Sponsored Content
Full Discussion: Password security Suse 11
Top Forums UNIX for Dummies Questions & Answers Password security Suse 11 Post 302819763 by Corona688 on Tuesday 11th of June 2013 10:58:52 AM
Old 06-11-2013
Quote:
Originally Posted by karlochacon
I tried the last line but I get some errors
You get what errors?
 

8 More Discussions You Might Find Interesting

1. HP-UX

Password Security

Is there a way in HP-UX to require passwords to use a certain number of alpha and numeric characters? If so, please let me know the file where I can update to enforce this setting. Thanks (3 Replies)
Discussion started by: busyboy21
3 Replies

2. AIX

default settings of security password in AIX

Hi Guy's Just I want to know the default settings of security password in AIX there is some changes happened in my machine when I try to change my password I'm getting this message Changing password for "root" root's New password: a minimum of 1 elapsed week between changes.... (1 Reply)
Discussion started by: Mr.AIX
1 Replies

3. AIX

Setting up Password Security in AIX 5.3

In AIX 5.3 tech level 11: I want to setup a default password policy to have at least one of each of the following: alpha character, numeric character, and "special" character ("!", "&", etc). The smitty Security and Users --> Passwords --> System Password Policy screen only offers "MIN... (2 Replies)
Discussion started by: kikwit_phil
2 Replies

4. UNIX for Dummies Questions & Answers

Suse 10 SP2 VNC Password

hi guys I've configured some CentOS where you can set a password for VNC and that password is requested before connecting to the normal user login But I found that Suse 10 SP3 has no such thing basically it has this configuration under /etc/xinetd.d/vnc service vnc1 { ... (2 Replies)
Discussion started by: kopper
2 Replies

5. Cybersecurity

Password encryption - migration user accounts from SuSe to RedHat

Hello guys, I'm currently working on replacing old server and it's migration from SuSe SUSE Linux Enterprise Server 10 (x86_64) VERSION = 10 PATCHLEVEL = 4 to the RedHat Red Hat Enterprise Linux Server release 6.4 (Santiago) Problem seems be in migration of users passwords,... (2 Replies)
Discussion started by: brusell
2 Replies

6. UNIX for Dummies Questions & Answers

How to recover root password on SuSE?

Hi, We forgot the root password on SuSE version 10 server. Since I didn't have SuSE DVD, I started the server using Redhat. I updated /etc/shadow and removed the root password. I then started the server and I still can't login using root. Any idea? One more question, on Novell web... (6 Replies)
Discussion started by: samnyc
6 Replies

7. SuSE

SUSE "passwd username" ask for password 4 times

Below is the error I'm getting. # passwd username Changing password for username. New Password: Reenter New Password: Password changed. New UNIX password: Retype new UNIX password: Password has been already used. Choose another. passwd: Authentication token manipulation error# cat... (0 Replies)
Discussion started by: toor13
0 Replies

8. SuSE

Suse Security Settings

1) PermitEmptyPasswords is set to No # grep "^PermitEmptyPasswords" /etc/ssh/sshd_config PermitEmptyPasswords no If there is no output does it implies 'As parameter was not set mean system will also not accepted emptypassword.' 2) Users is not allowed to set... (2 Replies)
Discussion started by: alvinoo
2 Replies
lchage(1)						      General Commands Manual							 lchage(1)

NAME
lchage - Display or change user password policy SYNOPSIS
lchage [OPTION]... user DESCRIPTION
Displays or allows changing password policy of user. OPTIONS
-d, --date=days Set the date of last password change to days after Jan 1 1970. Set days to -1 to disable password expiration (i.e. to ignore --mindays, and --maxdays and related settings). Set days to 0 to enforce password change on next login. (This also disables password expiration until the password is changed.) -E, --expire=days Set the account expiration date to days after Jan 1 1970. Set days to -1 to disable account expiration. -i, --interactive Ask all questions when connecting to the user database, even if default answers are set up in libuser configuration. -I, --inactive=days Disable the account after days after password expires (after the user is required to change the password). Set days to -1 to keep the account enabled indefinitely after password expiration. -l, --list Only list current user's policy and make no changes. -m, --mindays=days Require at least days days between password changes. Set days to 0 or -1 to disable this requirement. If this value is larger than the value set by --maxdays, the user cannot change the pasword. -M, --maxdays=days Require changing the password after days since last password change. Set days to -1 to disable password expiration. -W, --warndays=days Start warning the user days before password expires (before the user is required to change the password). Set days to 0 or -1 to disable the warning. EXIT STATUS
The exit status is 0 on success, nonzero on error. NOTES
Note that "account expiration" (set by --expire) is distinct from "password expiration" (set by --maxdays). Account expiration happens on a fixed date regardless of password changes. Password expiration is relative to the date of last password change. libuser Nov 8 2012 lchage(1)
All times are GMT -4. The time now is 08:33 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy