Sponsored Content
Full Discussion: My Old Account
Contact Us Forum Support Area for Unregistered Users & Account Problems My Old Account Post 302856545 by Scott on Tuesday 24th of September 2013 07:11:01 AM
Old 09-24-2013
I will have a look for you.
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Account

!HELLO SIR, Can any one tell how to create a Account in SCOUNIX. By using which commands . and what are steps i should have to follow to create a account. (1 Reply)
Discussion started by: smdakram
1 Replies

2. UNIX for Dummies Questions & Answers

Setting an account to be a non-login account automatically?

Is there a way to easily change an account to be a non login account (NP in the shadow) file? I know I can just edit the file but that is not what we want to do. We use access control software and want to provide a way to set an account to be non-login using simple commands that can be mapped... (0 Replies)
Discussion started by: LordJezo
0 Replies

3. UNIX for Dummies Questions & Answers

Change Account to not lock account if password expires

I have access to 15+ UNIX boxes at work, and I do not consistently log onto all of them over time. When I do try to access one I havent been on in awhile, my account is locked as the password has expired. I need to request to the UNIX SA's that the password expiration is 90 days and that if it... (1 Reply)
Discussion started by: stringzz
1 Replies

4. Forum Support Area for Unregistered Users & Account Problems

Account

How do I delete my account!? (0 Replies)
Discussion started by: Cookie5058
0 Replies

5. Linux

Apply disk quota to account(dedicate 3 GB to account).

Hi , I am faceing lot of problem due to "disk space is not enough". senerio is like as, In system has 5 account. a,b,c,d,e say account c if very critical. Due to other user's data, user 'c' is faceing disk space issue. I want to dedicate 3 GB for user 'c'. No user... (1 Reply)
Discussion started by: ashokd009
1 Replies

6. Forum Support Area for Unregistered Users & Account Problems

Restart old account, change email for account

Hi there, I may have had a typo in my email previously provided. I have doublechecked my email for Scott's reply but havent seen it, so I am creating a new post. My new email can be either one of these: <removed> or <removed> I beleive my old email was <removed by admin> thanks for your... (1 Reply)
Discussion started by: AKelam_MagnusA
1 Replies

7. How to Post in the The UNIX and Linux Forums

Simultaneously try to execute commands after connecting to remote account to one account

I have made password less connection to my remote account. and i tried to execute commands at a time. but i am unable to execute the commands. ssh $ACCOUNT_DETAILS@$HOST_DETAILS cd ~/JEE/*/logs/ (1 Reply)
Discussion started by: kishored005
1 Replies

8. Post Here to Contact Site Administrators and Moderators

Verify from one account number to another account number

Hi, Can anyone suggest me for the below steps. Here the index files is nothing but a text file and In index file there are n number of pdf files. Step 0 check out if this is for A(index file) or B(index file) 1. Read the first line of the original index file 2. Read the 9th character... (1 Reply)
Discussion started by: pavand
1 Replies

9. Windows & DOS: Issues & Discussions

What happens to your skype account if you close outlook.com email account?

Hello, Does anyone know what happens to your skype account if you close the outlook.com email account which are linked together? As you know they are both owned by Microsoft. Thanks (0 Replies)
Discussion started by: milhan
0 Replies
pam_sm_chauthtok(3)					     Library Functions Manual					       pam_sm_chauthtok(3)

NAME
pam_sm_chauthtok - Service provider implementation for pam_chauthtok SYNOPSIS
[ flag ... ] file ... [ library ... ] DESCRIPTION
In response to a call to the PAM framework calls from the modules listed in the pam.conf(4) file. The password management provider sup- plies the back-end functionality for this interface function. changes the authentication token associated with a particular user referenced by the authentication handle, pamh. The following flag may be passed in to The password service should not generate any messages. The password service should only update those passwords that have aged. If this flag is not passed, the password service should update all passwords. The password service should only perform preliminary checks. No passwords should be updated. The password service should update passwords. Note that and can not be set at the same time. Upon successful completion of the call, the authentication token of the user will be ready for change or will be changed (depending upon the flag) in accordance with the authentication scheme configured within the system. The argc argument represents the number of module options passed in from the configuration file pam.conf(4). argv specifies the module options, which are interpreted and processed by the password management service. Please refer to the specific module man pages for the various available options. It is the responsibility of to determine if the new password meets certain strength requirements. may continue to re-prompt the user (for a limited number of times) for a new password until the password entered meets the strength requirements. Before returning, should call and retrieve both and If both are NULL, should set them to the new and old passwords as entered by the user. APPLICATION USAGE
Refer to pam(3) for information on thread-safety of PAM interfaces. NOTES
The PAM framework invokes the password services twice. The first time the modules are invoked with the flag, During this stage, the pass- word modules should only perform preliminary checks (ping remote name services to see if they are ready for updates, for example). If a password module detects a transient error (remote name service temporarily down, for example) it should return to the PAM framework, which will immediately return the error back to the application. If all password modules pass the preliminary check, the PAM framework invokes the password services again with the flag, During this stage, each password module should proceed to update the appropriate password. Any error will again be reported back to application. If a service module receives the flag, it should check whether the password has aged or expired. If the password has aged or expired, then the service module should proceed to update the password. If the status indicates that the password has not yet aged/expired, then the password module should return If a user's password has aged or expired, a PAM account module could save this information as state in the authentication handle, pamh, using The related password management module could retrieve this information using to determine whether or not it should prompt the user to update the password for this particular module. RETURN VALUES
Upon successful completion, must be returned. The following values may also be returned: No permission. Authentication token manipulation error. Old authentication token cannot be recovered. Authentication token lock busy. Authentication token aging disabled. User unknown to password service. Preliminary check by password service failed. SEE ALSO
pam(3), pam_chauthtok(3), pam.conf(4). pam_sm_chauthtok(3)
All times are GMT -4. The time now is 04:45 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy