Sponsored Content
Full Discussion: user simple password SLES
Operating Systems Linux SuSE user simple password SLES Post 302451478 by john1212 on Tuesday 7th of September 2010 03:22:18 AM
Old 09-07-2010
Hi,
You found information in files /usr/share/doc/pam*
maybe ??minlen??
you must edit a file in /etc/pam.d
This User Gave Thanks to john1212 For This Post:
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

user Id vs Password

Hello out there in unix.com land. I am Cerberus and this is my first post. I am brand new to Unix and i have a quesiton for you all. Relating to the Unix Password File Setup, what is: User ID? Password? any insite comparing one to the other as far as specifics would be greatly... (2 Replies)
Discussion started by: Cerberus
2 Replies

2. AIX

changing user password

I have 02 servers: - Linux RHEL AS 3 (server1) - AIX 5.2 (server2) Running the command rsh server2 passwd derje from the server1 to change derje user password on server2, give me this error: 3004-709 Error while changing the password for "derje" Can somebody help me ? (0 Replies)
Discussion started by: mayge
0 Replies

3. Shell Programming and Scripting

ftp and user/password

I know the typical way to script automate an ftp session is to pass all of the commands to ftp, with something 'like' the following: echo USER $user echo PASS $pass My question concerns other methods or tricks people have used so that the username and ESPECIALLY the password are... (7 Replies)
Discussion started by: joeyg
7 Replies

4. UNIX for Advanced & Expert Users

password verification verify password of a user for only first 8 characters

Helo , I m using linux pam library for user and its password authentication. I m creating new user and giving its password.I m giving password of 10 characters.now when I login in as that newly created user its ask me $ su - ram Password: You are required to change your password immediately... (12 Replies)
Discussion started by: amitpansuria
12 Replies

5. SuSE

SLES 11 Switch user problem

Hi, I am using SUSE Linux Enterprise Server 11 (x86_64), PATCHLEVEL = 0 as NIS server. All client is having SUSE Linux Enterprise Desktop 11 (x86_64), PATCHLEVEL = 0. All system are configured to work in GUI. When NIS user say 'a' locks system, and user 'b' wants to login to the same system... (1 Reply)
Discussion started by: sachingujrathi
1 Replies

6. SuSE

SLES 9 vs SLES 11 hard drive cache read timings are diffrent

Can anyone give me a little clue on why the hard drive cache read timings on sles 9 is better then sles 11? The same hardware was used in both test. I even deleted the ata_generic module from initrd. The speed difference is 10MB vs 5 MB Thanks (1 Reply)
Discussion started by: 3junior
1 Replies

7. SuSE

SLES 11.2 slow SSH password prompt

We are having an issue with slow password prompts via SSH login on all of our SLES 11.2 boxes. The output from a ssh -v login attempt shows a delay here: debug1: SSH2_MSG_SERVICE_ACCEPT receivedThis issue only happens on the first logon of the day; subsequent logons are normal. Adding the client's... (8 Replies)
Discussion started by: j_aix
8 Replies

8. Shell Programming and Scripting

How to scp File from root user in one server to say crt user in another server and avoid password?

Can someone help in writing some script through which I can transfer file (scp) from root user in abc server to crt user in hfg server and can give the crt user password in script itself so that it doesn't prompt me every time for password (4 Replies)
Discussion started by: Moon1234
4 Replies

9. Shell Programming and Scripting

Bug the vps by using simple user acces.

I want to bug and make lag in the vps using commands on linux by a normal user, SSH on centos 6. (1 Reply)
Discussion started by: [xEF]Danger
1 Replies
PWQUALITY.CONF(5)						File Formats Manual						 PWQUALITY.CONF(5)

NAME
pwquality.conf - configuration for the libpwquality library SYNOPSIS
/etc/security/pwquality.conf DESCRIPTION
pwquality.conf provides a way to configure the default password quality requirements for the system passwords. This file is read by the libpwquality library and utilities that use this library for checking and generating passwords. The file has a very simple name = value format with possible comments starting with # character. The whitespace at the beginning of line, end of line, and around the = sign is ignored. OPTIONS
The possible options in the file are: difok Number of characters in the new password that must not be present in the old password. (default 5) minlen Minimum acceptable size for the new password (plus one if credits are not disabled which is the default). (See pam_pwquality(8).) Cannot be set to lower value than 6. (default 9) dcredit The maximum credit for having digits in the new password. If less than 0 it is the minimum number of digits in the new password. (default 1) ucredit The maximum credit for having uppercase characters in the new password. If less than 0 it is the minimum number of uppercase char- acters in the new password. (default 1) lcredit The maximum credit for having lowercase characters in the new password. If less than 0 it is the minimum number of lowercase char- acters in the new password. (default 1) ocredit The maximum credit for having other characters in the new password. If less than 0 it is the minimum number of other characters in the new password. (default 1) minclass The minimum number of required classes of characters for the new password (digits, uppercase, lowercase, others). (default 0) maxrepeat The maximum number of allowed same consecutive characters in the new password. The check is disabled if the value is 0. (default 0) maxsequence The maximum length of monotonic character sequences in the new password. Examples of such sequence are '12345' or 'fedcb'. Note that most such passwords will not pass the simplicity check unless the sequence is only a minor part of the password. The check is disabled if the value is 0. (default 0) maxclassrepeat The maximum number of allowed consecutive characters of the same class in the new password. The check is disabled if the value is 0. (default 0) gecoscheck If nonzero, check whether the words longer than 3 characters from the GECOS field of the user's passwd entry are contained in the new password. The check is disabled if the value is 0. (default 0) badwords Space separated list of words that must not be contained in the password. These are additional words to the cracklib dictionary check. This setting can be also used by applications to emulate the gecos check for user accounts that are not created yet. dictpath Path to the cracklib dictionaries. Default is to use the cracklib default. SEE ALSO
pwscore(1), pwmake(1), pam_pwquality(8) AUTHORS
Tomas Mraz <tmraz@redhat.com> Red Hat, Inc. 10 Nov 2011 PWQUALITY.CONF(5)
All times are GMT -4. The time now is 04:15 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy