aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMikle Kolyada <zlogene@gentoo.org>2020-08-15 11:44:57 +0300
committerMikle Kolyada <zlogene@gentoo.org>2020-08-15 11:50:19 +0300
commit1e2706575348150992737c5415df36f6517b20fe (patch)
treed9b434d4419ea6a98bbcbfd12991a6b6ec64043b
parentpambase.py: rename system-service -> system-services (diff)
downloadpambase-1e2706575348150992737c5415df36f6517b20fe.tar.gz
pambase-1e2706575348150992737c5415df36f6517b20fe.tar.bz2
pambase-1e2706575348150992737c5415df36f6517b20fe.zip
Add pam_pwquality.so supportpambase-20200815
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
-rwxr-xr-xpambase.py1
-rw-r--r--templates/system-auth.tpl4
2 files changed, 5 insertions, 0 deletions
diff --git a/pambase.py b/pambase.py
index d021b81..07e458d 100755
--- a/pambase.py
+++ b/pambase.py
@@ -9,6 +9,7 @@ def main():
parser = argparse.ArgumentParser(description='basic Gentoo PAM configuration files')
parser.add_argument('--libcap', action="store_true", help='enable pam_caps.so module')
parser.add_argument('--passwdqc', action="store_true", help='enable pam_passwdqc.so module')
+ parser.add_argument('--pwquality', action="store_true", help='enable pam_pwquality.so module')
parser.add_argument('--elogind', action="store_true", help='enable pam_elogind.so module')
parser.add_argument('--systemd', action="store_true", help='enable pam_systemd.so module')
parser.add_argument('--selinux', action="store_true", help='enable pam_selinux.so module')
diff --git a/templates/system-auth.tpl b/templates/system-auth.tpl
index 298e45c..69cc472 100644
--- a/templates/system-auth.tpl
+++ b/templates/system-auth.tpl
@@ -28,6 +28,10 @@ account required pam_faillock.so
password required pam_passwdqc.so min=8,8,8,8,8 retry=3
{% endif %}
+{% if pwquality %}
+password required pam_pwquality.so retry=3 minlen=8 lcredit=2 ucredit=2 dcredit=2 ocredit=2 difok=3 enforce_for_root
+{% endif %}
+
{% if krb5 %}
password [success=1 default=ignore] pam_krb5.so {{ krb5_params }}
{% endif %}