blob: 5a42680ee2e1077bc6e554c86fc998ea78662ac2 [file] [log] [blame]
Hieu Huynh4401d192022-03-13 03:38:38 +00001#
2# /etc/pam.d/common-password - password-related modules common to all services
3#
4# This file is included from other service-specific PAM config files,
5# and should contain a list of modules that define the services to be
6# used to change user passwords. The default is pam_unix.
7
8# Explanation of pam_unix options:
9#
10# The "sha512" option enables salted SHA512 passwords. Without this option,
11# the default is Unix crypt. Prior releases used the option "md5".
12#
13# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
14# login.defs.
15#
16# See the pam_unix manpage for other options.
17
18# here are the per-package modules (the "Primary" block)
19password [success=ok default=die] pam_cracklib.so debug enforce_for_root reject_username minlen=9 difok=0 lcredit=-1 ocredit=-1 dcredit=-1 ucredit=-1 maxrepeat=3
20password [success=ok default=die] pam_ipmicheck.so spec_grp_name=ipmi use_authtok
21password [success=ok ignore=ignore default=die] pam_pwhistory.so debug enforce_for_root remember=0 use_authtok
22password [success=ok default=die] pam_unix.so sha512 use_authtok
23password [success=1 default=die] pam_ipmisave.so spec_grp_name=ipmi spec_pass_file=/etc/ipmi_pass key_file=/etc/key_file
24# here's the fallback if no module succeeds
25password requisite pam_deny.so
26# prime the stack with a positive return value if there isn't one already;
27# this avoids us returning an error just because nothing sets a success code
28# since the modules above will each just jump around
29password required pam_permit.so
30# and here are more per-package modules (the "Additional" block)