Sponsored Content
Operating Systems Linux Red Hat password change for user on Redhat 5.6 Post 302640347 by admin_xor on Monday 14th of May 2012 02:42:24 PM
Old 05-14-2012
Hi there!

You need to comment out the following in /etc/pam.d/system-auth file:
Code:
# password    requisite     pam_cracklib.so try_first_pass retry=3 type=

Then, try something like:
Code:
password    requisite     pam_cracklib.so try_first_pass retry=3 minlen=8 dcredit=1 ucredit=0 lcredit=1 ocredit=1 minclass=2 maxrepeat=0

Basically you need to play with the options, to get what you want. But be advised that this is system wide change and you are allowing your users to keep weak passwords which is not at all recommended in a production environment.

There's a very good explanation on the options I stated above on the man page.
Code:
man 8 pam_cracklib

 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Force Password Change...RedHat 7.1

Hello, I just finished adding a bunch of new users to the linux servers I administer. I add users either via command line or via linuxconf, but I can't seem to find out how to force users to change their passwords on their first login to the system. Anyone know how to do that? My HP-UX... (1 Reply)
Discussion started by: vancouver_joe
1 Replies

2. UNIX for Dummies Questions & Answers

Can't change password for a user

All, I am unable to change a password for the user called : poller I am logged in as root When I do the following command passwd poller New Password: Permission denied Whe i enter the new password, it gives the above error. When i log in as poller and then execute the command, then... (2 Replies)
Discussion started by: rahulrathod
2 Replies

3. UNIX for Dummies Questions & Answers

Can an FTP user change their own password?

If we set up FTP only users who can't log in with a shell (/bin/false type of shell) and set them up with a default password, like abc123 or something not secure, is there any way for the user to change their own password once they get on the system? (2 Replies)
Discussion started by: LordJezo
2 Replies

4. UNIX for Dummies Questions & Answers

Using Crontab To Change User Password

Hi! I'm a bit noob on Unix/Linux world, so sorry any lame question i may make... Oh.. and my english too.. is not so famous lol.. The deal is to use crontab to change my admin password every weak to something like "mypasswordcurrrentday" that is... i want evey weak to change my password but... (2 Replies)
Discussion started by: OdinPT
2 Replies

5. UNIX for Dummies Questions & Answers

Unable To Change a User's Password

I am trying to change a user's Password, but I get the error "Password Cannot be changed; see account Administrator". Yet I am logged in as root. I also cannot access the Accounts Manager facility when SCO when using System Administration screen Error "Unable to get initial list of users" (2 Replies)
Discussion started by: Waitstejo
2 Replies

6. Solaris

Unable to change password for a user.

I am getting the following error message "passwd: User unknown: username" Permission denied error message when trying to change the password for that given user account. The user account is within the /etc/passwd file and I can also su to the account without any problems. This is sever is not... (11 Replies)
Discussion started by: eckmanb
11 Replies

7. UNIX for Dummies Questions & Answers

Not able to change the password of root in redhat 6.

I have logged into single user mode and whenever i issue passwd root nothing happens the cursor simply returns back without asking new password. what can be issue? (5 Replies)
Discussion started by: pinga123
5 Replies

8. Cybersecurity

Password encryption - migration user accounts from SuSe to RedHat

Hello guys, I'm currently working on replacing old server and it's migration from SuSe SUSE Linux Enterprise Server 10 (x86_64) VERSION = 10 PATCHLEVEL = 4 to the RedHat Red Hat Enterprise Linux Server release 6.4 (Santiago) Problem seems be in migration of users passwords,... (2 Replies)
Discussion started by: brusell
2 Replies

9. Shell Programming and Scripting

How to change LPad user password?

Hi Gurus, I am lpad user in some of my server. I need to change password at certain period time. I am wondering what is the command to change the passwd. last time I asked my unix admin, they gave me a comand I chagned it. (I forgot to keep it in safe place, I lost it). this time when... (2 Replies)
Discussion started by: ken6503
2 Replies

10. Linux

Not able to change user password

hi I am not able to change user password from root user. although it is saying updated successfully. but still I am not able to login direct to abc user. however I can login from root user by using su - abc # passwd abc Changing password for user abc. New password: BAD PASSWORD: it... (2 Replies)
Discussion started by: scriptor
2 Replies
PAM_CRACKLIB(8) 						 Linux-PAM Manual						   PAM_CRACKLIB(8)

NAME
pam_cracklib - PAM module to check the password against dictionary words SYNOPSIS
pam_cracklib.so [...] DESCRIPTION
This module can be plugged into the password stack of a given application to provide some plug-in strength-checking for passwords. The action of this module is to prompt the user for a password and check its strength against a system dictionary and a set of rules for identifying poor choices. The first action is to prompt for a single password, check its strength and then, if it is considered strong, prompt for the password a second time (to verify that it was typed correctly on the first occasion). All being well, the password is passed on to subsequent modules to be installed as the new authentication token. The strength checks works in the following manner: at first the Cracklib routine is called to check if the password is part of a dictionary; if this is not the case an additional set of strength checks is done. These checks are: Palindrome Is the new password a palindrome? Case Change Only Is the new password the the old one with only a change of case? Similar Is the new password too much like the old one? This is primarily controlled by one argument, difok which is a number of characters that if different between the old and new are enough to accept the new password, this defaults to 10 or 1/2 the size of the new password whichever is smaller. To avoid the lockup associated with trying to change a long and complicated password, difignore is available. This argument can be used to specify the minimum length a new password needs to be before the difok value is ignored. The default value for difignore is 23. Simple Is the new password too small? This is controlled by 5 arguments minlen, dcredit, ucredit, lcredit, and ocredit. See the section on the arguments for the details of how these work and there defaults. Rotated Is the new password a rotated version of the old password? Same consecutive characters Optional check for same consecutive characters. Contains user name Optional check whether the password contains the user's name in some form. This module with no arguments will work well for standard unix password encryption. With md5 encryption, passwords can be longer than 8 characters and the default settings for this module can make it hard for the user to choose a satisfactory new password. Notably, the requirement that the new password contain no more than 1/2 of the characters in the old password becomes a non-trivial constraint. For example, an old password of the form "the quick brown fox jumped over the lazy dogs" would be difficult to change... In addition, the default action is to allow passwords as small as 5 characters in length. For a md5 systems it can be a good idea to increase the required minimum size of a password. One can then allow more credit for different kinds of characters but accept that the new password may share most of these characters with the old password. OPTIONS
debug This option makes the module write information to syslog(3) indicating the behavior of the module (this option does not write password information to the log file). authtok_type=XXX The default action is for the module to use the following prompts when requesting passwords: "New UNIX password: " and "Retype UNIX password: ". The example word UNIX can be replaced with this option, by default it is empty. retry=N Prompt user at most N times before returning with error. The default is 1. difok=N This argument will change the default of 5 for the number of characters in the new password that must not be present in the old password. In addition, if 1/2 of the characters in the new password are different then the new password will be accepted anyway. difignore=N How many characters should the password have before difok will be ignored. The default is 23. minlen=N The minimum acceptable size for the new password (plus one if credits are not disabled which is the default). In addition to the number of characters in the new password, credit (of +1 in length) is given for each different kind of character (other, upper, lower and digit). The default for this parameter is 9 which is good for a old style UNIX password all of the same type of character but may be too low to exploit the added security of a md5 system. Note that there is a pair of length limits in Cracklib itself, a "way too short" limit of 4 which is hard coded in and a defined limit (6) that will be checked without reference to minlen. If you want to allow passwords as short as 5 characters you should not use this module. dcredit=N (N >= 0) This is the maximum credit for having digits in the new password. If you have less than or N digits, each digit will count +1 towards meeting the current minlen value. The default for dcredit is 1 which is the recommended value for minlen less than 10. (N < 0) This is the minimum number of digits that must be met for a new password. ucredit=N (N >= 0) This is the maximum credit for having upper case letters in the new password. If you have less than or N upper case letters each letter will count +1 towards meeting the current minlen value. The default for ucredit is 1 which is the recommended value for minlen less than 10. (N < 0) This is the minimum number of upper case letters that must be met for a new password. lcredit=N (N >= 0) This is the maximum credit for having lower case letters in the new password. If you have less than or N lower case letters, each letter will count +1 towards meeting the current minlen value. The default for lcredit is 1 which is the recommended value for minlen less than 10. (N < 0) This is the minimum number of lower case letters that must be met for a new password. ocredit=N (N >= 0) This is the maximum credit for having other characters in the new password. If you have less than or N other characters, each character will count +1 towards meeting the current minlen value. The default for ocredit is 1 which is the recommended value for minlen less than 10. (N < 0) This is the minimum number of other characters that must be met for a new password. minclass=N The minimum number of required classes of characters for the new password. The default number is zero. The four classes are digits, upper and lower letters and other characters. The difference to the credit check is that a specific class if of characters is not required. Instead N out of four of the classes are required. maxrepeat=N Reject passwords which contain more than N same consecutive characters. The default is 0 which means that this check is disabled. reject_username Check whether the name of the user in straight or reversed form is contained in the new password. If it is found the new password is rejected. use_authtok This argument is used to force the module to not prompt the user for a new password but use the one provided by the previously stacked password module. dictpath=/path/to/dict Path to the cracklib dictionaries. MODULE TYPES PROVIDED
Only the password module type is provided. RETURN VALUES
PAM_SUCCESS The new password passes all checks. PAM_AUTHTOK_ERR No new password was entered, the username could not be determined or the new password fails the strength checks. PAM_AUTHTOK_RECOVERY_ERR The old password was not supplied by a previous stacked module or got not requested from the user. The first error can happen if use_authtok is specified. PAM_SERVICE_ERR A internal error occurred. EXAMPLES
For an example of the use of this module, we show how it may be stacked with the password component of pam_unix(8) # # These lines stack two password type modules. In this example the # user is given 3 opportunities to enter a strong password. The # "use_authtok" argument ensures that the pam_unix module does not # prompt for a password, but instead uses the one provided by # pam_cracklib. # passwd password required pam_cracklib.so retry=3 passwd password required pam_unix.so use_authtok Another example (in the /etc/pam.d/passwd format) is for the case that you want to use md5 password encryption: #%PAM-1.0 # # These lines allow a md5 systems to support passwords of at least 14 # bytes with extra credit of 2 for digits and 2 for others the new # password must have at least three bytes that are not present in the # old password # password required pam_cracklib.so difok=3 minlen=15 dcredit= 2 ocredit=2 password required pam_unix.so use_authtok nullok md5 And here is another example in case you don't want to use credits: #%PAM-1.0 # # These lines require the user to select a password with a minimum # length of 8 and with at least 1 digit number, 1 upper case letter, # and 1 other character # password required pam_cracklib.so dcredit=-1 ucredit=-1 ocredit=-1 lcredit=0 minlen=8 password required pam_unix.so use_authtok nullok md5 SEE ALSO
pam.conf(5), pam.d(5), pam(7) AUTHOR
pam_cracklib was written by Cristian Gafton <gafton@redhat.com> Linux-PAM Manual 06/04/2011 PAM_CRACKLIB(8)
All times are GMT -4. The time now is 09:35 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy