Sponsored Content
Operating Systems Linux Red Hat selfservice password change standalone Centos 5.7 Post 302596163 by bobby320 on Monday 6th of February 2012 06:32:55 PM
Old 02-06-2012
selfservice password change standalone Centos 5.7

Hello,

can someone suggest, how to configure server, when a new user that is created on the server centos 5.7, should be prompted to reset their password on his start login.

Thanks,
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Change password by pushing encrypted password to systems

I'm tasked to change a user's password on multiple Linux systems (RH v3). I though copying the encrypted password from one Linux /etc/shadow file to another would work but I was wrong. The long term solution is to establish an openLDAP Directory service, but for now I'm stuck with a manual... (1 Reply)
Discussion started by: benq70
1 Replies

2. HP-UX

How I Can Change The Password

I need change the password a two user. what're the commands to complete this requerement (4 Replies)
Discussion started by: bobangarcia
4 Replies

3. Shell Programming and Scripting

how to change root password using shell script with standard password

Hi Friends. I am new to scripting now i want to change the root password using the script with standard password. which is the easy scripting to learn for the beginner, Thanks in advance. (2 Replies)
Discussion started by: kurva
2 Replies

4. Solaris

Solaris 8 - Asks for current root password when trying to change root password.

Hello All, I have several solaris boxes running Solaris 8. When changing root passwords on them, all will simply ask for the new root password to change and of course to re-type the new password. One of the systems however asks for the existing root password before it will display the new password... (8 Replies)
Discussion started by: tferrazz
8 Replies

5. Red Hat

550 Failed to change directory from FireFTP to CentOS 5.7 VSFTPD

When trying to connect from Mozilla's FireFTP using anonymous or a FTP user on the CentOS 5.7, using VSFTPD I get the following error: 550 Failed to change directory.(View Attachment) This is what I have in my vsftpd.conf file: # Example config file /etc/vsftpd/vsftpd.conf # # The default... (1 Reply)
Discussion started by: jastanle84
1 Replies

6. Red Hat

Change of password

Hi, I need the user to change the password giving the old password and the giving the new password... Is this can be done via the chage command. (1 Reply)
Discussion started by: gsiva
1 Replies

7. UNIX for Advanced & Expert Users

Change Log Path for Squid on Centos 6

I searched and did not find a useful answer. Can someone please tell me the best practice to change the log directory from /var/log to /opt/squid? (4 Replies)
Discussion started by: glev2005
4 Replies

8. AIX

Change password to blank password

AIX 6.1 User has a password set. It needs to be a blank password (no password). smit passwd enter user name at change password and confirm password, just press ENTER Afterwards, I could not log on with blank password or with original password. How can I change the password to a... (2 Replies)
Discussion started by: landog
2 Replies

9. UNIX for Dummies Questions & Answers

Change default terminal compiler - Centos

I'm working on a centos 5.10 64bit desktop machine. I want to change the default terminal compiler to bash instead of csh/sh without root permissions. Thanks in advance (4 Replies)
Discussion started by: aelhosiny
4 Replies

10. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies
NWAUTH(1)							      nwauth								 NWAUTH(1)

NAME
nwauth - Verify username/password SYNOPSIS
nwauth [ -h ] [ -S server ] [ -U user name ] [ -P password | -n ] [ -D ] DESCRIPTION
nwauth does nothing but logging into a NetWare server. If the login was successful, an error code of 0 is returned. If the login was not successful, an error code of 1 is returned. It was designed for use by other programs who want authenticate users via a NetWare server. If there is no -P or -n option specified on command line, nwauth always expects a password on stdin. If the stdin is a tty, then the user is prompted for a password. Otherwise nwauth simply reads stdin for a password. nwauth looks up the file $HOME/.nwclient to find a file server and a user name if they are not specified on command line. See nwclient(5) for more information. Please note that the access permissions of .nwclient MUST be 600, for security reasons. OPTIONS
-h -h is used to print a short help text. -S server server is the name of the server you want to use. -U user name If the user name your NetWare administrator gave to you differs from your unix user-id, you should use -U to tell the server about your NetWare user name. -D nwauth says that your password is correct if you have existing connection to server with name user name. This is handy for some shell scripts, but it is unacceptable for authorization modules, such as PAM, PHP or Apache. It was pointed to me that this behavior was not well known, and there exist at least one PAM module which does not know that (this module is not part of ncpfs; you should use PAM mod- ule which comes with ncpfs instead anyway). SEE ALSO
nwclient(5) CREDITS
nwauth was written by Volker Lendecke (lendecke@math.uni-goettingen.de) nwauth 10/27/1996 NWAUTH(1)
All times are GMT -4. The time now is 03:28 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy