10.25. Shadow-4.5

The Shadow package contains programs for handling passwords in a secure way.

10.25.1. Installation of Shadow

[Note]

Note

If you would like to enforce the use of strong passwords, refer to http://cblfs.clfs.org/index.php/Cracklib for installing Cracklib prior to building Shadow. After Cracklib is installed, execute this sed in Shadow's source directory to correct the path to the Cracklib dictionary:

sed -i 's@\(DICTPATH.\).*@\1/lib/cracklib/pw_dict@' etc/login.defs

Finally, add --with-libcrack to the configure command below.

Disable the installation of the groups program and man pages, as better versions of these programs are provided by Coreutils, Util-linux and Man-pages:

sed -i src/Makefile.in \
  -e 's/groups$(EXEEXT) //'
find man -name Makefile.in -exec sed -i \
  -e 's/man1\/groups\.1 //' \
  -e 's/man3\/getspnam\.3 //' \
  -e 's/man5\/passwd\.5 //' '{}' \;

Prepare Shadow for compilation:

./configure \
    --sysconfdir=/etc \
    --with-group-max-length=32

The meaning of the new configure option:

--sysconfdir=/etc

Tells Shadow to install its configuration files into /etc, rather than /usr/etc.

--with-group-max-length=32

The maximum user name is 32 characters. Make the maximum group name the same.

Compile the package:

make

This package does not come with a test suite.

Install the package:

make install

Instead of using the default DES method, use the more secure SHA512 method of password encryption, which also allows passwords longer than 8 characters. It is also necessary to change the obsolete /var/spool/mail location for user mailboxes that Shadow uses by default to the /var/mail location used currently. Use the following sed command to make these changes to the appropriate configuration file:

sed -i /etc/login.defs \
    -e 's@#\(ENCRYPT_METHOD \).*@\1SHA512@' \
    -e 's@/var/spool/mail@/var/mail@'

Move a misplaced program to its proper location:

mv -v /usr/bin/passwd /bin

The login program will write to /var/log/faillog, to record failed login attempts, and /var/log/lastlog, to record the date and time of the latest successful login for each user. These log files are not created automatically if they do not already exist, so we will create them now and give them appropriate ownership and permissions:

touch /var/log/{fail,last}log
chgrp -v utmp /var/log/{fail,last}log
chmod -v 664 /var/log/{fail,last}log

10.25.2. Configuring Shadow

This package contains utilities to add, modify, and delete users and groups; set and change their passwords; and perform other administrative tasks. For a full explanation of what password shadowing means, see the doc/HOWTO file within the unpacked source tree. If using Shadow support, keep in mind that programs which need to verify passwords (display managers, FTP programs, pop3 daemons, etc.) must be Shadow-compliant. That is, they need to be able to work with shadowed passwords.

To enable shadowed passwords, run the following command:

pwconv

To enable shadowed group passwords, run:

grpconv

To view or change the default settings for new user accounts that you create, you can edit /etc/default/useradd. See man useradd or http://cblfs.clfs.org/index.php/Configuring_for_Adding_Users for more information.

10.25.3. Setting the root password

Choose a password for user root and set it by running:

passwd root

10.25.4. Contents of Shadow

Installed programs: chage, chfn, chgpasswd, chpasswd, chsh, expiry, faillog, gpasswd, groupadd, groupdel, groupmems, groupmod, grpck, grpconv, grpunconv, lastlog, login, logoutd, newgrp, newusers, nologin, passwd, pwck, pwconv, pwunconv, sg (link to newgrp), su, useradd, userdel, usermod, vigr (link to vipw), vipw
Installed directory: /etc/default

Short Descriptions

chage

Used to change the maximum number of days between obligatory password changes

chfn

Used to change a user's full name and other information

chgpasswd

Used to update group passwords in batch mode

chpasswd

Used to update the passwords of an entire series of user accounts

chsh

Used to change a user's default login shell

expiry

Checks and enforces the current password expiration policy

faillog

Is used to examine the log of login failures, to set a maximum number of failures before an account is blocked, or to reset the failure count

gpasswd

Is used to add and delete members and administrators to groups

groupadd

Creates a group with the given name

groupdel

Deletes the group with the given name

groupmems

Allows a user to administer his/her own group membership list without the requirement of superuser privileges

groupmod

Is used to modify the given group's name or GID

grpck

Verifies the integrity of the group files /etc/group and /etc/gshadow

grpconv

Creates or updates the shadow group file from the normal group file

grpunconv

Updates /etc/group from /etc/gshadow and then deletes the latter

lastlog

Reports the most recent login of all users or of a given user

login

Is used by the system to let users sign on

logoutd

Is a daemon used to enforce restrictions on log-on time and ports

newgrp

Is used to change the current GID during a login session

newusers

Is used to create or update an entire series of user accounts

nologin

Displays a message that an account is not available. It is designed to be used as the default shell for disabled accounts.

passwd

Is used to change the password for a user or group account

pwck

Verifies the integrity of the password files /etc/passwd and /etc/shadow

pwconv

Creates or updates the shadow password file from the normal password file

pwunconv

Updates /etc/passwd from /etc/shadow and then deletes the latter

sg

Executes a given command while the user's GID is set to that of the given group

su

Runs a shell with substitute user and group IDs

useradd

Creates a new user with the given name, or updates the default new-user information

userdel

Deletes the given user account

usermod

Is used to modify the given user's login name, User Identification (UID), shell, initial group, home directory, etc.

vigr

Edits the /etc/group or /etc/gshadow files

vipw

Edits the /etc/passwd or /etc/shadow files