Sponsored Content
Full Discussion: Passwd command problem
Homework and Emergencies Emergency UNIX and Linux Support Passwd command problem Post 302372090 by otheus on Tuesday 17th of November 2009 04:47:44 AM
Old 11-17-2009
Ah, try adding these lines:
Code:
passwd auth required libpam_hpsec.so.1
passwd auth required libpam_unix.so.1
passwd account required libpam_hpsec.so.1
passwd account required libpam_unix.so.1

 

10 More Discussions You Might Find Interesting

1. Solaris

problem in changing the NIS passwd

Now I face a problem in changing the NIS passwd,I have no idea,want you to help me! Today I add some user in the NIS master server ,I "vi" /etc/passwd &/etc/shadow,add user account and password by hand(shadow----no password ,only eight ":"). when finsh,I login ,system told me to input a password... (3 Replies)
Discussion started by: dlsjm
3 Replies

2. UNIX for Dummies Questions & Answers

Plink problem....only works if passwd is in the script

I have a one line bat script run off a XP machine that tar's and compresses some files from a Sol 8 box. It goes something like this (a bit simplified).... plink -pw <passwd> user@host "tar -cvf - -C / tmp/a_file | compress " > a_file.tar.Z So this works....and it's worked many times. But now... (3 Replies)
Discussion started by: Yinzer955i
3 Replies

3. Solaris

passwd command search

Hi. When i execute which passwdit is showing /usr/bin/passwd, eventhough i set my path as PATH=/etc:$PATH i just checked the permission for the passwd under /usr/bin -r-sr-sr-x what exactly happening? and what is that s signifies Thanks. (5 Replies)
Discussion started by: shahnazurs
5 Replies

4. Linux

how to get passwd command again if it is deleted by usin rm command

hai friends i have deleted passwd command using rm command i thought it will come again at the time of rebooting but it is completely deleted how to get it worked again (5 Replies)
Discussion started by: venkata.ganesh
5 Replies

5. HP-UX

Openspool problem when changing /etc/passwd permissions

My goal is to protect the /etc/passwd from unauthorized viewing. I wish ti change the permissions of the file to : -r--r----- 1 root bin so only root or accounts of the "bin" group could query this sensitive file. All our other processes have been ajusted to not need any info from... (16 Replies)
Discussion started by: MartinGravel
16 Replies

6. UNIX for Dummies Questions & Answers

Passwd command not working

on Runnning passwd command on HPUX 11.23 I am getting pam_chauthtok: Shared object load failure. Pls help ... (1 Reply)
Discussion started by: ultimatix
1 Replies

7. UNIX for Dummies Questions & Answers

passwd command what is the meaning

Hello to everybody i have question i do the passwd -s -a commando and what to knos what is the meaning of the second row. PS NL LK to the side is the date of expiraton and then a 7 a 90 what is the meaning of all that? tHANK YOU FOR YOUR TIME. (1 Reply)
Discussion started by: enkei17
1 Replies

8. Programming

C++ - Problem in asking and checking user's passwd

This is the source code: #include <pwd.h> #include <iostream> #include <string.h> using namespace std; int main() { struct passwd *user; char login="alex", password="qwertyuiop"; if ((user= getpwnam(login)) == NULL) cout << "No such user\n"; else if... (24 Replies)
Discussion started by: hakermania
24 Replies

9. Solaris

Solaris passwd problem

Hi, I am using solaris 10. i am facing a strange problem regarding os passwd. i have a user oracle with passwd abc123 when i open a putty session with the os using abc123 it logs on. but if i use abc123!@# it agian log on without passwd error. I came to know about the issue that if i... (5 Replies)
Discussion started by: malikshahid85
5 Replies

10. Solaris

passwd command validation

hi Actually the normal user as the permission of executing the passwd command due to suid program... eg consider the two users (normal user) as tom & jerry! when tom executes command as " passwd tom" no issue here... In the same way when the same user tom uses the command as "passwd jerry" ... (1 Reply)
Discussion started by: sriniv666
1 Replies
pam_user.conf(4)					     Kernel Interfaces Manual						  pam_user.conf(4)

NAME
pam_user.conf - user configuration file for pluggable authentication modules SYNOPSIS
DESCRIPTION
is the user configuration file for the Pluggable Authentication Module architecture, or PAM. It is not designed to replace the PAM system configuration file, For PAM to work properly, is mandatory (see pam.conf(4)). is optional. It is used only when a user basis configura- tion is needed. It mainly specifies options to be used by service modules on a user basis. The options defined in indicate the default for users who are not configured in or if the module type is not configured for some users. For the configuration in to take effect, needs to configure service module (see pam.conf(4)). Simplified pam_user.conf Configuration File The file contains a listing of login names. Each login name is paired with a corresponding service module with or without options speci- fied. Each entry has the following format: login_name module_type module_path options Below is an example of the configuration file. tom auth /usr/lib/security/$ISA/libpam_unix.so.1 debug use_psd tom auth /usr/lib/security/$ISA/libpam_dce.so.1 use_first_pass tom account /usr/lib/security/$ISA/libpam_unix.so.1 use_psd tom account /usr/lib/security/$ISA/libpam_dce.so.1 try_first_pass susan auth /usr/lib/security/$ISA/libpam_unix.so.1 susan auth /usr/lib/security/$ISA/libpam_dce.so.1 try_first_pass The login_name denotes the login name of a user (for example, For detailed information on module_type, module_path, and options, see pam.conf(4). The first entry indicates that when the UNIX authentication is invoked for the options and will be used. The second entry indicates that when the DCE authentication is invoked for the option will be used. The module type is not configured for therefore, the options will take effect. For those users who are not configured, the options apply. Notes If an error is found in an entry due to invalid login_name or module_type, then the entry is ignored. If there are no valid entries for the given module_type, the PAM framework ignores and reads the configuration in EXAMPLES
The following is a sample configuration file. Lines that begin with the symbol are treated as comments, and therefore ignored. # # PAM user configuration # # Authentication management john auth /usr/lib/security/$ISA/libpam_unix.so.1 john auth /usr/lib/security/$ISA/libpam_inhouse.so.1 try_first_pass david auth /usr/lib/security/$ISA/libpam_unix.so.1 use_psd david auth /usr/lib/security/$ISA/libpam_inhouse.so.1 try_first_pass susan auth /usr/lib/security/$ISA/libpam_unix.so.1 use_psd susan auth /usr/lib/security/$ISA/libpam_inhouse.so.1 try_first_pass # Password management john password /usr/lib/security/$ISA/libpam_unix.so.1 david password /usr/lib/security/$ISA/libpam_unix.so.1 use_psd susan password /usr/lib/security/$ISA/libpam_unix.so.1 use_psd SEE ALSO
pam(3), pam.conf(4). pam_user.conf(4)
All times are GMT -4. The time now is 05:33 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy