~ubuntu-branches/ubuntu/hardy/libuser/hardy-proposed

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
# This is a first-generation configuration file.  Eventually I'll rewrite
# all of the configuration-reading code to use alchemist, but for now this
# will have to do.

# Do not modify the default module list if you care about unattended calls
# to programs (i.e., scripts) working!

[defaults]
# The default (/usr/lib*/libuser) is usually correct
# moduledir = /your/custom/directory
skeleton = @sysconfdir@/skel
mailspooldir = /var/mail
modules = files shadow
create_modules = files shadow
crypt_style = md5
# modules = files shadow ldap krb5
# create_modules = ldap krb5

[userdefaults]
LU_USERNAME = %n
LU_UIDNUMBER = 500
LU_GIDNUMBER = %u
# LU_USERPASSWORD = !!
# LU_GECOS = %n
# LU_HOMEDIRECTORY = /home/%n
# LU_LOGINSHELL = /bin/bash

# LU_SHADOWNAME = %n
# LU_SHADOWPASSWORD = !!
# LU_SHADOWLASTCHANGE = %d
# LU_SHADOWMIN = 0
# LU_SHADOWMAX = 99999
# LU_SHADOWWARNING = 7
# LU_SHADOWINACTIVE = -1
# LU_SHADOWEXPIRE = -1
# LU_SHADOWFLAG = -1

[groupdefaults]
LU_GROUPNAME = %n
LU_GIDNUMBER = 500
# LU_GROUPPASSWORD = !!
# LU_MEMBERUID =
# LU_ADMINISTRATORUID =

[files]
# This is useful for the case where some master files are used to
# populate a different NSS mechanism which this workstation uses.
# directory = @sysconfdir@

[shadow]
# This is useful for the case where some master files are used to
# populate a different NSS mechanism which this workstation uses.
# directory = @sysconfdir@

[ldap]
# Setting these is always necessary.
# server = ldap
# basedn = dc=example,dc=com

# Setting these is rarely necessary, since it's usually correct.
# userBranch = ou=People
# groupBranch = ou=Group

# Set only if your administrative user uses simple bind operations to
# connect to the server.
# binddn = cn=Manager,dc=example,dc=com

# Set this only if the default user (as determined by SASL) is incorrect
# for SASL bind operations.  Usually, it's correct, so you'll rarely need
# to set these.
# user = Manager
# authuser = Manager

[krb5]
# Set this only if it differs from the default in /etc/krb5.conf.
# realm = EXAMPLE.COM
# Set this only if the default (currentuser/admin) will be incorrect.
# principal = example/admin@EXAMPLE.COM

[sasl]
# Set these only if your sasldb is only used by a particular application, and
# in a particular domain.  The default (all applications, all domains) is
# probably correct for most installations.
# appname = imap
# domain = EXAMPLE.COM