blob: ddd7ca1d7c0dc49fe7e426b49708bd0515301d42 [file] [log] [blame]
Richard Marian Thomaiyarb4103f42018-07-16 01:01:32 +05301#
2# /etc/pam.d/common-password - password-related modules common to all services
3#
4# This file is included from other service-specific PAM config files,
5# and should contain a list of modules that define the services to be
6# used to change user passwords. The default is pam_unix.
7
8# Explanation of pam_unix options:
9#
10# The "sha512" option enables salted SHA512 passwords. Without this option,
11# the default is Unix crypt. Prior releases used the option "md5".
12#
13# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
14# login.defs.
15#
16# See the pam_unix manpage for other options.
17
18# here are the per-package modules (the "Primary" block)
19password [success=ok default=die] pam_cracklib.so debug enforce_for_root reject_username minlen=8 difok=0
20#password [success=ok ignore=ignore default=die] pam_pwhistory.so debug enforce_for_root remember=0 use_authtok
21password [success=1 default=die] pam_unix.so sha512 use_authtok
22# here's the fallback if no module succeeds
23password requisite pam_deny.so
24# prime the stack with a positive return value if there isn't one already;
25# this avoids us returning an error just because nothing sets a success code
26# since the modules above will each just jump around
27password required pam_permit.so
28# and here are more per-package modules (the "Additional" block)