1#
2# /etc/pam.d/common-password - password-related modules common to all services
3#
4# This file is included from other service-specific PAM config files,
5# and should contain a list of modules that define the services to be
6# used to change user passwords.  The default is pam_unix.
7
8# Explanation of pam_unix options:
9#
10# The "sha512" option enables salted SHA512 passwords.  Without this option,
11# the default is Unix crypt.  Prior releases used the option "md5".
12#
13# See the pam_unix manpage for other options.
14
15# here are the per-package modules (the "Primary" block)
16password	[success=ok default=die]	pam_pwquality.so debug
17password	[success=ok default=die]	pam_ipmicheck.so spec_grp_name=ipmi use_authtok
18password	[success=ok ignore=ignore default=die]	pam_pwhistory.so debug use_authtok
19password	[success=ok default=die]	pam_unix.so sha512 use_authtok
20password	[success=1 default=die] 	pam_ipmisave.so spec_grp_name=ipmi spec_pass_file=/etc/ipmi_pass key_file=/etc/key_file
21# here's the fallback if no module succeeds
22password	requisite			pam_deny.so
23# prime the stack with a positive return value if there isn't one already;
24# this avoids us returning an error just because nothing sets a success code
25# since the modules above will each just jump around
26password	required			pam_permit.so
27# and here are more per-package modules (the "Additional" block)
28