Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

pam_pwhistory(8) [suse man page]

PAM_PWHISTORY(8)						 Linux-PAM Manual						  PAM_PWHISTORY(8)

NAME
pam_pwhistory - PAM module to remember last passwords SYNOPSIS
pam_pwhistory.so [debug] [use_authtok] [enforce_for_root] [remember=N] [retry=N] [authtok_type=STRING] DESCRIPTION
This module saves the last passwords for each user in order to force password change history and keep the user from alternating between the same password too frequently. This module does not work together with kerberos. In general, it does not make much sense to use this module in conjunction with NIS or LDAP, since the old passwords are stored on the local machine and are not available on another machine for password history checking. OPTIONS
debug Turns on debugging via syslog(3). use_authtok When password changing enforce the module to use the new password provided by a previously stacked password module (this is used in the example of the stacking of the pam_cracklib module documented below). enforce_for_root If this option is set, the check is enforced for root, too. remember=N The last N passwords for each user are saved in /etc/security/opasswd. The default is 10. retry=N Prompt user at most N times before returning with error. The default is 1. authtok_type=STRING See pam_get_authtok(3) for more details. MODULE TYPES PROVIDED
Only the password module type is provided. RETURN VALUES
PAM_AUTHTOK_ERR No new password was entered, the user aborted password change or new password couldn't be set. PAM_IGNORE Password history was disabled. PAM_MAXTRIES Password was rejected too often. PAM_USER_UNKNOWN User is not known to system. EXAMPLES
An example password section would be: #%PAM-1.0 password required pam_pwhistory.so password required pam_unix.so use_authtok In combination with pam_cracklib: #%PAM-1.0 password required pam_cracklib.so retry=3 password required pam_pwhistory.so use_authtok password required pam_unix.so use_authtok FILES
/etc/security/opasswd File with password history SEE ALSO
pam.conf(5), pam.d(5), pam(8) pam_get_authtok(3) AUTHOR
pam_pwhistory was written by Thorsten Kukuk <kukuk@thkukuk.de> Linux-PAM Manual 04/01/2010 PAM_PWHISTORY(8)

Check Out this Related Man Page

pam_pwcheck(8)                                                   Reference Manual                                                   pam_pwcheck(8)

NAME
pam_pwcheck - PAM module for password strength checking DESCRIPTION
The pam_pwcheck is a PAM module for password strength checking. It makes additional checks upon password changes, but does not perform the change itself. It only provides functionality for one PAM management group: password changing. This module works in the following manner: if enabled, it first calls the Cracklib routine to check the strength of the password; if crack likes the password, the module does an additional set of strength checks. These checks are: Palindrome Is the new password a palindrome of the old one? Case Change Only Is the new password the old one with only a change of case? Similar Is the new password too similar to old one? Simple Is the new password too short? Rotated Is the new password a rotated version of the old password? Already used Was the password used in the past? Previously used passwords are to be found in /etc/security/opasswd. OPTIONS
The following options may be passed to the module: cracklib=<path to dictionaries> Use cracklib library for password checks. This parameter also contains the path to the cracklib dictionaries. The default is /usr/lib/cracklib_dict. debug A lot of debug information is printed with syslog(3). maxlen=number Number of significant characters in the password for crypt(3). A value of zero suppresses this check. The default is 0. minlen=number The minimum number of characters in an acceptable password. A new password with fewer characters will be rejected. A value of zero suppresses this check. The default is 5. no_obscure_checks No additional checks will be performed before a new password is accepted. Since the checks performed are fairly simple, their usage is recommended. not_set_pass If this option is given, pam_pwcheck will not make the new password available for other modules. nullok Normally the account is disabled if no password is set or if the length of the password is zero. With this option you can allow the user to change his password for such accounts. This option does not overwrite a hardcoded default by the calling process. tries=number Maximum number of attempts to change a password if the new ones are rejected because they are too easy. use_authtok Set the new password to the one provided by the previously stacked password module. If this option is not set, pam_pwcheck will ask the user for the new password. use_first_pass By default pam_pwcheck tries to get the authentication token from a previous module. If no token is available, the user is asked for the old password. With this option, pam_pwcheck aborts with an error if no authentication token from a previous module is available. remember=XX Remember the last XX passwords and do not allow the user to reuse any of these for the next XX password changes. XX is a number between 1 and 400. enforce_for_root If this option is set, most of the password check rules are enforced for root, too. Never use this option if you don't know what you are doing, since it could be as result that root is no longer allowed to login at all. FILES
/etc/security/opasswd SEE ALSO
passwd(1), pam.conf(8), pam.d(8), pam(8), rpasswd(1), rpasswdd(8), rpc.yppasswdd(8), yppasswd(1) pam_pwcheck September 2008 pam_pwcheck(8)
Man Page