Sponsored Content
Full Discussion: Unable to change password
Operating Systems HP-UX Unable to change password Post 302765697 by Arhgathornh on Sunday 3rd of February 2013 07:10:34 AM
Old 02-03-2013
On trussted systems there is a file called "/etc/default/security". Check the value of PASSWORD_HISTORY_DEPTH.
for example PASSWORD_HISTORY_DEPTH=5, this will not allow you to use the same five last passwords you have been used. You can now just reset user's password five times to some random passwords, and the next time it will allow you to reset password to which you want.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Change password by pushing encrypted password to systems

I'm tasked to change a user's password on multiple Linux systems (RH v3). I though copying the encrypted password from one Linux /etc/shadow file to another would work but I was wrong. The long term solution is to establish an openLDAP Directory service, but for now I'm stuck with a manual... (1 Reply)
Discussion started by: benq70
1 Replies

2. SCO

unable to change password

I have forgotten password of the system.I am having SCO Unixware 2.1.2.I am trying to change the password of the system by booting it with boot floopy.I edited the shadow file and made the password field blank.But I am not able to login.When I try to change the password of root or any id using... (1 Reply)
Discussion started by: girish_shukla
1 Replies

3. UNIX for Advanced & Expert Users

unable to change user password from nis client

I trying to change the user1 passwd from NIS client i.e #passwd -r nis user1 Enter user1's password; Can I change the password without having to enter user password? Mnay Thanks (1 Reply)
Discussion started by: sam786
1 Replies

4. HP-UX

Unable to change root password

Hi, Some how my root password expired for my hp_ux 10.20 machine and when i tried to change the password it displays file system full error how to resolve this issue At first it accepts newpassword and while saving it some where the problem is..... I am logging as root ........ ... (4 Replies)
Discussion started by: jagan_kalluri
4 Replies

5. Shell Programming and Scripting

how to change root password using shell script with standard password

Hi Friends. I am new to scripting now i want to change the root password using the script with standard password. which is the easy scripting to learn for the beginner, Thanks in advance. (2 Replies)
Discussion started by: kurva
2 Replies

6. UNIX for Dummies Questions & Answers

Unable To Change a User's Password

I am trying to change a user's Password, but I get the error "Password Cannot be changed; see account Administrator". Yet I am logged in as root. I also cannot access the Accounts Manager facility when SCO when using System Administration screen Error "Unable to get initial list of users" (2 Replies)
Discussion started by: Waitstejo
2 Replies

7. Solaris

Unable to change password for a user.

I am getting the following error message "passwd: User unknown: username" Permission denied error message when trying to change the password for that given user account. The user account is within the /etc/passwd file and I can also su to the account without any problems. This is sever is not... (11 Replies)
Discussion started by: eckmanb
11 Replies

8. UNIX for Advanced & Expert Users

unable to change the root password?

I tried to change the root password. but it shows the following error. passwd: Authentication token manipulation error passwd: password unchanged If I login as a normal user that time I'm able to change my (user) password. If I login as a ROOT then I'm not able to change the password root... (6 Replies)
Discussion started by: ungalnanban
6 Replies

9. UNIX for Dummies Questions & Answers

Unable to change password using root user

Hi, I tired changing password for mqm user in linux server with root user. But still I couldn't able to login mqm user with changed password. Can anyone please help on this. # passwd mqm Thanks, Anusha (4 Replies)
Discussion started by: Anusha M
4 Replies

10. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies
PAM_PWHISTORY(8)						 Linux-PAM Manual						  PAM_PWHISTORY(8)

NAME
pam_pwhistory - PAM module to remember last passwords SYNOPSIS
pam_pwhistory.so [debug] [use_authtok] [enforce_for_root] [remember=N] [retry=N] [authtok_type=STRING] DESCRIPTION
This module saves the last passwords for each user in order to force password change history and keep the user from alternating between the same password too frequently. This module does not work together with kerberos. In general, it does not make much sense to use this module in conjunction with NIS or LDAP, since the old passwords are stored on the local machine and are not available on another machine for password history checking. OPTIONS
debug Turns on debugging via syslog(3). use_authtok When password changing enforce the module to use the new password provided by a previously stacked password module (this is used in the example of the stacking of the pam_cracklib module documented below). enforce_for_root If this option is set, the check is enforced for root, too. remember=N The last N passwords for each user are saved in /etc/security/opasswd. The default is 10. retry=N Prompt user at most N times before returning with error. The default is 1. authtok_type=STRING See pam_get_authtok(3) for more details. MODULE TYPES PROVIDED
Only the password module type is provided. RETURN VALUES
PAM_AUTHTOK_ERR No new password was entered, the user aborted password change or new password couldn't be set. PAM_IGNORE Password history was disabled. PAM_MAXTRIES Password was rejected too often. PAM_USER_UNKNOWN User is not known to system. EXAMPLES
An example password section would be: #%PAM-1.0 password required pam_pwhistory.so password required pam_unix.so use_authtok In combination with pam_cracklib: #%PAM-1.0 password required pam_cracklib.so retry=3 password required pam_pwhistory.so use_authtok password required pam_unix.so use_authtok FILES
/etc/security/opasswd File with password history SEE ALSO
pam.conf(5), pam.d(5), pam(8) pam_get_authtok(3) AUTHOR
pam_pwhistory was written by Thorsten Kukuk <kukuk@thkukuk.de> Linux-PAM Manual 04/01/2010 PAM_PWHISTORY(8)
All times are GMT -4. The time now is 07:26 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy