How to force root to comply pam_cracklib.so password policy on RedHat 6?

Latest response

I configured pam_cracklib.so on RHEL 6.
But I found those password policy can only effect on non-root users.
Same problem described here (http://superuser.com/questions/647654/how-do-i-disable-or-modify-pams-password-requirements) .
I copied a piece of it here as following:

It does not change the requirement, but it bypasses it. When you run passwd as root, it will ignore the password policies.

So, I googled a lot but no article is talking about how to force root to comply the password policy (Please note, this issue is on RHEL. Seems Debian OS don't have this problem).
Could someone here help me out?

Thank you.

Responses