Sponsored Content
Full Discussion: password check
Top Forums UNIX for Dummies Questions & Answers password check Post 302069460 by jim mcnamara on Sunday 26th of March 2006 07:44:24 PM
Old 03-26-2006
Why would you want to have a child process authenticate itself to the system.
The system has already authenticated is owner, once is usually enough.

Are you wanting to create processes that belong to another user? Or are you trying to figure out how a system logs in a new user?
 

10 More Discussions You Might Find Interesting

1. Programming

check root password

hai Friends How can i check the root password of a linux system using a c program or with some shell script... I have seen many tools like webmin that authenticates the user using the root password... How do they do that... Pls help... Thanks in advance Collins (1 Reply)
Discussion started by: collins
1 Replies

2. Solaris

password complexity check

Hi, I am looking for a simple way to : - force the user to change his password following the first connexion - check the complexity of a password (password should has a least 8 characters with 1 special char and 1 alpha...). Thinks for your help (1 Reply)
Discussion started by: dbsora
1 Replies

3. Shell Programming and Scripting

Check password age

Hi Guys, I hope one of you has already done this and is kind enough to share your script with me. I have a Solaris8 server that uses password aging for its local user accounts. I need a script that checks the age of the password and then sends the user an email if the password is about to... (3 Replies)
Discussion started by: Tornado
3 Replies

4. AIX

How to check password expiry in AIX?

Hi All, Could anyone please help me with the command or script for checking the password expiry for a particular userid on AIX. Regards, Sanjay...:) (5 Replies)
Discussion started by: SanjayPasum
5 Replies

5. Shell Programming and Scripting

How can I check that a password is correct?

Hi there, There's something I don't understand. The same string does not give the same md5 hash everytime. I wanted to find a way to check someone's password but the following script obviously shows that it's not possible that way : ks354286:~# user=foo ks354286:~# pw=$(mkpasswd -H md5... (3 Replies)
Discussion started by: chebarbudo
3 Replies

6. UNIX for Dummies Questions & Answers

Check password strength

For moderator: I made a new thread in a proper part of the forum now https://www.unix.com/homework-coursework-questions/137119-user-processes.html But now i wan't to make something which isn't related to a homework, so i hope you won't close this one. Thanks to those two answers, you helped me!... (9 Replies)
Discussion started by: petel1
9 Replies

7. Solaris

Check when password expires

How do I check to see when a password expires on a user account with using the CLI? (1 Reply)
Discussion started by: jastanle84
1 Replies

8. Shell Programming and Scripting

Script to check the validity of password

Hi, I have to validate the passwords for 100s of unix users across several servers. I have the list of unix users and servers with passwrods. How can I check whether a password is correct or not using a single shell script? Note : I do not have root privileges on any server. All the... (1 Reply)
Discussion started by: Pupil
1 Replies

9. Shell Programming and Scripting

how to check for valid password

I need to check if an account has a valid password. Would something like this work? read ACCNAME if grep -q "^$ACCNAME:\$6:" /etc/shadow; thenI noticed every entry in my shadow file that has a password starts with $6 ... it works for my current setup, but would it always work? I can't test... (4 Replies)
Discussion started by: ADay2Long
4 Replies

10. Shell Programming and Scripting

Check when the password has been changed lastly

Hi, I wanted to check when the password of a current user(logged in) has been changed recently. I tried with the commands like passwd -s name logins -x -l username everthingbut it shows not a super user Which commands will help me.. Kindly help.. Thanks in advance. (3 Replies)
Discussion started by: Pranavi
3 Replies
pam_pwcheck(8)							 Reference Manual						    pam_pwcheck(8)

NAME
pam_pwcheck - PAM module for password strength checking DESCRIPTION
The pam_pwcheck is a PAM module for password strength checking. It makes additional checks upon password changes, but does not perform the change itself. It only provides functionality for one PAM management group: password changing. This module works in the following manner: if enabled, it first calls the Cracklib routine to check the strength of the password; if crack likes the password, the module does an additional set of strength checks. These checks are: Palindrome Is the new password a palindrome of the old one? Case Change Only Is the new password the old one with only a change of case? Similar Is the new password too similar to old one? Simple Is the new password too short? Rotated Is the new password a rotated version of the old password? Already used Was the password used in the past? Previously used passwords are to be found in /etc/security/opasswd. OPTIONS
The following options may be passed to the module: cracklib=<path to dictionaries> Use cracklib library for password checks. This parameter also contains the path to the cracklib dictionaries. The default is /usr/lib/cracklib_dict. debug A lot of debug information is printed with syslog(3). maxlen=number Number of significant characters in the password for crypt(3). A value of zero suppresses this check. The default is 0. minlen=number The minimum number of characters in an acceptable password. A new password with fewer characters will be rejected. A value of zero suppresses this check. The default is 5. no_obscure_checks No additional checks will be performed before a new password is accepted. Since the checks performed are fairly simple, their usage is recommended. not_set_pass If this option is given, pam_pwcheck will not make the new password available for other modules. nullok Normally the account is disabled if no password is set or if the length of the password is zero. With this option you can allow the user to change his password for such accounts. This option does not overwrite a hardcoded default by the calling process. tries=number Maximum number of attempts to change a password if the new ones are rejected because they are too easy. use_authtok Set the new password to the one provided by the previously stacked password module. If this option is not set, pam_pwcheck will ask the user for the new password. use_first_pass By default pam_pwcheck tries to get the authentication token from a previous module. If no token is available, the user is asked for the old password. With this option, pam_pwcheck aborts with an error if no authentication token from a previous module is available. remember=XX Remember the last XX passwords and do not allow the user to reuse any of these for the next XX password changes. XX is a number between 1 and 400. enforce_for_root If this option is set, most of the password check rules are enforced for root, too. Never use this option if you don't know what you are doing, since it could be as result that root is no longer allowed to login at all. FILES
/etc/security/opasswd SEE ALSO
passwd(1), pam.conf(8), pam.d(8), pam(8), rpasswd(1), rpasswdd(8), rpc.yppasswdd(8), yppasswd(1) pam_pwcheck September 2008 pam_pwcheck(8)
All times are GMT -4. The time now is 10:34 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy