Sponsored Content
Full Discussion: Passwd command problem
Homework and Emergencies Emergency UNIX and Linux Support Passwd command problem Post 302370608 by ultimatix on Thursday 12th of November 2009 02:17:07 AM
Old 11-12-2009
Bug Passwd command problem

on Runnning passwd command on HPUX 11.23

I am getting

pam_chauthtok: Shared object load failure.


Pls help ...
 

10 More Discussions You Might Find Interesting

1. Solaris

problem in changing the NIS passwd

Now I face a problem in changing the NIS passwd,I have no idea,want you to help me! Today I add some user in the NIS master server ,I "vi" /etc/passwd &/etc/shadow,add user account and password by hand(shadow----no password ,only eight ":"). when finsh,I login ,system told me to input a password... (3 Replies)
Discussion started by: dlsjm
3 Replies

2. UNIX for Dummies Questions & Answers

Plink problem....only works if passwd is in the script

I have a one line bat script run off a XP machine that tar's and compresses some files from a Sol 8 box. It goes something like this (a bit simplified).... plink -pw <passwd> user@host "tar -cvf - -C / tmp/a_file | compress " > a_file.tar.Z So this works....and it's worked many times. But now... (3 Replies)
Discussion started by: Yinzer955i
3 Replies

3. Solaris

passwd command search

Hi. When i execute which passwdit is showing /usr/bin/passwd, eventhough i set my path as PATH=/etc:$PATH i just checked the permission for the passwd under /usr/bin -r-sr-sr-x what exactly happening? and what is that s signifies Thanks. (5 Replies)
Discussion started by: shahnazurs
5 Replies

4. Linux

how to get passwd command again if it is deleted by usin rm command

hai friends i have deleted passwd command using rm command i thought it will come again at the time of rebooting but it is completely deleted how to get it worked again (5 Replies)
Discussion started by: venkata.ganesh
5 Replies

5. HP-UX

Openspool problem when changing /etc/passwd permissions

My goal is to protect the /etc/passwd from unauthorized viewing. I wish ti change the permissions of the file to : -r--r----- 1 root bin so only root or accounts of the "bin" group could query this sensitive file. All our other processes have been ajusted to not need any info from... (16 Replies)
Discussion started by: MartinGravel
16 Replies

6. UNIX for Dummies Questions & Answers

Passwd command not working

on Runnning passwd command on HPUX 11.23 I am getting pam_chauthtok: Shared object load failure. Pls help ... (1 Reply)
Discussion started by: ultimatix
1 Replies

7. UNIX for Dummies Questions & Answers

passwd command what is the meaning

Hello to everybody i have question i do the passwd -s -a commando and what to knos what is the meaning of the second row. PS NL LK to the side is the date of expiraton and then a 7 a 90 what is the meaning of all that? tHANK YOU FOR YOUR TIME. (1 Reply)
Discussion started by: enkei17
1 Replies

8. Programming

C++ - Problem in asking and checking user's passwd

This is the source code: #include <pwd.h> #include <iostream> #include <string.h> using namespace std; int main() { struct passwd *user; char login="alex", password="qwertyuiop"; if ((user= getpwnam(login)) == NULL) cout << "No such user\n"; else if... (24 Replies)
Discussion started by: hakermania
24 Replies

9. Solaris

Solaris passwd problem

Hi, I am using solaris 10. i am facing a strange problem regarding os passwd. i have a user oracle with passwd abc123 when i open a putty session with the os using abc123 it logs on. but if i use abc123!@# it agian log on without passwd error. I came to know about the issue that if i... (5 Replies)
Discussion started by: malikshahid85
5 Replies

10. Solaris

passwd command validation

hi Actually the normal user as the permission of executing the passwd command due to suid program... eg consider the two users (normal user) as tom & jerry! when tom executes command as " passwd tom" no issue here... In the same way when the same user tom uses the command as "passwd jerry" ... (1 Reply)
Discussion started by: sriniv666
1 Replies
PAM_CHAUTHTOK(3)					   BSD Library Functions Manual 					  PAM_CHAUTHTOK(3)

NAME
pam_chauthtok -- perform password related functions within the PAM framework LIBRARY
Pluggable Authentication Module Library (libpam, -lpam) SYNOPSIS
#include <sys/types.h> #include <security/pam_appl.h> int pam_chauthtok(pam_handle_t *pamh, int flags); DESCRIPTION
The pam_chauthtok function attempts to change the authentication token for the user associated with the pam context specified by the pamh argument. The flags argument is the binary or of zero or more of the following values: PAM_SILENT Do not emit any messages. PAM_CHANGE_EXPIRED_AUTHTOK Change only those authentication tokens that have expired. If any other bits are set, pam_chauthtok will return PAM_SYMBOL_ERR. RETURN VALUES
The pam_chauthtok function returns one of the following values: [PAM_ABORT] General failure. [PAM_AUTHTOK_DISABLE_AGING] Authentication token aging disabled. [PAM_AUTHTOK_ERR] Authentication token failure. [PAM_AUTHTOK_LOCK_BUSY] Authentication token lock busy. [PAM_AUTHTOK_RECOVERY_ERR] Failed to recover old authentication token. [PAM_BUF_ERR] Memory buffer error. [PAM_CONV_ERR] Conversation failure. [PAM_PERM_DENIED] Permission denied. [PAM_SERVICE_ERR] Error in service module. [PAM_SYMBOL_ERR] Invalid symbol. [PAM_SYSTEM_ERR] System error. [PAM_TRY_AGAIN] Try again. SEE ALSO
pam(3), pam_strerror(3) STANDARDS
X/Open Single Sign-On Service (XSSO) - Pluggable Authentication Modules, June 1997. AUTHORS
The pam_chauthtok function and this manual page were developed for the FreeBSD Project by ThinkSec AS and Network Associates Laboratories, the Security Research Division of Network Associates, Inc. under DARPA/SPAWAR contract N66001-01-C-8035 (``CBOSS''), as part of the DARPA CHATS research program. BSD
December 21, 2007 BSD
All times are GMT -4. The time now is 06:14 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy