summaryrefslogtreecommitdiff
path: root/modules/pam_pwhistory/pam_pwhistory.8.xml
blob: a5185fcbd3fcb6cae915e03db972ae2c1c6a9763 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_pwhistory">

  <refmeta>
    <refentrytitle>pam_pwhistory</refentrytitle>
    <manvolnum>8</manvolnum>
    <refmiscinfo class="source">Linux-PAM</refmiscinfo>
    <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
  </refmeta>

  <refnamediv xml:id="pam_pwhistory-name">
    <refname>pam_pwhistory</refname>
    <refpurpose>PAM module to remember last passwords</refpurpose>
  </refnamediv>

  <refsynopsisdiv>
    <cmdsynopsis xml:id="pam_pwhistory-cmdsynopsis" sepchar=" ">
      <command>pam_pwhistory.so</command>
      <arg choice="opt" rep="norepeat">
        debug
      </arg>
      <arg choice="opt" rep="norepeat">
        use_authtok
      </arg>
      <arg choice="opt" rep="norepeat">
        enforce_for_root
      </arg>
      <arg choice="opt" rep="norepeat">
        remember=<replaceable>N</replaceable>
      </arg>
      <arg choice="opt" rep="norepeat">
        retry=<replaceable>N</replaceable>
      </arg>
      <arg choice="opt" rep="norepeat">
        authtok_type=<replaceable>STRING</replaceable>
      </arg>
      <arg choice="opt" rep="norepeat">
	      file=<replaceable>/path/filename</replaceable>
      </arg>
      <arg choice="opt" rep="norepeat">
	      conf=<replaceable>/path/to/config-file</replaceable>
      </arg>

    </cmdsynopsis>
  </refsynopsisdiv>

  <refsect1 xml:id="pam_pwhistory-description">

    <title>DESCRIPTION</title>

    <para>
      This module saves the last passwords for each user in order
      to force password change history and keep the user from
      alternating between the same password too frequently.
    </para>
    <para>
      This module does not work together with kerberos. In general,
      it does not make much sense to use this module in conjunction
      with NIS or LDAP, since the old passwords are stored on the
      local machine and are not available on another machine for
      password history checking.
    </para>
  </refsect1>

  <refsect1 xml:id="pam_pwhistory-options">
    <title>OPTIONS</title>
    <variablelist>
      <varlistentry>
        <term>
          debug
        </term>
        <listitem>
          <para>
            Turns on debugging via
            <citerefentry>
              <refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum>
            </citerefentry>.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>
          use_authtok
        </term>
        <listitem>
          <para>
           When password changing enforce the module to use the new password
           provided by a previously stacked <option>password</option>
           module (this is used in the example of the stacking of the
           <command>pam_passwdqc</command> module documented below).
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>
          enforce_for_root
        </term>
        <listitem>
          <para>
            If this option is set, the check is enforced for root, too.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>
          remember=N
        </term>
        <listitem>
          <para>
            The last <replaceable>N</replaceable> passwords for each
            user are saved.
            The default is <emphasis>10</emphasis>. Value of
            <emphasis>0</emphasis> makes the module to keep the existing
            contents of the <filename>opasswd</filename> file unchanged.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
          <term>
            retry=N
          </term>
          <listitem>
            <para>
              Prompt user at most <replaceable>N</replaceable> times
              before returning with error. The default is
              <emphasis>1</emphasis>.
            </para>
          </listitem>
        </varlistentry>

        <varlistentry>
          <term>
            authtok_type=STRING
          </term>
          <listitem>
            <para>
              See <citerefentry>
	<refentrytitle>pam_get_authtok</refentrytitle><manvolnum>3</manvolnum>
      </citerefentry> for more details.
            </para>
          </listitem>
        </varlistentry>

        <varlistentry>
          <term>
            file=/path/filename
          </term>
          <listitem>
            <para>
              Store password history in file <filename>/path/filename</filename>
              rather than the default location. The default location is
	      <filename>/etc/security/opasswd</filename>.
            </para>
          </listitem>
        </varlistentry>

        <varlistentry>
          <term>
            conf=/path/to/config-file
          </term>
          <listitem>
            <para>
              Use another configuration file instead of the default
              <filename>/etc/security/pwhistory.conf</filename>.
            </para>
          </listitem>
        </varlistentry>

    </variablelist>
    <para>
      The options for configuring the module behavior are described in the
      <citerefentry><refentrytitle>pwhistory.conf</refentrytitle>
      <manvolnum>5</manvolnum></citerefentry> manual page. The options
      specified on the module command line override the values from the
      configuration file.
    </para>
  </refsect1>

  <refsect1 xml:id="pam_pwhistory-types">
    <title>MODULE TYPES PROVIDED</title>
    <para>
      Only the <option>password</option> module type is provided.
    </para>
  </refsect1>

  <refsect1 xml:id="pam_pwhistory-return_values">
    <title>RETURN VALUES</title>
    <variablelist>
      <varlistentry>
      <term>PAM_AUTHTOK_ERR</term>
        <listitem>
          <para>
            No new password was entered, the user aborted password
            change or new password couldn't be set.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_IGNORE</term>
        <listitem>
          <para>
            Password history was disabled.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_MAXTRIES</term>
        <listitem>
          <para>
            Password was rejected too often.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_USER_UNKNOWN</term>
        <listitem>
          <para>
            User is not known to system.
          </para>
        </listitem>
      </varlistentry>
    </variablelist>
  </refsect1>

  <refsect1 xml:id="pam_pwhistory-examples">
    <title>EXAMPLES</title>
    <para>
      An example password section would be:
      <programlisting>
#%PAM-1.0
password     required       pam_pwhistory.so
password     required       pam_unix.so        use_authtok
      </programlisting>
    </para>
    <para>
     In combination with <command>pam_passwdqc</command>:
      <programlisting>
#%PAM-1.0
password     required       pam_passwdqc.so    config=/etc/passwdqc.conf
password     required       pam_pwhistory.so   use_authtok
password     required       pam_unix.so        use_authtok
      </programlisting>
    </para>
  </refsect1>

  <refsect1 xml:id="pam_pwhistory-files">
    <title>FILES</title>
    <variablelist>
      <varlistentry>
        <term>/etc/security/opasswd</term>
        <listitem>
          <para>Default file with password history</para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term><filename>/etc/security/pwhistory.conf</filename></term>
        <listitem>
          <para>Config file for pam_pwhistory options</para>
        </listitem>
      </varlistentry>
      <varlistentry condition="with_vendordir">
        <term><filename>%vendordir%/security/pwhistory.conf</filename></term>
        <listitem>
          <para>
            Config file for pam_pwhistory options. It will be used if
            <filename>/etc/security/pwhistory.conf</filename> does not exist.
          </para>
        </listitem>
      </varlistentry>
    </variablelist>
  </refsect1>

  <refsect1 xml:id="pam_pwhistory-see_also">
    <title>SEE ALSO</title>
    <para>
      <citerefentry>
	<refentrytitle>pwhistory.conf</refentrytitle><manvolnum>5</manvolnum>
      </citerefentry>,
      <citerefentry>
	<refentrytitle>pam.conf</refentrytitle><manvolnum>5</manvolnum>
      </citerefentry>,
      <citerefentry>
	<refentrytitle>pam.d</refentrytitle><manvolnum>5</manvolnum>
      </citerefentry>,
      <citerefentry>
	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
      </citerefentry>
      <citerefentry>
	<refentrytitle>pam_get_authtok</refentrytitle><manvolnum>3</manvolnum>
      </citerefentry>
    </para>
  </refsect1>

  <refsect1 xml:id="pam_pwhistory-author">
    <title>AUTHOR</title>
      <para>
        pam_pwhistory was written by Thorsten Kukuk &lt;kukuk@thkukuk.de&gt;
      </para>
  </refsect1>

</refentry>