Sponsored Content
Full Discussion: Unable to change the passwd
Operating Systems Solaris Unable to change the passwd Post 302748177 by cjcox on Monday 24th of December 2012 01:06:27 PM
Old 12-24-2012
Not sure. I've seen this issue before when multiple auth stacks are in play and something isn't quite right either in pam or nsswitch.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

User should not be allowed to change passwd

Hi Group, Can anyone assist me with this? I am on AIX 5.2 ML06. I create the user and assign a passwd. But I do not want the user to change the passwd at all. I like him/her to use the passwd that I have set for him/her. Any ideas would be highly appreciated!!! Thanks. (3 Replies)
Discussion started by: brookingsd
3 Replies

2. UNIX for Dummies Questions & Answers

Need to change root passwd

I booted up Sun V240 server with boot cdrom -s using the Sun Operating System CD. I now am at the # prompt and su - root . The system will not allow me to set password for root. Get following error: # passwd New Password: xxxxxxxx Re-enter new Password: xxxxxxxx passwd: Unexpected failure. ... (4 Replies)
Discussion started by: mayewil
4 Replies

3. UNIX for Advanced & Expert Users

change passwd remotely in solaris 10

i'm trying to change passwd remotely in unix (solaris) and tried using "expect" but it is not working. Any ideas to change the passwd remotely using a shell script? (1 Reply)
Discussion started by: pharos467
1 Replies

4. Shell Programming and Scripting

change home directory by modifying passwd

hi How can I change the home directory of a user without using usermod -d command? ( by modifying /etc/passwd) (17 Replies)
Discussion started by: tjay83
17 Replies

5. Shell Programming and Scripting

ksh script to change passwd

Hello All, I am trying to change a user passwd (one time password): cat /tmp/passwd mnop1234 mnop1234 #passwd abcd < /tmp/passwd (for some reason, it is not able to input the password from /tmp/passwd and comes back with "New Password: ") Is there a work around except using "expect". ... (1 Reply)
Discussion started by: solaix14
1 Replies

6. Solaris

Force user to change passwd on first login

Hello All, How to force user to change his login passwd on his first login in solaris 10 ? while adding user do we need to set the password in theis case?? (7 Replies)
Discussion started by: saurabh84g
7 Replies

7. Shell Programming and Scripting

Change /etc/passwd shell to telnet with parameters

Hello *nix users, I'm wondering if there's a way to change a user's default shell in /etc/passwd to the telnet program along with some parameters. For instance: user:x:1001:1001::/home/user:/usr/bin/telnet localhost 12345 The above line in the /etc/passwd file gives the following error... (2 Replies)
Discussion started by: tux0084
2 Replies

8. Shell Programming and Scripting

Need script to monitor change in /etc/passwd

Hi All, From Audit point of view, I need to add a script to my production Solaris servers. That should be able to mail me, if any user is added or removed. That means, I should get a mail, what user is deleted or added in /etc/passwd, i.e. if there is a change in this file, I should be... (8 Replies)
Discussion started by: solaris_1977
8 Replies

9. Shell Programming and Scripting

Unable to convert passwd lastupdate value into scalar local format

Dear all, I am unable to get the desired result upon executing the below script. the problem is at `perl -le 'print scalar localtime $msecage'` ouput which gives the following result "Thu Jan 1 05:00:00 1970" instead of "Tue Nov 13 10:30:56 2012" but when I run the same command from shell... (2 Replies)
Discussion started by: m_raheelahmed
2 Replies

10. Solaris

Can't change users passwd

Have an issue with a user or root changing the user's passwd. We run the passwd command and a complex passwd is entered a message is displayed, "passwd is based on a dictionary word." We do have a dictionary file and I know for a fact the complex passwd is not in the list. This happens on a... (3 Replies)
Discussion started by: solizkewl
3 Replies
PAM_DEBUG(8)							 Linux-PAM Manual						      PAM_DEBUG(8)

NAME
pam_debug - PAM module to debug the PAM stack SYNOPSIS
pam_debug.so [auth=value] [cred=value] [acct=value] [prechauthtok=value] [chauthtok=value] [auth=value] [open_session=value] [close_session=value] DESCRIPTION
The pam_debug PAM module is intended as a debugging aide for determining how the PAM stack is operating. This module returns what its module arguments tell it to return. OPTIONS
auth=value The pam_sm_authenticate(3) function will return value. cred=value The pam_sm_setcred(3) function will return value. acct=value The pam_sm_acct_mgmt(3) function will return value. prechauthtok=value The pam_sm_chauthtok(3) function will return value if the PAM_PRELIM_CHECK flag is set. chauthtok=value The pam_sm_chauthtok(3) function will return value if the PAM_PRELIM_CHECK flag is not set. open_session=value The pam_sm_open_session(3) function will return value. close_session=value The pam_sm_close_session(3) function will return value. Where value can be one of: success, open_err, symbol_err, service_err, system_err, buf_err, perm_denied, auth_err, cred_insufficient, authinfo_unavail, user_unknown, maxtries, new_authtok_reqd, acct_expired, session_err, cred_unavail, cred_expired, cred_err, no_module_data, conv_err, authtok_err, authtok_recover_err, authtok_lock_busy, authtok_disable_aging, try_again, ignore, abort, authtok_expired, module_unknown, bad_item, conv_again, incomplete. MODULE TYPES PROVIDED
All module types (auth, account, password and session) are provided. RETURN VALUES
PAM_SUCCESS Default return code if no other value was specified, else specified return value. EXAMPLES
auth requisite pam_permit.so auth [success=2 default=ok] pam_debug.so auth=perm_denied cred=success auth [default=reset] pam_debug.so auth=success cred=perm_denied auth [success=done default=die] pam_debug.so auth optional pam_debug.so auth=perm_denied cred=perm_denied auth sufficient pam_debug.so auth=success cred=success SEE ALSO
pam.conf(5), pam.d(5), pam(8) AUTHOR
pam_debug was written by Andrew G. Morgan <morgan@kernel.org>. Linux-PAM Manual 09/19/2013 PAM_DEBUG(8)
All times are GMT -4. The time now is 09:51 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy