Sponsored Content
Top Forums UNIX for Advanced & Expert Users Linux PAM:passwd: how many character validate Post 302249006 by jim mcnamara on Monday 20th of October 2008 10:17:46 AM
Old 10-20-2008
Change the pam_cracklib.so line to have a large value for "minlen" This means all passwords will have to be this minimum length, which should be a caution for you.

see:
pam_cracklib(8) - Linux man page
 

8 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Script for updating the comments field on /etc/passwd on redhat linux

Hi there, I have more that 300 servers that I need to updated the comments field on /etc/passwd for users that have a blank comments fields. The users have accounts on different servers. I have created a list of these users on a text file called update_passwd.txt. I need a script that will... (6 Replies)
Discussion started by: Linux Duke
6 Replies

2. Linux

ssh and passwd scripting execution problems on linux

I'm having a problem here and I was wondering if anyone could help me? I'm putting together a password script. First off, I don't have root access. I have sudo access. Lets say the User ID is Trevor1, the password is H!rry23! and the server name is Linux1234 This is how the script begins ... (5 Replies)
Discussion started by: wdog17
5 Replies

3. AIX

When did AIX start using /etc/security/passwd instead of /etc/passwd to store encrypted passwords?

Does anyone know when AIX started using /etc/security/passwd instead of /etc/passwd to store encrypted passwords? (1 Reply)
Discussion started by: Anne Neville
1 Replies

4. UNIX for Dummies Questions & Answers

passwd -S on linux- what are the fields?

I'm looking for some documentation on what the different fields mean in the output of passwd -S username: passwd -S foo foo PS 2012-03-20 0 70 3 -1 (Password set, MD5 crypt.) I think the date given is the date of the last password change, the 0 after that is the minimum password age, and... (2 Replies)
Discussion started by: Anne Neville
2 Replies

5. SuSE

PAM password change failed, pam error 20

Hi, I use a software which can create account on many system or application. One of resource which is managed by this soft his a server SUSE Linux Enterprise Server 10 (x86_64). patch level 3. This application which is an IBM application use ssh to launch command to create account in... (3 Replies)
Discussion started by: scabarrus
3 Replies

6. UNIX for Advanced & Expert Users

Passwd file define user with special character

Hi all , The FTP user defind in my passwd file has ! in the hash password field and i want to know way is that its usually either MD5(Unix) hash or * can anyone explain to me i'm new for unix and want to learn this how my passwd file looks : ... (2 Replies)
Discussion started by: dahash11
2 Replies

7. Red Hat

Linux PAM.d for restricting repeated use of same passwords

Dear All , I have configured password history in the Linux Server. Below is the PAM.d system-auth configuration file. #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth required ... (1 Reply)
Discussion started by: jegaraman
1 Replies

8. UNIX for Advanced & Expert Users

Pam.d and make difference between AD User and local user on Linux

Hello, i configured rhel linux 6 with AD directory to authorize windows users to connect on the system and it works. i have accounts with high privileges (oracle for example) if an account is created on the AD server i would to block him. I looked for how to do, for the moment all the... (3 Replies)
Discussion started by: vincenzo
3 Replies
PAM_ECHO(8)							 Linux-PAM Manual						       PAM_ECHO(8)

NAME
pam_echo - PAM module for printing text messages SYNOPSIS
pam_echo.so [file=/path/message] DESCRIPTION
The pam_echo PAM module is for printing text messages to inform user about special things. Sequences starting with the % character are interpreted in the following way: %H The name of the remote host (PAM_RHOST). %h The name of the local host. %s The service name (PAM_SERVICE). %t The name of the controlling terminal (PAM_TTY). %U The remote user name (PAM_RUSER). %u The local user name (PAM_USER). All other sequences beginning with % expands to the characters following the % character. OPTIONS
file=/path/message The content of the file /path/message will be printed with the PAM conversion function as PAM_TEXT_INFO. MODULE TYPES PROVIDED
All module types (auth, account, password and session) are provided. RETURN VALUES
PAM_BUF_ERR Memory buffer error. PAM_SUCCESS Message was successful printed. PAM_IGNORE PAM_SILENT flag was given or message file does not exist, no message printed. EXAMPLES
For an example of the use of this module, we show how it may be used to print information about good passwords: password optional pam_echo.so file=/usr/share/doc/good-password.txt password required pam_unix.so SEE ALSO
pam.conf(8), pam.d(5), pam(7) AUTHOR
Thorsten Kukuk <kukuk@thkukuk.de> Linux-PAM Manual 06/04/2011 PAM_ECHO(8)
All times are GMT -4. The time now is 09:31 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy