Sponsored Content
Operating Systems Linux Red Hat PAM module pam_passwdqc module Post 302678667 by rink on Sunday 29th of July 2012 10:16:29 AM
Old 07-29-2012
PAM module pam_passwdqc module

Hello friends

Today i have changed my passwd policy for strong password

Everything is working correctly but when i changed my password , it did not ask me my old password

my /etc/pam.d/system-auth file is (only passwdqc.so module line)

password required pam_passwdqc.so retry=3 ask_oldauthtok=update check_oldauthtok min=disabled,16,11,8,8 enforce=none max=25

Problem is ask_oldauthtok and check_oldauthtok argument is not working

Any Help
Thanks
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

PHP Module

Ok..i've installed Apache 1.3.14, and it runs... BUT...I can't figure out how to get the php-4.0.4 module to run, and i've read through the install file and EVERYTYHING, aafter about 10 attempts I pissed myself off enough to goto sleep...Can anyone suggest a place to look for a lil bit more help?... (10 Replies)
Discussion started by: ComTec
10 Replies

2. UNIX for Dummies Questions & Answers

LWP module ?

my host run on a Free bsd server and i have a cgi script that requires LWP module, but i my host say that that module is installed, so i would like to know if the is a command because i have telnet access to know if the module or which modules are installed on my account (itīs that the script donīt... (4 Replies)
Discussion started by: Beto
4 Replies

3. Solaris

Custom pam module

Does anyone know how to create a custom pam module for modifying the login authentication procedure? (1 Reply)
Discussion started by: mhm4
1 Replies

4. Solaris

pam module quesion

quick question about PAM module. Here may pam.conf file. How do I verify that pam modules work correctly? Does it mean when it run cron job, it checks the pam module for authentication? Thanks in advance. # passwd auth required pam_passwd_auth.so.1 # # cron service (explicit... (0 Replies)
Discussion started by: mokkan
0 Replies

5. Solaris

Soalris 10 PAM Radius authentication Module

Hello Group, I'm facing Problem with the configuration of "***pam_radius_auth.so.1***" module to be integrated with Freeradius and Funk Steel Belted Radius. Both this radius servers are able to make "Access-Accept" packet. But the SSH or Telnet client is not able to login to the system with the... (0 Replies)
Discussion started by: ImpeccableCode
0 Replies

6. Linux

How to convert Linux Kernel built-in module into a loadable module

Hi all, I am working on USB data monitoring on Fedora Core 9. Kernel 2.6.25 has a built-in module (the one that isn't loadable, but compiles and links statically with the kernel during compilation) to snoop USB data. It is in <kernel_source_code>/drivers/usb/mon/. I need to know if I can... (0 Replies)
Discussion started by: anitemp
0 Replies

7. IP Networking

kernel module

Hi All, I need to develop a kernel module which changes the IP address of a package according to its mac address. It would be a sort of L2 Nat. Somebody know if I can do this using netfilter?? Thanks. (2 Replies)
Discussion started by: lagigliaivan
2 Replies

8. Solaris

Pam Module sending a cannot get password enry after certain period in /var/adm/messag

Pam Module sending a cannot get password enry after certain period in /var/adm/message. pam_login_limit(auth): Cannot get Password entry for user 'dbsnmp' What is dbsnmp? Also if account is locked does pam module checks for this locked account at regular interval and keeps on posting... (2 Replies)
Discussion started by: student2009
2 Replies

9. Red Hat

PAM -- module key_init.so

Hello, I'm now analysing the working of PAM. PAM works with config-files, that you can find under the directory /etc/pam.d. One of those config.-files is the file: login.conf. ------------------------------------------------------------------------------------------------------ #... (0 Replies)
Discussion started by: caroline
0 Replies

10. UNIX for Advanced & Expert Users

Read-only env variable in PAM module

Hi guys, does anybody know how to set/create read-only environment variable inside PAM module? I've written my own pam authentication module and I'd need to pass some information to user application started by user after user has been logged to the system and user should not be allowed to change... (0 Replies)
Discussion started by: gonzales01
0 Replies
PASSWD(1)						    BSD General Commands Manual 						 PASSWD(1)

NAME
passwd -- modify a user's password SYNOPSIS
passwd [user] passwd [-d files | -l] [user] passwd [-d nis | -y] [user] passwd [-d krb5 | -k] [principal] DESCRIPTION
passwd changes the user's password. First, the user is prompted for their current password. If the current password is correctly typed, a new password is requested. The new password must be entered twice to avoid typing errors. The new password should be at least six characters long and not purely alphabetic. Its total length must be less than _PASSWORD_LEN (cur- rently 128 characters). Numbers, upper case letters and meta characters are encouraged. All options may not be available on all systems. -d database This option specifies the password database that should be updated. The following databases are supported: files This specifies that the password change should be applied to the local password file. When changing only the local password, passwd uses pwd_mkdb(8) to update the password databases. nis This specifies that the password change should be applied to the NIS password database. The rpc.yppasswdd(8) daemon should be running on the master NIS server. krb5 This specifies that the user's Kerberos 5 password should be changed. The host must be configured to use Kerberos. See krb5.conf(5). -l This is the equivalent of -d files. -y This is the equivalent of -d nis. -k This is the equivalent of -d krb5. If a password database is not specified, passwd will change the password database as determined by the Pluggable Authentication Module (PAM) library. The type of cipher used to encrypt the password depends on the configuration in passwd.conf(5). It can be different for local and NIS pass- words. FILES
/etc/master.passwd The user database /etc/passwd A Version 7 format password file /etc/passwd.XXXXXX Temporary copy of the password file SEE ALSO
chpass(1), login(1), pwhash(1), passwd(5), passwd.conf(5), pam(8), pwd_mkdb(8), vipw(8) Robert Morris and Ken Thompson, UNIX password security. HISTORY
A passwd command appeared in Version 6 AT&T UNIX. BSD
February 25, 2005 BSD
All times are GMT -4. The time now is 10:12 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy