ansible-roles/policy_pam/defaults/main.yml
Ludovic Poujol 5c095dc862
All checks were successful
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2791|9|2782|8|:-1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/266//ansiblelint">Evolix » ansible-roles » unstable #266</a>
gitea/ansible-roles/pipeline/head This commit looks good
policy_pam : Enforce password min days to prevent circumvention of pwhistory
2023-06-05 10:27:22 +02:00

37 lines
1,015 B
YAML

---
# PAM -- pam_pwquality
# Ensure password meet a given quality/complexity requirement
policy_pam_pwquality: true
# Configuration settings for pam_pwquality
# For more in depth info, see man pam_pwquality(8)
# Minimum password lengh/credit
policy_pam_pwquality_minlen: 4
# Credits values for char types
# Value : Interger N with :
# N >= 0 - Maximum credit given for each char type in the password
# N < 0 - Minimum number of chars of given type in the password
# digit chars
policy_pam_pwquality_dcredit: 0
# uppercase chars
policy_pam_pwquality_ucredit: 0
# lowercase chars
policy_pam_pwquality_lcredit: 0
# other chars
policy_pam_pwquality_ocredit: 0
# PAM -- pam_pwhistory
# Prevent old password re-use
policy_pam_pwhistory: true
# How many old passwords to retain
policy_pam_pwhistory_length: 5
# How (days) old the password should be before allowing user to change it's password
# It is to prevent circumvention of pam_pwhistory
# Set to 0 to disable
policy_pam_password_min_days: 0