1PAM_UNIX(8)                    Linux-PAM Manual                    PAM_UNIX(8)
2
3
4

NAME

6       pam_unix - Module for traditional password authentication
7

SYNOPSIS

9       pam_unix.so [...]
10

DESCRIPTION

12       This is the standard Unix authentication module. It uses standard calls
13       from the system's libraries to retrieve and set account information as
14       well as authentication. Usually this is obtained from the /etc/passwd
15       and the /etc/shadow file as well if shadow is enabled.
16
17       The account component performs the task of establishing the status of
18       the user's account and password based on the following shadow elements:
19       expire, last_change, max_change, min_change, warn_change. In the case
20       of the latter, it may offer advice to the user on changing their
21       password or, through the PAM_AUTHTOKEN_REQD return, delay giving
22       service to the user until they have established a new password. The
23       entries listed above are documented in the shadow(5) manual page.
24       Should the user's record not contain one or more of these entries, the
25       corresponding shadow check is not performed.
26
27       The authentication component performs the task of checking the users
28       credentials (password). The default action of this module is to not
29       permit the user access to a service if their official password is
30       blank.
31
32       A helper binary, unix_chkpwd(8), is provided to check the user's
33       password when it is stored in a read protected database. This binary is
34       very simple and will only check the password of the user invoking it.
35       It is called transparently on behalf of the user by the authenticating
36       component of this module. In this way it is possible for applications
37       like xlock(1) to work without being setuid-root. The module, by
38       default, will temporarily turn off SIGCHLD handling for the duration of
39       execution of the helper binary. This is generally the right thing to
40       do, as many applications are not prepared to handle this signal from a
41       child they didn't know was fork()d. The noreap module argument can be
42       used to suppress this temporary shielding and may be needed for use
43       with certain applications.
44
45       The password component of this module performs the task of updating the
46       user's password.
47
48       The session component of this module logs when a user logins or leave
49       the system.
50
51       Remaining arguments, supported by others functions of this module, are
52       silently ignored. Other arguments are logged as errors through
53       syslog(3).
54

OPTIONS

56       debug
57          Turns on debugging via syslog(3).
58
59       audit
60          A little more extreme than debug.
61
62       nullok
63          The default action of this module is to not permit the user access
64          to a service if their official password is blank. The nullok
65          argument overrides this default.
66
67       try_first_pass
68          Before prompting the user for their password, the module first tries
69          the previous stacked module's password in case that satisfies this
70          module as well.
71
72       use_first_pass
73          The argument use_first_pass forces the module to use a previous
74          stacked modules password and will never prompt the user - if no
75          password is available or the password is not appropriate, the user
76          will be denied access.
77
78       nodelay
79          This argument can be used to discourage the authentication component
80          from requesting a delay should the authentication as a whole fail.
81          The default action is for the module to request a delay-on-failure
82          of the order of two second.
83
84       use_authtok
85          When password changing enforce the module to set the new password to
86          the one provided by a previously stacked password module (this is
87          used in the example of the stacking of the pam_cracklib module
88          documented above).
89
90       not_set_pass
91          This argument is used to inform the module that it is not to pay
92          attention to/make available the old or new passwords from/to other
93          (stacked) password modules.
94
95       nis
96          NIS RPC is used for setting new passwords.
97
98       remember=n
99          The last n passwords for each user are saved in
100          /etc/security/opasswd in order to force password change history and
101          keep the user from alternating between the same password too
102          frequently.
103
104       shadow
105          Try to maintain a shadow based system.
106
107       md5
108          When a user changes their password next, encrypt it with the MD5
109          algorithm.
110
111       bigcrypt
112          When a user changes their password next, encrypt it with the DEC C2
113          algorithm.
114
115       broken_shadow
116          Ignore errors reading shadow inforation for users in the account
117          management module.
118
119       Invalid arguments are logged with syslog(3).
120

MODULE SERVICES PROVIDED

122       All service are supported.
123

RETURN VALUES

125       PAM_IGNORE
126          Ignore this module.
127

EXAMPLES

129       An example usage for /etc/pam.d/login would be:
130
131          # Authenticate the user
132          auth       required   pam_unix.so
133          # Ensure users account and password are still active
134          account    required   pam_unix.so
135          # Change the users password, but at first check the strength
136          # with pam_cracklib(8)
137          password   required   pam_cracklib.so retry=3 minlen=6 difok=3
138          password   required   pam_unix.so use_authtok nullok md5
139          session    required   pam_unix.so
140
141
142

SEE ALSO

144       pam.conf(5), pam.d(8), pam(8)
145

AUTHOR

147       pam_unix was written by various people.
148
149
150
151Linux-PAM Manual                  09/20/2006                       PAM_UNIX(8)
Impressum