Sponsored Content
Top Forums UNIX for Advanced & Expert Users password verification verify password of a user for only first 8 characters Post 302250219 by amitpansuria on Thursday 23rd of October 2008 12:15:45 AM
Old 10-23-2008
Quote:
Originally Posted by nitin
You will have to install the authconfig package.
RPM package:
authconfig-4.6.10-rhel4.1

In Ubuntu, just do:
Code:
apt-get install authconfig

HTH,
Nitin
Hi nitin,

I already have install following package installed on my system.

$ rpm -qa |grep authconfig
authconfig-4.6.10-rhel4.3

more -ever It accept more than 12 character password but when it validates only first 8 character password. I mean suppose I give new password more than 12 character and log off . when I login again and give only first 8 character then also it accept. it means it verify only first 8 character.
so workaround near validation .

yr help will be appreciated.
Regards,
Amit
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to echo password characters

Hi All, I was wondering, how can I echo password using a character such as '*' in unix? In my machine, password is not echoed, so it is only blank space when I enter any password. So, when I enter a command such as "lock", how can I set the echo character to "*" or something else for... (4 Replies)
Discussion started by: mukluk
4 Replies

2. Shell Programming and Scripting

verify sudo password

edited and removed (0 Replies)
Discussion started by: mdpalow
0 Replies

3. Solaris

Password without numeric characters

G'day guys, Just a simple question: Is it possible to set user's passwords without numeric characters? I prefer to have passwords as simple words, but when going through SMC, i get an error that the first six characters must contain at least 2 alphabetic and 1 numeric. Server is a Sun... (3 Replies)
Discussion started by: drchris
3 Replies

4. Shell Programming and Scripting

Terminal-specific characters in password

Good morning! I am using a shell script to back up user email files to a remote location. The problem is, one (and apparently more than one) users have the symbol "@" in their password. As you can see from the line: /sbin/mount_smbfs... (5 Replies)
Discussion started by: PittWolfBW
5 Replies

5. UNIX for Dummies Questions & Answers

printing password having special characters

Hi I have a password stored in a file (which is a user input) The password is having the special character $ say the password is pw$ord and is stored in the file pw_note I am using the following statement to store the passowrd in a variable $schema_pwd = `cat $dir/pwd_note` ; Now if i print... (4 Replies)
Discussion started by: ssuresh1999
4 Replies

6. Shell Programming and Scripting

how to remove the non : characters after the password in shadow file?

On SPARC Solaris 10. I set the app account so it's expired. I also want it so not required to change password at first login, I can do this by removing the numbers after the password in /etc/shadow. example using user1 The /etc/shadow file looks like this: user1:kOmcVXAImRTAY:0::::90:: ... (8 Replies)
Discussion started by: TKD
8 Replies

7. OS X (Apple)

OSX verify username and password in one line

I'm writing a script that has the need to verify the current user's username and password. I'm not entirely sure how to do this. I've read some things on "dscl" but am not sure that's the correct route for me to go. The one condition i have is that i really need to have the verification happen... (4 Replies)
Discussion started by: TheDrizzle
4 Replies

8. Shell Programming and Scripting

Random Password generator with 2 digits and 6 characters

I am using the below to random generate a password but I need to have 2 numeric characters and 6 alphabetic chars head /dev/urandom | tr -dc A-Za-z0-9 | head -c 8 ; echo '' 6USUvqRB ------ Post updated at 04:43 PM ------ Any Help folks - Can the output be passed onto a sed command to... (9 Replies)
Discussion started by: infernalhell
9 Replies

9. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies
PASSWD(1)						    BSD General Commands Manual 						 PASSWD(1)

NAME
passwd -- modify a user's password SYNOPSIS
passwd [user] passwd [-d files | -l] [user] passwd [-d nis | -y] [user] passwd [-d krb5 | -k] [principal] DESCRIPTION
passwd changes the user's password. First, the user is prompted for their current password. If the current password is correctly typed, a new password is requested. The new password must be entered twice to avoid typing errors. The new password should be at least six characters long and not purely alphabetic. Its total length must be less than _PASSWORD_LEN (cur- rently 128 characters). Numbers, upper case letters and meta characters are encouraged. All options may not be available on all systems. -d database This option specifies the password database that should be updated. The following databases are supported: files This specifies that the password change should be applied to the local password file. When changing only the local password, passwd uses pwd_mkdb(8) to update the password databases. nis This specifies that the password change should be applied to the NIS password database. The rpc.yppasswdd(8) daemon should be running on the master NIS server. krb5 This specifies that the user's Kerberos 5 password should be changed. The host must be configured to use Kerberos. See krb5.conf(5). -l This is the equivalent of -d files. -y This is the equivalent of -d nis. -k This is the equivalent of -d krb5. If a password database is not specified, passwd will change the password database as determined by the Pluggable Authentication Module (PAM) library. The type of cipher used to encrypt the password depends on the configuration in passwd.conf(5). It can be different for local and NIS pass- words. FILES
/etc/master.passwd The user database /etc/passwd A Version 7 format password file /etc/passwd.XXXXXX Temporary copy of the password file SEE ALSO
chpass(1), login(1), pwhash(1), passwd(5), passwd.conf(5), pam(8), pwd_mkdb(8), vipw(8) Robert Morris and Ken Thompson, UNIX password security. HISTORY
A passwd command appeared in Version 6 AT&T UNIX. BSD
February 25, 2005 BSD
All times are GMT -4. The time now is 05:11 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy