Sponsored Content
Full Discussion: Password security Suse 11
Top Forums UNIX for Dummies Questions & Answers Password security Suse 11 Post 302819407 by karlochacon on Monday 10th of June 2013 06:54:24 PM
Old 06-10-2013
Password security Suse 11

hi guys
Suse 11 SP x64

I want to set a password policy but I am unable to get it working

I have this under /etc/pam.d/common-password

Code:
password        requisite       pam_pwcheck.so  nullok cracklib
password        required        pam_unix2.so    use_authtok nullok

I tried the last line but I get some errors when a new user is trying to set his/her password

Code:
password        requisite       pam_pwcheck.so  nullok cracklib
password        required        pam_unix2.so    use_authtok nullok
password        requisite       pam_cracklib.so retry=3 minlen=8 lcredit=-1 ucredit=-1 dcredit=-1 ocredit=-1 difok=3

basically I want the user to user uppercase letter, lower case letter, a symbol and a number and only 3 previous characters are permitted from previous password


any idea how to fix this?

thanks a lot
 

8 More Discussions You Might Find Interesting

1. HP-UX

Password Security

Is there a way in HP-UX to require passwords to use a certain number of alpha and numeric characters? If so, please let me know the file where I can update to enforce this setting. Thanks (3 Replies)
Discussion started by: busyboy21
3 Replies

2. AIX

default settings of security password in AIX

Hi Guy's Just I want to know the default settings of security password in AIX there is some changes happened in my machine when I try to change my password I'm getting this message Changing password for "root" root's New password: a minimum of 1 elapsed week between changes.... (1 Reply)
Discussion started by: Mr.AIX
1 Replies

3. AIX

Setting up Password Security in AIX 5.3

In AIX 5.3 tech level 11: I want to setup a default password policy to have at least one of each of the following: alpha character, numeric character, and "special" character ("!", "&", etc). The smitty Security and Users --> Passwords --> System Password Policy screen only offers "MIN... (2 Replies)
Discussion started by: kikwit_phil
2 Replies

4. UNIX for Dummies Questions & Answers

Suse 10 SP2 VNC Password

hi guys I've configured some CentOS where you can set a password for VNC and that password is requested before connecting to the normal user login But I found that Suse 10 SP3 has no such thing basically it has this configuration under /etc/xinetd.d/vnc service vnc1 { ... (2 Replies)
Discussion started by: kopper
2 Replies

5. Cybersecurity

Password encryption - migration user accounts from SuSe to RedHat

Hello guys, I'm currently working on replacing old server and it's migration from SuSe SUSE Linux Enterprise Server 10 (x86_64) VERSION = 10 PATCHLEVEL = 4 to the RedHat Red Hat Enterprise Linux Server release 6.4 (Santiago) Problem seems be in migration of users passwords,... (2 Replies)
Discussion started by: brusell
2 Replies

6. UNIX for Dummies Questions & Answers

How to recover root password on SuSE?

Hi, We forgot the root password on SuSE version 10 server. Since I didn't have SuSE DVD, I started the server using Redhat. I updated /etc/shadow and removed the root password. I then started the server and I still can't login using root. Any idea? One more question, on Novell web... (6 Replies)
Discussion started by: samnyc
6 Replies

7. SuSE

SUSE "passwd username" ask for password 4 times

Below is the error I'm getting. # passwd username Changing password for username. New Password: Reenter New Password: Password changed. New UNIX password: Retype new UNIX password: Password has been already used. Choose another. passwd: Authentication token manipulation error# cat... (0 Replies)
Discussion started by: toor13
0 Replies

8. SuSE

Suse Security Settings

1) PermitEmptyPasswords is set to No # grep "^PermitEmptyPasswords" /etc/ssh/sshd_config PermitEmptyPasswords no If there is no output does it implies 'As parameter was not set mean system will also not accepted emptypassword.' 2) Users is not allowed to set... (2 Replies)
Discussion started by: alvinoo
2 Replies
pwd_strengthd(1m)														 pwd_strengthd(1m)

NAME
pwd_strengthd - The sample Password Management Server SYNOPSIS
pwd_strengthd [+/-all[_spaces]] [+/-alp[ha_num]] [-c[ache_size]] size [-d[ebug]] [-m[in_len]] pwd_min_len [-t[imeout]] minutes [-v[erbose]] OPTIONS
Allow passwords to be all spaces. If this option is not set, the effective registry policy is used. Disallow passwords to be all spaces. If this option is not set, the effective registry policy is used. Allow passwords to consist only of alphanumeric characters. If this option is not set, the effective registry policy is used. Disallow passwords to consist only of alphanumeric characters. If this option is not set, the effective registry policy is used. Specify the number of hash buckets in the password cache. The password cache is used to store generated passwords which are retrieved when the password is strength checked. The password cache is a hash table with a linked list for collisions. The size should be set to a reasonable value based on how large the cache will be on average. The default value if not specified is 100. Run in the foreground. Log messages are written to standard output. Specify the minimum length of a password. If this option is not set, the effective registry policy is used. Specify the time, in minutes, that generated passwords remain in the cache before they are deleted from memory. If this option is not specified, the default time is 30 minutes. Runs in verbose mode. More detailed messages are sent to the logfile $DCELOCAL/var/security/pwd_strengthd.log. (Use of this option is recommended.) DESCRIPTION
DESCRIPTION pwd_strengthd is a sample Password Management Server. It exports the rsec_pwd_mgmt application programming interface. pwd_strengthd generates passwords and strength-checks them. It enforces the security registry policy for password strength-checking. Administrators can override the security registry policy via the command-line options (alpha_num, all_spaces, min_len.) Administrators can subject principals to password-strength and -generation policies by attaching the following ERAs: Specifies the password management policy the user must conform to when selecting passwords. Specifies information required in order to connect to the password management server. See the OSF DCE Administrator's Guide -- Core Services for more information and examples. You may want to enhance pwd_strengthd to support your site's policies for password strength and generation. pwd_strengthd(1m)
All times are GMT -4. The time now is 03:05 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy