In Linux, almost all configuration parameters are stored in ordinary text files.  And there is a special location under which the configuration files are stored namely /etc.  The following table lists all major configuration files found in Linux and their purpose.
Critical system files in Linux
File/DirectoryPermissionsDescription
/var/log/751Directory containing all log files.
/var/log/messages644System messages.
/etc/crontab600System wide crontab file.
/etc/syslog.conf640Syslog daemon configuration file.
/etc/logrotate.conf640Controls rotation of system log files.
/var/log/wtmp660Who is logged in now. Use who to view.
/var/log/lastlog640Who has logged in before. Use last to view.
/etc/ftpusers600List of users who cannot FTP to the machine.
/etc/passwd644List of system’s user accounts.
/etc/shadow600Contains encrypted account passwords.
/etc/pam.d750PAM configuration files.
/etc/hosts.allow600Access control file.
/etc/hosts.deny600Access control file.
/boot/grub/grub.conf600Boot configuration file for GRUB bootloader.
/etc/securetty600TTY interfaces that allow root logins.
/etc/shutdown.allow400Users allowed to ctrl-alt-del
/etc/security700System access security policy files.
/etc/rc.d/init.d/750Program startup files on Red Hat systems.
/etc/init.d/750Program startup files on Debian systems.
/etc/sysconfig751System and network config files on Red Hat.
/etc/ssh750Secure shell configuration files.
/etc/sysctl.conf400Contains kernel tunable options.