blob: ef706f3080786b9737323cc73ceda4f5d139c9a0 [file] [log] [blame]
Richard Marian Thomaiyarb4103f42018-07-16 01:01:32 +05301#
2# /etc/pam.d/common-password - password-related modules common to all services
3#
4# This file is included from other service-specific PAM config files,
5# and should contain a list of modules that define the services to be
6# used to change user passwords. The default is pam_unix.
7
8# Explanation of pam_unix options:
9#
10# The "sha512" option enables salted SHA512 passwords. Without this option,
11# the default is Unix crypt. Prior releases used the option "md5".
12#
13# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
14# login.defs.
15#
16# See the pam_unix manpage for other options.
17
18# here are the per-package modules (the "Primary" block)
Joseph Reynoldsa64c49f2019-12-02 23:11:47 -060019password [success=ok default=die] pam_cracklib.so debug enforce_for_root reject_username minlen=8 difok=0 lcredit=0 ocredit=0 dcredit=0 ucredit=0
20password [success=ok default=die] pam_ipmicheck.so spec_grp_name=ipmi use_authtok
Ratan Guptabc02b182018-11-03 12:05:06 +053021password [success=ok ignore=ignore default=die] pam_pwhistory.so debug enforce_for_root remember=0 use_authtok
Richard Marian Thomaiyar6ad4e5b2018-10-03 14:06:51 +053022password [success=ok default=die] pam_unix.so sha512 use_authtok
23password [success=1 default=die] pam_ipmisave.so spec_grp_name=ipmi spec_pass_file=/etc/ipmi_pass key_file=/etc/key_file
Richard Marian Thomaiyarb4103f42018-07-16 01:01:32 +053024# here's the fallback if no module succeeds
25password requisite pam_deny.so
26# prime the stack with a positive return value if there isn't one already;
27# this avoids us returning an error just because nothing sets a success code
28# since the modules above will each just jump around
29password required pam_permit.so
30# and here are more per-package modules (the "Additional" block)