Gentoo Archives: gentoo-doc-cvs

From: Lukasz Damentko <rane@×××××××××××.org>
To: gentoo-doc-cvs@l.g.o
Subject: [gentoo-doc-cvs] cvs commit: shb-pam.xml
Date: Fri, 04 Aug 2006 10:20:25
Message-Id: 20060804102014.BB487648D7@smtp.gentoo.org
1 rane 06/08/04 10:20:14
2
3 Modified: shb-pam.xml
4 Log:
5 #129981, dcredit and ocredit should be negative to do what they are described to do, also fixing a link to the PAM docs
6
7 Revision Changes Path
8 1.3 xml/htdocs/doc/en/security/shb-pam.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/security/shb-pam.xml?rev=1.3&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/security/shb-pam.xml?rev=1.3&content-type=text/plain
12 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/security/shb-pam.xml?r1=1.2&r2=1.3
13
14 Index: shb-pam.xml
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-pam.xml,v
17 retrieving revision 1.2
18 retrieving revision 1.3
19 diff -u -r1.2 -r1.3
20 --- shb-pam.xml 1 Jun 2005 17:42:46 -0000 1.2
21 +++ shb-pam.xml 4 Aug 2006 10:20:13 -0000 1.3
22 @@ -1,5 +1,5 @@
23 <?xml version='1.0' encoding='UTF-8'?>
24 -<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-pam.xml,v 1.2 2005/06/01 17:42:46 neysx Exp $ -->
25 +<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-pam.xml,v 1.3 2006/08/04 10:20:13 rane Exp $ -->
26 <!DOCTYPE sections SYSTEM "/dtd/book.dtd">
27
28 <!-- The content of this document is licensed under the CC-BY-SA license -->
29 @@ -7,8 +7,8 @@
30
31 <sections>
32
33 -<version>1.0</version>
34 -<date>2005-05-31</date>
35 +<version>1.1</version>
36 +<date>2006-08-03</date>
37
38 <section>
39 <title>PAM</title>
40 @@ -28,7 +28,7 @@
41 <pre caption="/etc/pam.d/passwd">
42 auth required pam_unix.so shadow nullok
43 account required pam_unix.so
44 -password required pam_cracklib.so difok=3 retry=3 minlen=8 dcredit=2 ocredit=2
45 +password required pam_cracklib.so difok=3 retry=3 minlen=8 dcredit=-2 ocredit=-2
46 password required pam_unix.so md5 use_authtok
47 session required pam_unix.so
48 </pre>
49 @@ -38,7 +38,7 @@
50 least 8 characters and contain a minimum of 2 digits, 2 other characters, and
51 are more than 3 characters different from the last password. This forces the
52 user to choose a good password (password policy). Check the <uri
53 -link="http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/pam-6.html#ss6.3">PAM</uri>
54 +link="http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/sag-pam_cracklib.html">PAM</uri>
55 documentation for more options.
56 </p>
57
58 @@ -48,7 +48,7 @@
59 auth required pam_nologin.so
60 auth required pam_env.so
61 account required pam_unix.so
62 -password required pam_cracklib.so difok=3 retry=3 minlen=8 dcredit=2 ocredit=2 use_authtok
63 +password required pam_cracklib.so difok=3 retry=3 minlen=8 dcredit=-2 ocredit=-2 use_authtok
64 password required pam_unix.so shadow md5
65 session required pam_unix.so
66 session required pam_limits.so
67
68
69
70 --
71 gentoo-doc-cvs@g.o mailing list