Sponsored Content
Operating Systems Solaris Password without numeric characters Post 302159655 by drchris on Friday 18th of January 2008 07:01:50 AM
Old 01-18-2008
Password without numeric characters

G'day guys,
Just a simple question:

Is it possible to set user's passwords without numeric characters?

I prefer to have passwords as simple words, but when going through SMC, i get an error that the first six characters must contain at least 2 alphabetic and 1 numeric.

Server is a Sun Solaris 10

Thanks
Chris
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

how to set a variable to accept alpha-numeric characters?

I am working on a shell program that needs to accept alpha-numeric input (i.e., P00375); when I use a simple 'read' statement to read in the input (i.e., read LOG), I receive the message "p00375: bad number". How must I adjust my input statement to accept alpha-numerics? Thanks! Brent (3 Replies)
Discussion started by: bcaunt
3 Replies

2. UNIX for Dummies Questions & Answers

How to echo password characters

Hi All, I was wondering, how can I echo password using a character such as '*' in unix? In my machine, password is not echoed, so it is only blank space when I enter any password. So, when I enter a command such as "lock", how can I set the echo character to "*" or something else for... (4 Replies)
Discussion started by: mukluk
4 Replies

3. Shell Programming and Scripting

Perl code to differentiate numeric and non-numeric input

Hi All, Is there any code in Perl which can differentiate between numeric and non-numeric input? (11 Replies)
Discussion started by: Raynon
11 Replies

4. Shell Programming and Scripting

Terminal-specific characters in password

Good morning! I am using a shell script to back up user email files to a remote location. The problem is, one (and apparently more than one) users have the symbol "@" in their password. As you can see from the line: /sbin/mount_smbfs... (5 Replies)
Discussion started by: PittWolfBW
5 Replies

5. UNIX for Advanced & Expert Users

password verification verify password of a user for only first 8 characters

Helo , I m using linux pam library for user and its password authentication. I m creating new user and giving its password.I m giving password of 10 characters.now when I login in as that newly created user its ask me $ su - ram Password: You are required to change your password immediately... (12 Replies)
Discussion started by: amitpansuria
12 Replies

6. UNIX for Dummies Questions & Answers

printing password having special characters

Hi I have a password stored in a file (which is a user input) The password is having the special character $ say the password is pw$ord and is stored in the file pw_note I am using the following statement to store the passowrd in a variable $schema_pwd = `cat $dir/pwd_note` ; Now if i print... (4 Replies)
Discussion started by: ssuresh1999
4 Replies

7. Shell Programming and Scripting

Awk , Sed Print last 4 numeric characters

Hello All, I have been searching and trying this for a bit now. Can use some assistance. Large 5000 line flat file. bash, rhel5 Input File Sinppet: Fri Oct 30 09:24:02 EDT 2009 -- 1030 Fri Oct 30 09:26:01 EDT 2009 -- 73 Fri Oct 30 09:28:01 EDT 2009 -- 1220 Fri Oct 30 09:30:01 EDT... (9 Replies)
Discussion started by: abacus
9 Replies

8. Shell Programming and Scripting

Getting rid of non-numeric and non-characters

I have a database script that always produces the following output: 0 btw, the unwanted character looks like a square on a unix system. it doesn't look like the above quote. how can I get rid of it and only keep the "0"? ---------- Post updated at 01:57 PM ---------- Previous update was... (2 Replies)
Discussion started by: SkySmart
2 Replies

9. UNIX for Dummies Questions & Answers

How to remove numeric characters in the flat file

HI, can any one help me please .. i have flat file like qwer123rt ass3242ccf jjk654 kjh838ppp nhdg453ok hdkk34 i want remove numeric characters in the flat file i want output like this qwerrt assccf jjk kjhppp nhdgok hdkk help me... (4 Replies)
Discussion started by: rafimd1985
4 Replies

10. Shell Programming and Scripting

Grep string with regex numeric characters

Hi all, I have the following entries in a file: Cause Indicators=80 90 Cause Indicators=80 90 Cause Indicators=82 90 Cause Indicators=82 90 Cause Indicators=82 90 The first 2 digits might change so I am after a sort of grep which could find any first 2 digits + the second 2,... (3 Replies)
Discussion started by: nms
3 Replies
PAM_PASSWDQC(8) 					    BSD System Manager's Manual 					   PAM_PASSWDQC(8)

NAME
pam_passwdqc -- Password quality-control PAM module SYNOPSIS
[service-name] module-type control-flag pam_passwdqc [options] DESCRIPTION
The pam_passwdqc module is a simple password strength checking module for PAM. In addition to checking regular passwords, it offers support for passphrases and can provide randomly generated passwords. The pam_passwdqc module provides functionality for only one PAM category: password changing. In terms of the module-type parameter, this is the ``password'' feature. The pam_chauthtok() service function will ask the user for a new password, and verify that it meets certain minimum standards. If the chosen password is unsatisfactory, the service function returns PAM_AUTHTOK_ERR. The following options may be passed to the authentication module: min=N0,N1,N2,N3,N4 (min=disabled,24,12,8,7) The minimum allowed password lengths for different kinds of passwords/passphrases. The keyword disabled can be used to disallow passwords of a given kind regardless of their length. Each subsequent number is required to be no larger than the preceding one. N0 is used for passwords consisting of characters from one character class only. The character classes are: digits, lower-case let- ters, upper-case letters, and other characters. There is also a special class for non-ASCII characters which could not be classi- fied, but are assumed to be non-digits. N1 is used for passwords consisting of characters from two character classes, which do not meet the requirements for a passphrase. N2 is used for passphrases. A passphrase must consist of sufficient words (see the passphrase option below). N3 and N4 are used for passwords consisting of characters from three and four character classes, respectively. When calculating the number of character classes, upper-case letters used as the first character and digits used as the last charac- ter of a password are not counted. In addition to being sufficiently long, passwords are required to contain enough different characters for the character classes and the minimum length they have been checked against. max=N (max=40) The maximum allowed password length. This can be used to prevent users from setting passwords which may be too long for some system services. The value 8 is treated specially: if max is set to 8, passwords longer than 8 characters will not be rejected, but will be truncated to 8 characters for the strength checks and the user will be warned. This is for compatibility with the tradi- tional DES password hashes, which truncate the password at 8 characters. It is important that you do set max=8 if you are using the traditional hashes, or some weak passwords will pass the checks. passphrase=N (passphrase=3) The number of words required for a passphrase, or 0 to disable passphrase support. match=N (match=4) The length of common substring required to conclude that a password is at least partially based on information found in a character string, or 0 to disable the substring search. Note that the password will not be rejected once a weak substring is found; it will instead be subjected to the usual strength requirements with the weak substring removed. The substring search is case-insensitive and is able to detect and remove a common substring spelled backwards. similar=permit|deny (similar=deny) Whether a new password is allowed to be similar to the old one. The passwords are considered to be similar when there is a sufficiently long common substring and the new password with the substring removed would be weak. random=N[,only] (random=42) The size of randomly-generated passwords in bits, or 0 to disable this feature. Passwords that contain the offered ran- domly-generated string will be allowed regardless of other possible restrictions. The only modifier can be used to disallow user-chosen passwords. enforce=none|users|everyone (enforce=everyone) The module can be configured to warn of weak passwords only, but not actually enforce strong passwords. The users setting will enforce strong passwords for non-root users only. non-unix Normally, pam_passwdqc uses getpwnam(3) to obtain the user's personal login information and use that during the password strength checks. This behavior can be disabled with the non-unix option. retry=N (retry=3) The number of times the module will ask for a new password if the user fails to provide a sufficiently strong password and enter it twice the first time. ask_oldauthtok[=update] Ask for the old password as well. Normally, pam_passwdqc leaves this task for subsequent modules. With no argument, the ask_oldauthtok option will cause pam_passwdqc to ask for the old password during the preliminary check phase. If the ask_oldauthtok option is specified with the update argument, pam_passwdqc will do that during the update phase. check_oldauthtok This tells pam_passwdqc to validate the old password before giving a new password prompt. Normally, this task is left for subsequent modules. The primary use for this option is when ask_oldauthtok=update is also specified, in which case no other modules gets a chance to ask for and validate the password. Of course, this will only work with UNIX passwords. use_first_pass, use_authtok Use the new password obtained by modules stacked before pam_passwdqc. This disables user interaction within pam_passwdqc. The only difference between use_first_pass and use_authtok is that the former is incompatible with ask_oldauthtok. SEE ALSO
getpwnam(3), pam.conf(5), pam(8) AUTHORS
The pam_passwdqc module was written by Solar Designer <solar@openwall.com>. This manual page, derived from the author's documentation, was written for the FreeBSD Project by ThinkSec AS and NAI Labs, the Security Research Division of Network Associates, Inc. under DARPA/SPAWAR contract N66001-01-C-8035 (``CBOSS''), as part of the DARPA CHATS research program. BSD
April 15, 2002 BSD
All times are GMT -4. The time now is 01:24 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy