be configured elsewhere. Refer to
b8f1b8
# /etc/pam.d/system-auth for more information.
b8f1b8
#
b8f1b8
b8f1b8
#
b8f1b8
# Delay in seconds before being allowed another attempt after a login failure
b8f1b8
# Note: When PAM is used, some modules may enforce a minimum delay (e.g.
b8f1b8
#       pam_unix(8) enforces a 2s delay)
b8f1b8
#
b8f1b8
#FAIL_DELAY		3
b8f1b8
b8f1b8
# Currently FAILLOG_ENAB is not supported
b8f1b8
b8f1b8
#
b8f1b8
# Enable display of unknown usernames when login(1) failures are recorded.
b8f1b8
#
b8f1b8
#LOG_UNKFAIL_ENAB	no
b8f1b8
b8f1b8
# Currently LOG_OK_LOGINS is not supported
b8f1b8
b8f1b8
# Currently LASTLOG_ENAB is not supported
b8f1b8
b8f1b8
#
b8f1b8
# Limit the highest user ID number for which the lastlog entries should
b8f1b8
# be updated.
b8f1b8
#
b8f1b8
# No LASTLOG_UID_MAX means that there is no user ID limit for writing
b8f1b8
# lastlog entries.
b8f1b8
#
b8f1b8
#LASTLOG_UID_MAX
b8f1b8
b8f1b8
# Currently MAIL_CHECK_ENAB is not supported
b8f1b8
b8f1b8
# Currently OBSCURE_CHECKS_ENAB is not supported
b8f1b8
b8f1b8
# Currently PORTTIME_CHECKS_ENAB is not supported
b8f1b8
b8f1b8
# Currently QUOTAS_ENAB is not supported
b8f1b8
b8f1b8
# Currently SYSLOG_SU_ENAB is not supported
b8f1b8
b8f1b8
#
b8f1b8
# Enable "syslog" logging of newgrp(1) and sg(1) activity.
b8f1b8
#
b8f1b8
#SYSLOG_SG_ENAB		yes
b8f1b8
b8f1b8
# Currently CONSOLE is not supported
b8f1b8
b8f1b8
# Currently SULOG_FILE is not supported
b8f1b8
b8f1b8
# Currently MOTD_FILE is not supported
b8f1b8
b8f1b8
# Currently ISSUE_FILE is not supported
b8f1b8
b8f1b8
# Currently TTYTYPE_FILE is not supported
b8f1b8
b8f1b8
# Currently FTMP_FILE is not supported
b8f1b8
b8f1b8
# Currently NOLOGINS_FILE is not supported
b8f1b8
b8f1b8
# Currently SU_NAME is not supported
b8f1b8
b8f1b8
# *REQUIRED*
b8f1b8
#   Directory where mailboxes reside, _or_ name of file, relative to the
b8f1b8
#   home directory.  If you _do_ define both, MAIL_DIR takes precedence.
b8f1b8
#
b8f1b8
MAIL_DIR	/var/spool/mail
b8f1b8
#MAIL_FILE	.mail
b8f1b8
b8f1b8
#
b8f1b8
# If defined, file which inhibits all the usual chatter during the login
b8f1b8
# sequence.  If a full pathname, then hushed mode will be enabled if the
b8f1b8
# user's name or shell are found in the file.  If not a full pathname, then
b8f1b8
# hushed mode will be enabled if the file exists in the user's home directory.
b8f1b8
#
b8f1b8
#HUSHLOGIN_FILE	.hushlogin
b8f1b8
#HUSHLOGIN_FILE	/etc/hushlogins
b8f1b8
b8f1b8
# Currently ENV_TZ is not supported
b8f1b8
b8f1b8
# Currently ENV_HZ is not supported
b8f1b8
b8f1b8
#
b8f1b8
# The default PATH settings, for superuser and normal users.
b8f1b8
#
b8f1b8
# (they are minimal, add the rest in the shell startup files)
b8f1b8
#ENV_SUPATH	PATH=/sbin:/bin:/usr/sbin:/usr/bin
b8f1b8
#ENV_PATH	PATH=/bin:/usr/bin
b8f1b8
b8f1b8
#
b8f1b8
# Terminal permissions
b8f1b8
#
b8f1b8
#	TTYGROUP	Login tty will be assigned this group ownership.
b8f1b8
#	TTYPERM		Login tty will be set to this permission.
b8f1b8
#
b8f1b8
# If you have a write(1) program which is "setgid" to a special group
b8f1b8
# which owns the terminals, define TTYGROUP as the number of such group
b8f1b8
# and TTYPERM as 0620.  Otherwise leave TTYGROUP commented out and
b8f1b8
# set TTYPERM to either 622 or 600.
b8f1b8
#
b8f1b8
#TTYGROUP	tty
b8f1b8
#TTYPERM		0600
b8f1b8
b8f1b8
# Currently ERASECHAR, KILLCHAR and ULIMIT are not supported
b8f1b8
b8f1b8
# Default initial "umask" value used by login(1) on non-PAM enabled systems.
b8f1b8
# Default "umask" value for pam_umask(8) on PAM enabled systems.
b8f1b8
# UMASK is also used by useradd(8) and newusers(8) to set the mode for new
b8f1b8
# home directories if HOME_MODE is not set.
b8f1b8
# 022 is the default value, but 027, or even 077, could be considered
b8f1b8
# for increased privacy. There is no One True Answer here: each sysadmin
b8f1b8
# must make up their mind.
b8f1b8
UMASK		022
b8f1b8
b8f1b8
# HOME_MODE is used by useradd(8) and newusers(8) to set the mode for new
b8f1b8
# home directories.
b8f1b8
# If HOME_MODE is not set, the value of UMASK is used to create the mode.
b8f1b8
HOME_MODE	0700
b8f1b8
b8f1b8
# Password aging controls:
b8f1b8
#
b8f1b8
#	PASS_MAX_DAYS	Maximum number of days a password may be used.
b8f1b8
#	PASS_MIN_DAYS	Minimum number of days allowed between password changes.
b8f1b8
#	PASS_MIN_LEN	Minimum acceptable password length.
b8f1b8
#	PASS_WARN_AGE	Number of days warning given before a password expires.
b8f1b8
#
b8f1b8
PASS_MAX_DAYS	99999
b8f1b8
PASS_MIN_DAYS	0
b8f1b8
PASS_WARN_AGE	7
b8f1b8
b8f1b8
# Currently PASS_MIN_LEN is not supported
b8f1b8
b8f1b8
# Currently SU_WHEEL_ONLY is not supported
b8f1b8
b8f1b8
# Currently CRACKLIB_DICTPATH is not supported
b8f1b8
b8f1b8
#
b8f1b8
# Min/max values for automatic uid selection in useradd(8)
b8f1b8
#
b8f1b8
UID_MIN                  1000
b8f1b8
UID_MAX                 60000
b8f1b8
# System accounts
b8f1b8
SYS_UID_MIN               201
b8f1b8
SYS_UID_MAX               999
b8f1b8
# Extra per user uids
b8f1b8
SUB_UID_MIN		   100000
b8f1b8
SUB_UID_MAX		600100000
b8f1b8
SUB_UID_COUNT		    65536
b8f1b8
b8f1b8
#
b8f1b8
# Min/max values for automatic gid selection in groupadd(8)
b8f1b8
#
b8f1b8
GID_MIN                  1000
b8f1b8
GID_MAX                 60000
b8f1b8
# System accounts
b8f1b8
SYS_GID_MIN               201
b8f1b8
SYS_GID_MAX               999
b8f1b8
# Extra per user group ids
b8f1b8
SUB_GID_MIN		   100000
b8f1b8
SUB_GID_MAX		600100000
b8f1b8
SUB_GID_COUNT		    65536
b8f1b8
b8f1b8
#
b8f1b8
# Max number of login(1) retries if password is bad
b8f1b8
#
b8f1b8
#LOGIN_RETRIES		3
b8f1b8
b8f1b8
#
b8f1b8
# Max time in seconds for login(1)
b8f1b8
#
b8f1b8
#LOGIN_TIMEOUT		60
b8f1b8
b8f1b8
# Currently PASS_CHANGE_TRIES is not supported
b8f1b8
b8f1b8
# Currently PASS_ALWAYS_WARN is not supported
b8f1b8
b8f1b8
# Currently PASS_MAX_LEN is not supported
b8f1b8
b8f1b8
# Currently CHFN_AUTH is not supported
b8f1b8
b8f1b8
#
b8f1b8
# Which fields may be changed by regular users using chfn(1) - use
b8f1b8
# any combination of letters "frwh" (full name, room number, work
b8f1b8
# phone, home phone).  If not defined, no changes are allowed.
b8f1b8
# For backward compatibility, "yes" = "rwh" and "no" = "frwh".
b8f1b8
# 
b8f1b8
#CHFN_RESTRICT		rwh
b8f1b8
b8f1b8
# Currently LOGIN_STRING is not supported
b8f1b8
b8f1b8
# Currently MD5_CRYPT_ENAB is not supported
b8f1b8
b8f1b8
#
b8f1b8
# If set to MD5, MD5-based algorithm will be used for encrypting password
b8f1b8
# If set to SHA256, SHA256-based algorithm will be used for encrypting password
b8f1b8
# If set to SHA512, SHA512-based algorithm will be used for encrypting password
b8f1b8
# If set to BLOWFISH, BLOWFISH-based algorithm will be used for encrypting password
b8f1b8
# If set to DES, DES-based algorithm will be used for encrypting password (default)
b8f1b8
#
b8f1b8
ENCRYPT_METHOD SHA512
b8f1b8
b8f1b8
#
b8f1b8
# Only works if ENCRYPT_METHOD is set to SHA256 or SHA512.
b8f1b8
#
b8f1b8
# Define the number of SHA rounds.
b8f1b8
# With a lot of rounds, it is more difficult to brute-force the password.
b8f1b8
# However, more CPU resources will be needed to authenticate users if
b8f1b8
# this value is increased.
b8f1b8
#
b8f1b8
# If not specified, the libc will choose the default number of rounds (5000).
b8f1b8
# The values must be within the 1000-999999999 range.
b8f1b8
#
b8f1b8
#SHA_CRYPT_MAX_ROUNDS 5000
b8f1b8
b8f1b8
# Currently SHA_CRYPT_MIN_ROUNDS is not supported
b8f1b8
b8f1b8
# Currently BCRYPT_MIN_ROUNDS and BCRYPT_MAX_ROUNDS are not supported
b8f1b8
b8f1b8
# Currently CONSOLE_GROUPS is not supported
b8f1b8
b8f1b8
#
b8f1b8
# Should login be allowed if we can't cd to the home directory?
b8f1b8
# Default is yes.
b8f1b8
#
b8f1b8
#DEFAULT_HOME	yes
b8f1b8
b8f1b8
# Currently ENVIRON_FILE is not supported
b8f1b8
b8f1b8
#
b8f1b8
# If defined, this command is run when removing a user.
b8f1b8
# It should remove any at/cron/print jobs etc. owned by
b8f1b8
# the user to be removed (passed as the first argument).
b8f1b8
#
b8f1b8
#USERDEL_CMD	/usr/sbin/userdel_local
b8f1b8
b8f1b8
#
b8f1b8
# Enables userdel(8) to remove user groups if no members exist.
b8f1b8
#
b8f1b8
USERGROUPS_ENAB yes
b8f1b8
b8f1b8
#
b8f1b8
# If set to a non-zero number, the shadow utilities will make sure that
b8f1b8
# groups never have more than this number of users on one line.
b8f1b8
# This permits to support split groups (groups split into multiple lines,
b8f1b8
# with the same group ID, to avoid limitation of the line length in the
b8f1b8
# group file).
b8f1b8
#
b8f1b8
# 0 is the default value and disables this feature.
b8f1b8
#
b8f1b8
#MAX_MEMBERS_PER_GROUP	0
b8f1b8
b8f1b8
#
b8f1b8
# If useradd(8) should create home directories for users by default (non
b8f1b8
# system users only).
b8f1b8
# This option is overridden with the -M or -m flags on the useradd(8)
b8f1b8
# command-line.
b8f1b8
#
b8f1b8
CREATE_HOME	yes
b8f1b8
b8f1b8
#
b8f1b8
# Force use shadow, even if shadow passwd & shadow group files are
b8f1b8
# missing.
b8f1b8
#
b8f1b8
#FORCE_SHADOW    yes
b8f1b8
b8f1b8
#
b8f1b8
# Select the HMAC cryptography algorithm.
b8f1b8
# Used in pam_timestamp module to calculate the keyed-hash message
b8f1b8
# authentication code.
b8f1b8
#
b8f1b8
# Note: It is recommended to check hmac(3) to see the possible algorithms
b8f1b8
# that are available in your system.
b8f1b8
#
b8f1b8
HMAC_CRYPTO_ALGO SHA512