1PAM_UNIX(8)                    Linux-PAM Manual                    PAM_UNIX(8)
2
3
4

NAME

6       pam_unix - Module for traditional password authentication
7

SYNOPSIS

9       pam_unix.so [...]
10

DESCRIPTION

12       This is the standard Unix authentication module. It uses standard calls
13       from the system´s libraries to retrieve and set account information as
14       well as authentication. Usually this is obtained from the /etc/passwd
15       and the /etc/shadow file as well if shadow is enabled.
16
17       The account component performs the task of establishing the status of
18       the user´s account and password based on the following shadow elements:
19       expire, last_change, max_change, min_change, warn_change. In the case
20       of the latter, it may offer advice to the user on changing their
21       password or, through the PAM_AUTHTOKEN_REQD return, delay giving
22       service to the user until they have established a new password. The
23       entries listed above are documented in the shadow(5) manual page.
24       Should the user´s record not contain one or more of these entries, the
25       corresponding shadow check is not performed.
26
27       The authentication component performs the task of checking the users
28       credentials (password). The default action of this module is to not
29       permit the user access to a service if their official password is
30       blank.
31
32       A helper binary, unix_chkpwd(8), is provided to check the user´s
33       password when it is stored in a read protected database. This binary is
34       very simple and will only check the password of the user invoking it.
35       It is called transparently on behalf of the user by the authenticating
36       component of this module. In this way it is possible for applications
37       like xlock(1) to work without being setuid-root. The module, by
38       default, will temporarily turn off SIGCHLD handling for the duration of
39       execution of the helper binary. This is generally the right thing to
40       do, as many applications are not prepared to handle this signal from a
41       child they didn´t know was fork()d. The noreap module argument can be
42       used to suppress this temporary shielding and may be needed for use
43       with certain applications.
44
45       The password component of this module performs the task of updating the
46       user´s password.
47
48       The session component of this module logs when a user logins or leave
49       the system.
50
51       Remaining arguments, supported by others functions of this module, are
52       silently ignored. Other arguments are logged as errors through
53       syslog(3).
54

OPTIONS

56       debug
57           Turns on debugging via syslog(3).
58
59       audit
60           A little more extreme than debug.
61
62       nullok
63           The default action of this module is to not permit the user access
64           to a service if their official password is blank. The nullok
65           argument overrides this default.
66
67       try_first_pass
68           Before prompting the user for their password, the module first
69           tries the previous stacked module´s password in case that satisfies
70           this module as well.
71
72       use_first_pass
73           The argument use_first_pass forces the module to use a previous
74           stacked modules password and will never prompt the user - if no
75           password is available or the password is not appropriate, the user
76           will be denied access.
77
78       nodelay
79           This argument can be used to discourage the authentication
80           component from requesting a delay should the authentication as a
81           whole fail. The default action is for the module to request a
82           delay-on-failure of the order of two second.
83
84       use_authtok
85           When password changing enforce the module to set the new password
86           to the one provided by a previously stacked password module (this
87           is used in the example of the stacking of the pam_cracklib module
88           documented below).
89
90       not_set_pass
91           This argument is used to inform the module that it is not to pay
92           attention to/make available the old or new passwords from/to other
93           (stacked) password modules.
94
95       nis
96           NIS RPC is used for setting new passwords.
97
98       remember=n
99           The last n passwords for each user are saved in
100           /etc/security/opasswd in order to force password change history and
101           keep the user from alternating between the same password too
102           frequently.
103
104       shadow
105           Try to maintain a shadow based system.
106
107       md5
108           When a user changes their password next, encrypt it with the MD5
109           algorithm.
110
111       bigcrypt
112           When a user changes their password next, encrypt it with the DEC C2
113           algorithm.
114
115       sha256
116           When a user changes their password next, encrypt it with the SHA256
117           algorithm. If the SHA256 algorithm is not known to the crypt(3)
118           function, fall back to MD5.
119
120       sha512
121           When a user changes their password next, encrypt it with the SHA512
122           algorithm. If the SHA512 algorithm is not known to the crypt(3)
123           function, fall back to MD5.
124
125       blowfish
126           When a user changes their password next, encrypt it with the
127           blowfish algorithm. If the blowfish algorithm is not known to the
128           crypt(3) function, fall back to MD5.
129
130       rounds=n
131           Set the optional number of rounds of the SHA256, SHA512 and
132           blowfish password hashing algorithms to n.
133
134       broken_shadow
135           Ignore errors reading shadow information for users in the account
136           management module.
137
138       Invalid arguments are logged with syslog(3).
139

MODULE TYPES PROVIDED

141       All module types (account, auth, password and session) are provided.
142

RETURN VALUES

144       PAM_IGNORE
145           Ignore this module.
146

EXAMPLES

148       An example usage for /etc/pam.d/login would be:
149
150           # Authenticate the user
151           auth       required   pam_unix.so
152           # Ensure users account and password are still active
153           account    required   pam_unix.so
154           # Change the users password, but at first check the strength
155           # with pam_cracklib(8)
156           password   required   pam_cracklib.so retry=3 minlen=6 difok=3
157           password   required   pam_unix.so use_authtok nullok md5
158           session    required   pam_unix.so
159
160
161

SEE ALSO

163       pam.conf(5), pam.d(5), pam(8)
164

AUTHOR

166       pam_unix was written by various people.
167
168
169
170Linux-PAM Manual                  06/29/2009                       PAM_UNIX(8)
Impressum