Sponsored Content
Full Discussion: Password security Suse 11
Top Forums UNIX for Dummies Questions & Answers Password security Suse 11 Post 302819763 by Corona688 on Tuesday 11th of June 2013 10:58:52 AM
Old 06-11-2013
Quote:
Originally Posted by karlochacon
I tried the last line but I get some errors
You get what errors?
 

8 More Discussions You Might Find Interesting

1. HP-UX

Password Security

Is there a way in HP-UX to require passwords to use a certain number of alpha and numeric characters? If so, please let me know the file where I can update to enforce this setting. Thanks (3 Replies)
Discussion started by: busyboy21
3 Replies

2. AIX

default settings of security password in AIX

Hi Guy's Just I want to know the default settings of security password in AIX there is some changes happened in my machine when I try to change my password I'm getting this message Changing password for "root" root's New password: a minimum of 1 elapsed week between changes.... (1 Reply)
Discussion started by: Mr.AIX
1 Replies

3. AIX

Setting up Password Security in AIX 5.3

In AIX 5.3 tech level 11: I want to setup a default password policy to have at least one of each of the following: alpha character, numeric character, and "special" character ("!", "&", etc). The smitty Security and Users --> Passwords --> System Password Policy screen only offers "MIN... (2 Replies)
Discussion started by: kikwit_phil
2 Replies

4. UNIX for Dummies Questions & Answers

Suse 10 SP2 VNC Password

hi guys I've configured some CentOS where you can set a password for VNC and that password is requested before connecting to the normal user login But I found that Suse 10 SP3 has no such thing basically it has this configuration under /etc/xinetd.d/vnc service vnc1 { ... (2 Replies)
Discussion started by: kopper
2 Replies

5. Cybersecurity

Password encryption - migration user accounts from SuSe to RedHat

Hello guys, I'm currently working on replacing old server and it's migration from SuSe SUSE Linux Enterprise Server 10 (x86_64) VERSION = 10 PATCHLEVEL = 4 to the RedHat Red Hat Enterprise Linux Server release 6.4 (Santiago) Problem seems be in migration of users passwords,... (2 Replies)
Discussion started by: brusell
2 Replies

6. UNIX for Dummies Questions & Answers

How to recover root password on SuSE?

Hi, We forgot the root password on SuSE version 10 server. Since I didn't have SuSE DVD, I started the server using Redhat. I updated /etc/shadow and removed the root password. I then started the server and I still can't login using root. Any idea? One more question, on Novell web... (6 Replies)
Discussion started by: samnyc
6 Replies

7. SuSE

SUSE "passwd username" ask for password 4 times

Below is the error I'm getting. # passwd username Changing password for username. New Password: Reenter New Password: Password changed. New UNIX password: Retype new UNIX password: Password has been already used. Choose another. passwd: Authentication token manipulation error# cat... (0 Replies)
Discussion started by: toor13
0 Replies

8. SuSE

Suse Security Settings

1) PermitEmptyPasswords is set to No # grep "^PermitEmptyPasswords" /etc/ssh/sshd_config PermitEmptyPasswords no If there is no output does it implies 'As parameter was not set mean system will also not accepted emptypassword.' 2) Users is not allowed to set... (2 Replies)
Discussion started by: alvinoo
2 Replies
PAM_PWHISTORY(8)						 Linux-PAM Manual						  PAM_PWHISTORY(8)

NAME
pam_pwhistory - PAM module to remember last passwords SYNOPSIS
pam_pwhistory.so [debug] [use_authtok] [enforce_for_root] [remember=N] [retry=N] [authtok_type=STRING] DESCRIPTION
This module saves the last passwords for each user in order to force password change history and keep the user from alternating between the same password too frequently. This module does not work together with kerberos. In general, it does not make much sense to use this module in conjunction with NIS or LDAP, since the old passwords are stored on the local machine and are not available on another machine for password history checking. OPTIONS
debug Turns on debugging via syslog(3). use_authtok When password changing enforce the module to use the new password provided by a previously stacked password module (this is used in the example of the stacking of the pam_cracklib module documented below). enforce_for_root If this option is set, the check is enforced for root, too. remember=N The last N passwords for each user are saved in /etc/security/opasswd. The default is 10. retry=N Prompt user at most N times before returning with error. The default is 1. authtok_type=STRING See pam_get_authtok(3) for more details. MODULE TYPES PROVIDED
Only the password module type is provided. RETURN VALUES
PAM_AUTHTOK_ERR No new password was entered, the user aborted password change or new password couldn't be set. PAM_IGNORE Password history was disabled. PAM_MAXTRIES Password was rejected too often. PAM_USER_UNKNOWN User is not known to system. EXAMPLES
An example password section would be: #%PAM-1.0 password required pam_pwhistory.so password required pam_unix.so use_authtok In combination with pam_cracklib: #%PAM-1.0 password required pam_cracklib.so retry=3 password required pam_pwhistory.so use_authtok password required pam_unix.so use_authtok FILES
/etc/security/opasswd File with password history SEE ALSO
pam.conf(5), pam.d(5), pam(8) pam_get_authtok(3) AUTHOR
pam_pwhistory was written by Thorsten Kukuk <kukuk@thkukuk.de> Linux-PAM Manual 06/04/2011 PAM_PWHISTORY(8)
All times are GMT -4. The time now is 04:39 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy