]> git.ipfire.org Git - people/ms/ipfire-3.x.git/commitdiff
shadow: Add configuration to package.
authorMichael Tremer <michael.tremer@ipfire.org>
Mon, 25 Jul 2011 14:10:12 +0000 (16:10 +0200)
committerMichael Tremer <michael.tremer@ipfire.org>
Mon, 25 Jul 2011 14:10:12 +0000 (16:10 +0200)
pkgs/shadow/login.defs [new file with mode: 0644]
pkgs/shadow/shadow.nm
pkgs/shadow/useradd.default [new file with mode: 0644]

diff --git a/pkgs/shadow/login.defs b/pkgs/shadow/login.defs
new file mode 100644 (file)
index 0000000..3f27f88
--- /dev/null
@@ -0,0 +1,72 @@
+#
+# Please note that the parameters in this configuration file control the
+# behavior of the tools from the shadow-utils component. None of these
+# tools uses the PAM mechanism, and the utilities that use PAM (such as the
+# passwd command) should therefore be configured elsewhere. Refer to
+# /etc/pam.d/system-auth for more information.
+#
+
+# *REQUIRED*
+#   Directory where mailboxes reside, _or_ name of file, relative to the
+#   home directory.  If you _do_ define both, MAIL_DIR takes precedence.
+#   QMAIL_DIR is for Qmail
+#
+#QMAIL_DIR     Maildir
+MAIL_DIR       /var/spool/mail
+#MAIL_FILE     .mail
+
+# Password aging controls:
+#
+#      PASS_MAX_DAYS   Maximum number of days a password may be used.
+#      PASS_MIN_DAYS   Minimum number of days allowed between password changes.
+#      PASS_MIN_LEN    Minimum acceptable password length.
+#      PASS_WARN_AGE   Number of days warning given before a password expires.
+#
+PASS_MAX_DAYS  99999
+PASS_MIN_DAYS  0
+PASS_MIN_LEN   5
+PASS_WARN_AGE  7
+
+#
+# Min/max values for automatic uid selection in useradd
+#
+UID_MIN                  1000
+UID_MAX                 60000
+# System accounts
+SYS_UID_MIN               201
+SYS_UID_MAX               999
+
+#
+# Min/max values for automatic gid selection in groupadd
+#
+GID_MIN                  1000
+GID_MAX                 60000
+# System accounts
+SYS_GID_MIN               201
+SYS_GID_MAX               999
+
+#
+# If defined, this command is run when removing a user.
+# It should remove any at/cron/print jobs etc. owned by
+# the user to be removed (passed as the first argument).
+#
+#USERDEL_CMD   /usr/sbin/userdel_local
+
+#
+# If useradd should create home directories for users by default
+# On RH systems, we do. This option is overridden with the -m flag on
+# useradd command line.
+#
+CREATE_HOME    yes
+
+# The permission mask is initialized to this value. If not specified, 
+# the permission mask will be initialized to 022.
+UMASK           077
+
+# This enables userdel to remove user groups if no members exist.
+#
+USERGROUPS_ENAB yes
+
+# Use SHA512 to encrypt password.
+ENCRYPT_METHOD SHA512 
+
index a68d1e69d06652a2e6e6f262a5db3ebd0567e27e..401692b2b163baa74939269e1160d1fe35f50caf 100644 (file)
@@ -26,7 +26,7 @@ include $(PKGROOT)/Include
 
 PKG_NAME       = shadow
 PKG_VER        = 4.1.4.3
-PKG_REL        = 4
+PKG_REL        = 5
 
 PKG_MAINTAINER =
 PKG_GROUPS     = System/Base
@@ -83,4 +83,7 @@ define STAGE_INSTALL_POST
 
        chmod u-s $(BUILDROOT)/usr/bin/newgrp
        setcap cap_dac_override,cap_setgid+ep $(BUILDROOT)/usr/bin/newgrp
+
+       # Configuration
+       install -p -c -m 0644 $(DIR_SOURCE)/login.defs $(BUILDROOT)/etc/login.defs
 endef
diff --git a/pkgs/shadow/useradd.default b/pkgs/shadow/useradd.default
new file mode 100644 (file)
index 0000000..4e81146
--- /dev/null
@@ -0,0 +1,9 @@
+# useradd defaults file
+GROUP=100
+HOME=/home
+INACTIVE=-1
+EXPIRE=
+SHELL=/bin/bash
+SKEL=/etc/skel
+CREATE_MAIL_SPOOL=yes
+