File: cpu.conf

package info (click to toggle)
cpu 1.4.3-12
  • links: PTS, VCS
  • area: main
  • in suites: buster, stretch
  • size: 2,612 kB
  • sloc: sh: 7,535; ansic: 7,392; makefile: 117
file content (49 lines) | stat: -rw-r--r-- 1,354 bytes parent folder | download | duplicates (5)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
# See cpu.conf(5) for documentation

[GLOBAL]
DEFAULT_METHOD	= ldap
CRACKLIB_DICTIONARY = /var/cache/cracklib/cracklib_dict

[LDAP]
#LDAP_HOST	= 127.0.0.1
#LDAP_PORT	= 389
#USE_TLS	= 1
# Can also use LDAP_URI = ldaps://localhost:389 for TLS support
LDAP_URI	= ldap://127.0.0.1
BIND_DN		= cn=Manager,dc=mydomain,dc=com
BIND_PASS	= secret
USER_BASE 	= ou=People,dc=mydomain,dc=com
# replace account with inetOrgPerson if you want first or last name
GROUP_BASE 	= ou=Groups,dc=mydomain,dc=com
USER_OBJECT_CLASS	= account,posixAccount,shadowAccount,top
GROUP_OBJECT_CLASS	= posixGroup,top
USER_FILTER	= (objectClass=posixAccount)
GROUP_FILTER	= (objectClass=posixGroup)
USER_CN_STRING	= uid
GROUP_CN_STRING = cn
SKEL_DIR	= /etc/skel
DEFAULT_SHELL 	= /bin/bash
HOME_DIRECTORY	= /home
MAX_UIDNUMBER = 10000
MIN_UIDNUMBER = 1000
MAX_GIDNUMBER = 10000
MIN_GIDNUMBER = 1000
ID_MAX_PASSES = 1000
# Whether each user should have its own group created or not
USERGROUPS = yes
# If you change usergroup set this to the default group a user should have
#USERS_GID = 100
RANDOM = "false"
PASSWORD_FILE = "/etc/passfile"
SHADOW_FILE = "/etc/shadowfile"
HASH = "md5"
#ADD_SCRIPT = "contrib/postaddscript.sh"
#DEL_SCRIPT = "foo"
SHADOWLASTCHANGE	= 11192
SHADOWMAX		= 99999
SHADOWWARING		= 7
SHADOWEXPIRE		= -1
SHADOWFLAG		= 134538308
SHADOWMIN		= -1
SHADOWINACTIVE		= -1