Sponsored Content
Operating Systems Solaris Passwd Changing Acting Strange Post 302150255 by Perderabo on Monday 10th of December 2007 07:33:14 PM
Old 12-10-2007
The passwd program has very little influence over the events that happen when a password is changed. Sun uses pam (plugable authentication modules (or something like that)). Actually, I believe that Sun invented pam, but I'm not real sure about that. Pam is a collection of shared libraries and they may have changed. But also there is a pam.conf which would be the first file that I would check.
 

10 More Discussions You Might Find Interesting

1. Linux

/etc/passwd strange behaviour!

Hi there, first of all, here is my conf of a uname -a Linux SAMBA 2.4.18-4GB #1 Wed Mar 27 13:57:05 UTC 2002 i686 unknown on a fedora machine. Here is my problem: every once in a while, the line containing root disappears in the /etc/passwd, disabling all logging on my server. Any one have... (0 Replies)
Discussion started by: penguin-friend
0 Replies

2. Solaris

problem in changing the NIS passwd

Now I face a problem in changing the NIS passwd,I have no idea,want you to help me! Today I add some user in the NIS master server ,I "vi" /etc/passwd &/etc/shadow,add user account and password by hand(shadow----no password ,only eight ":"). when finsh,I login ,system told me to input a password... (3 Replies)
Discussion started by: dlsjm
3 Replies

3. UNIX and Linux Applications

my VI is acting "strange"

hi guys, one of the vi installed on a machine acts really strange. I mean, when I do Page-Down on one of our HP-UX boxes, it works as expected. On the other HP-UX box, it just changes the case of the character. Can anyone let me know if there is a configuration file or something that I have... (2 Replies)
Discussion started by: JamesByars
2 Replies

4. HP-UX

Openspool problem when changing /etc/passwd permissions

My goal is to protect the /etc/passwd from unauthorized viewing. I wish ti change the permissions of the file to : -r--r----- 1 root bin so only root or accounts of the "bin" group could query this sensitive file. All our other processes have been ajusted to not need any info from... (16 Replies)
Discussion started by: MartinGravel
16 Replies

5. Solaris

passwd cmd reenables passwd aging in shadow entry

Hi Folks, I have Solaris 10, latest release. We have passwd aging set in /etc/defalut/passwd. I have an account that passwd should never expire. Acheived by emptying associated users shadow file entries for passwd aging. When I reset the users passwd using passwd command, it re enables... (3 Replies)
Discussion started by: BG_JrAdmin
3 Replies

6. UNIX for Advanced & Expert Users

Strange /etc/passwd output

Can someone please explain this to me? auser:x:500:500:Anne User:/home/auser:/bin/sh buser:x:501:501:Bob User:/home/buser:/bin/bash I'm used to it looking like this. What is the difference between the first name and second name? In the first case I had to use the first name to change my... (3 Replies)
Discussion started by: cokedude
3 Replies

7. Shell Programming and Scripting

Changing Passwd on Many servers that is not NIS

Hi Expert, I have environment where password is locally managed, not NIS, not LDAP, not Centrally managed. In order to access to this environment I have to use Jump Box, and only from jumpbox I can login to every host. I can't login direct from inside one host within that environment to... (1 Reply)
Discussion started by: regmaster
1 Replies

8. AIX

When did AIX start using /etc/security/passwd instead of /etc/passwd to store encrypted passwords?

Does anyone know when AIX started using /etc/security/passwd instead of /etc/passwd to store encrypted passwords? (1 Reply)
Discussion started by: Anne Neville
1 Replies

9. Solaris

Impact on existing users when changing passwd defaults

Hi Administering Solaris Systems - Solaris 10 mostly. If I change the /etc/default/passwd settings - E.G. to increase minimum passwd length, then what happens to existing users with passwords shorter than this. presumably they are not affected until next time they want to change password. ... (4 Replies)
Discussion started by: Mudshark
4 Replies

10. Red Hat

Changing windows xp passwd doetn't change smbpasswd on server

Hi All we have small network which is in work group environment.We have one Samba server for sharing data on network.My Problem is when user change his/her password on windows machine i have to manually update his smb passwd on Samba server.I want password should change automatically on... (2 Replies)
Discussion started by: Vaibhav.T
2 Replies
PASSWD(1)						    BSD General Commands Manual 						 PASSWD(1)

NAME
passwd -- modify a user's password SYNOPSIS
passwd [-i infosystem] [-l location] [name] DESCRIPTION
Passwd changes the user's password. First, the user is prompted for their current password. If the current password is correctly typed, a new password is requested. The new password must be entered twice to avoid typing errors. The new password should be at least six characters long and not purely alphabetic. Its total length should be less than _PASSWORD_LEN (cur- rently 128 characters) although some infosystems allow longer passwords. Numbers, upper case letters and meta characters are encouraged. Once the password has been verified, passwd communicates the new password information to the authenticating host. -i infosystem This option specifies where the password update should be applied. Under Mac OS X 10.3, supported infosystems are: netinfo (default) The netinfo database containing the user's password. If no -l option is specified, the local netinfo database is assumed. file The local flat-files (included for legacy configurations). nis A remote NIS server containing the user's password. opendirectory A system conforming to opendirectory APIs and supporting updates (including LDAP, netinfo, etc). -l location This option causes the password to be updated in the given location of the choosen infosystem. When changing only the local password, pwd_mkdb(8) is used to update the password databases. for netinfo, location may be a domain name or server/tag for file, location may be a file name (/etc/master.passwd is the default) for nis, location may be a NIS domainname for opendirectory, location may be a directory node name The super-user privilages are not required change a user's current password if only the local password is modified. FILES
/etc/master.passwd The user database /etc/passwd A Version 7 format password file /etc/passwd.XXXXXX Temporary copy of the password file SEE ALSO
chpass(1), login(1), passwd(5), pwd_mkdb(8), vipw(8,) nicl(1) Robert Morris and Ken Thompson, UNIX password security. HISTORY
A passwd command appeared in Version 6 AT&T UNIX. 4th Berkeley Distribution June 6, 1993 4th Berkeley Distribution
All times are GMT -4. The time now is 03:30 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy