Sponsored Content
Full Discussion: Problems setting password.
Operating Systems Solaris Problems setting password. Post 302900872 by rbatte1 on Friday 9th of May 2014 08:25:23 AM
Old 05-09-2014
Is the password limited to a maximum usable length of 6 perhaps?

You don't tell us your OS or version or anything else that might be pertinent and your grammar makes it unclear. Could you explain the problem again and show us some output from your testing, including the password being set.



Regards,
Robin
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Help in setting up password without Interaction.

Can anybody tell me how can I create an account without having to enter the password after editing the vipw file. I mean the system should automatically take care of the password encryption in the shadow file and I don't to enter the password again and the Account should be ready to go. ... (3 Replies)
Discussion started by: syedifti
3 Replies

2. UNIX for Dummies Questions & Answers

Please help, color setting problems

I am one of the newbies. I am trying to install RedHat Enterprise AS on my notebook (i know it is not a good start to go with it, but it is the only dvd i have) on Windows XP by using the Virtual PC 2007. The installation processes were very fine. However, i have problem when it boot up to its... (2 Replies)
Discussion started by: sanlen
2 Replies

3. UNIX for Advanced & Expert Users

setting password for user using useradd?

hi all i am writing a script to create user and group from the input given to script for eg. script needs to values 1. mode - 1 or 2 2. id - if mode is 1 then id should be 2 char like x1 / v1 / v2 if mode is 2 then id should be 1 char like x / v / e from these to values group is... (1 Reply)
Discussion started by: zedex
1 Replies

4. Solaris

Password Setting

Hi: Could I set the: - Login Time-out Interval - Password History Count - Lockout Duration - Lockout Threshold for user account in Sun Solaris 5.8. Thanks for your help (6 Replies)
Discussion started by: mlsun
6 Replies

5. UNIX for Advanced & Expert Users

setting password in ldap

Hi, I have installed open ldap according to the order from this video: YouTube - bowendenning's Channel sudo apt-get install slapd sudo apt-get install ldap-utils sudo apt-get install phpldapadmin The installaion was good. However it did NOT ask from me any password. After I enter to... (0 Replies)
Discussion started by: programAngel
0 Replies

6. AIX

Setting up Password Security in AIX 5.3

In AIX 5.3 tech level 11: I want to setup a default password policy to have at least one of each of the following: alpha character, numeric character, and "special" character ("!", "&", etc). The smitty Security and Users --> Passwords --> System Password Policy screen only offers "MIN... (2 Replies)
Discussion started by: kikwit_phil
2 Replies

7. Solaris

default password setting

Can anyone kindly explain to me the meaning of the default values of the code below please? Thank you very much #MINDIFF=3 #MINALPHA=2 #MINNONALPHA=1 #MINUPPER=0 #MINLOWER=0 #MAXREPEATS=0 #MINSPECIAL=0 #MINDIGIT=0 #WHITESPACE=YES (1 Reply)
Discussion started by: cjashu
1 Replies

8. AIX

Problems setting up multipathing

What is the following output telling me? fget_config -Av ---dar0--- User array name = 'BSNorth-DS4300' dac3 ACTIVE dacNONE ACTIVE Disk DAC LUN Logical Drive hdisk4 dac3 0 TestDiskForAll ---dar1--- User array name = 'BSNorth-DS4300' dac2 ACTIVE dacNONE ACTIVE Disk DAC ... (0 Replies)
Discussion started by: petervg
0 Replies

9. SuSE

Setting password complexity

Hi, I am setting password complexity in SLES 11. I am able to do most of things pam-config -d --pwcheck pam-config -a --cracklib pam-config -a --cracklib-minlen=8 pam-config -a --cracklib-dcredit=-1 pam-config -a --cracklib-ocredit=-1 pam-config -a --pwhistory pam-config -a... (1 Reply)
Discussion started by: solaris_1977
1 Replies

10. HP-UX

Password compliance setting

I need to set password compliance for some servers in my company. However, the requirements are that we need to set different password policies for 3 different user groups within the company. These are : System Users: i.e root, etc Batch/Application Users: oracle, bscs, etc Standard User:... (0 Replies)
Discussion started by: anaigini45
0 Replies
pam_pwcheck(8)							 Reference Manual						    pam_pwcheck(8)

NAME
pam_pwcheck - PAM module for password strength checking DESCRIPTION
The pam_pwcheck is a PAM module for password strength checking. It makes additional checks upon password changes, but does not perform the change itself. It only provides functionality for one PAM management group: password changing. This module works in the following manner: if enabled, it first calls the Cracklib routine to check the strength of the password; if crack likes the password, the module does an additional set of strength checks. These checks are: Palindrome Is the new password a palindrome of the old one? Case Change Only Is the new password the old one with only a change of case? Similar Is the new password too similar to old one? Simple Is the new password too short? Rotated Is the new password a rotated version of the old password? Already used Was the password used in the past? Previously used passwords are to be found in /etc/security/opasswd. OPTIONS
The following options may be passed to the module: cracklib=<path to dictionaries> Use cracklib library for password checks. This parameter also contains the path to the cracklib dictionaries. The default is /usr/lib/cracklib_dict. debug A lot of debug information is printed with syslog(3). maxlen=number Number of significant characters in the password for crypt(3). A value of zero suppresses this check. The default is 0. minlen=number The minimum number of characters in an acceptable password. A new password with fewer characters will be rejected. A value of zero suppresses this check. The default is 5. no_obscure_checks No additional checks will be performed before a new password is accepted. Since the checks performed are fairly simple, their usage is recommended. not_set_pass If this option is given, pam_pwcheck will not make the new password available for other modules. nullok Normally the account is disabled if no password is set or if the length of the password is zero. With this option you can allow the user to change his password for such accounts. This option does not overwrite a hardcoded default by the calling process. tries=number Maximum number of attempts to change a password if the new ones are rejected because they are too easy. use_authtok Set the new password to the one provided by the previously stacked password module. If this option is not set, pam_pwcheck will ask the user for the new password. use_first_pass By default pam_pwcheck tries to get the authentication token from a previous module. If no token is available, the user is asked for the old password. With this option, pam_pwcheck aborts with an error if no authentication token from a previous module is available. remember=XX Remember the last XX passwords and do not allow the user to reuse any of these for the next XX password changes. XX is a number between 1 and 400. enforce_for_root If this option is set, most of the password check rules are enforced for root, too. Never use this option if you don't know what you are doing, since it could be as result that root is no longer allowed to login at all. FILES
/etc/security/opasswd SEE ALSO
passwd(1), pam.conf(8), pam.d(8), pam(8), rpasswd(1), rpasswdd(8), rpc.yppasswdd(8), yppasswd(1) pam_pwcheck September 2008 pam_pwcheck(8)
All times are GMT -4. The time now is 12:20 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy