Sponsored Content
Top Forums UNIX for Advanced & Expert Users password verification verify password of a user for only first 8 characters Post 302248374 by nitin on Friday 17th of October 2008 12:18:19 PM
Old 10-17-2008
Check this file:
/etc/pam.d/common-password

Look for:
password required pam_unix.so nullok obscure min=4 max=8 md5

Linux systems have 256 character limit. Also, you can change and/or extend the limit to 10 characters in Unices (I think!).

HTH,


Sorry for all these edits....
Nitin Smilie

Last edited by nitin; 10-17-2008 at 01:45 PM..
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to echo password characters

Hi All, I was wondering, how can I echo password using a character such as '*' in unix? In my machine, password is not echoed, so it is only blank space when I enter any password. So, when I enter a command such as "lock", how can I set the echo character to "*" or something else for... (4 Replies)
Discussion started by: mukluk
4 Replies

2. Shell Programming and Scripting

verify sudo password

edited and removed (0 Replies)
Discussion started by: mdpalow
0 Replies

3. Solaris

Password without numeric characters

G'day guys, Just a simple question: Is it possible to set user's passwords without numeric characters? I prefer to have passwords as simple words, but when going through SMC, i get an error that the first six characters must contain at least 2 alphabetic and 1 numeric. Server is a Sun... (3 Replies)
Discussion started by: drchris
3 Replies

4. Shell Programming and Scripting

Terminal-specific characters in password

Good morning! I am using a shell script to back up user email files to a remote location. The problem is, one (and apparently more than one) users have the symbol "@" in their password. As you can see from the line: /sbin/mount_smbfs... (5 Replies)
Discussion started by: PittWolfBW
5 Replies

5. UNIX for Dummies Questions & Answers

printing password having special characters

Hi I have a password stored in a file (which is a user input) The password is having the special character $ say the password is pw$ord and is stored in the file pw_note I am using the following statement to store the passowrd in a variable $schema_pwd = `cat $dir/pwd_note` ; Now if i print... (4 Replies)
Discussion started by: ssuresh1999
4 Replies

6. Shell Programming and Scripting

how to remove the non : characters after the password in shadow file?

On SPARC Solaris 10. I set the app account so it's expired. I also want it so not required to change password at first login, I can do this by removing the numbers after the password in /etc/shadow. example using user1 The /etc/shadow file looks like this: user1:kOmcVXAImRTAY:0::::90:: ... (8 Replies)
Discussion started by: TKD
8 Replies

7. OS X (Apple)

OSX verify username and password in one line

I'm writing a script that has the need to verify the current user's username and password. I'm not entirely sure how to do this. I've read some things on "dscl" but am not sure that's the correct route for me to go. The one condition i have is that i really need to have the verification happen... (4 Replies)
Discussion started by: TheDrizzle
4 Replies

8. Shell Programming and Scripting

Random Password generator with 2 digits and 6 characters

I am using the below to random generate a password but I need to have 2 numeric characters and 6 alphabetic chars head /dev/urandom | tr -dc A-Za-z0-9 | head -c 8 ; echo '' 6USUvqRB ------ Post updated at 04:43 PM ------ Any Help folks - Can the output be passed onto a sed command to... (9 Replies)
Discussion started by: infernalhell
9 Replies

9. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies
yppasswd(1yp)															     yppasswd(1yp)

Name
       yppasswd - change password in yellow pages (YP) service.

Syntax
       yppasswd [ name ]

Description
       The  command lets you change your password in the yellow pages (YP) map, a network data base service.  Only you or the superuser can change
       your YP password.

       When you enter the command, the program prompts you for the old password and then for the new password. Note that  the  passwords  are  not
       displayed on the screen.

       Next,  the  program asks you for the new password again, to verify that you have typed it correctly.  If you do not type the passwords cor-
       rectly, you will receive an error message after you enter the new password.

       Your new YP password must meet one of the following requirements:

	  o It must be a combination of at least six alphanumeric characters, or

	  o It must be a minimum of four characters, with at least one being non-alphanumeric, such as a control sequence.
       The command does not change the YP password.  This command only changes the local password file and not the YP master password  file.   See
       Chapter 3 of the Guide to the Yellow Pages Service for further information.

Diagnostics
       Please use a longer password
       Your new password does not meet the minimum length requirement.

       Mismatch- password unchanged
       You misspelled your new password or its verification.

       couldn't change passwd
       Your new password can not be activated. It must be different from your old password and your login name.

Files
       Password file

       Yellow Pages directory

See Also
       passwd(1), passwd(5yp), ypfiles(5yp), yppasswdd(8yp)
       Guide to the Yellow Pages Service

																     yppasswd(1yp)
All times are GMT -4. The time now is 08:50 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy