[Pkg-shadow-commits] r3253 - in debian/trunk/tests/expiry/03_expiry_-f_expired/config/etc: . pam.d

Nicolas FRANÇOIS nekral-guest at alioth.debian.org
Thu Aug 26 21:27:18 UTC 2010


Author: nekral-guest
Date: 2010-08-26 21:27:17 +0000 (Thu, 26 Aug 2010)
New Revision: 3253

Added:
   debian/trunk/tests/expiry/03_expiry_-f_expired/config/etc/pam.d/
   debian/trunk/tests/expiry/03_expiry_-f_expired/config/etc/pam.d/common-password
Log:
Use a pam configuration with the pam_unix sha512 option


Added: debian/trunk/tests/expiry/03_expiry_-f_expired/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/expiry/03_expiry_-f_expired/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/expiry/03_expiry_-f_expired/config/etc/pam.d/common-password	2010-08-26 21:27:17 UTC (rev 3253)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "sha512" option enables salted SHA512 passwords.  Without this option,
+# the default is Unix crypt.  Prior releases used the option "md5".
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure sha512
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config




More information about the Pkg-shadow-commits mailing list