Sponsored Content
Full Discussion: Problems setting password.
Operating Systems Solaris Problems setting password. Post 302901452 by kittigolf on Wednesday 14th of May 2014 12:01:22 AM
Old 05-14-2014
Problems setting password.

Apologize my grammar and lacking of details robin
My system is Solaris 10. The Usernames and passwords are to log in into the system.When a user use any usernames from the list above, he can use any passwords and get access to the system.Even worse, he can omit the last two digits or add other two digits which not included in the list,ie. oshopp99, and get access to the system as well. Any suggestion where i should look into?
cheers
Kitti
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Help in setting up password without Interaction.

Can anybody tell me how can I create an account without having to enter the password after editing the vipw file. I mean the system should automatically take care of the password encryption in the shadow file and I don't to enter the password again and the Account should be ready to go. ... (3 Replies)
Discussion started by: syedifti
3 Replies

2. UNIX for Dummies Questions & Answers

Please help, color setting problems

I am one of the newbies. I am trying to install RedHat Enterprise AS on my notebook (i know it is not a good start to go with it, but it is the only dvd i have) on Windows XP by using the Virtual PC 2007. The installation processes were very fine. However, i have problem when it boot up to its... (2 Replies)
Discussion started by: sanlen
2 Replies

3. UNIX for Advanced & Expert Users

setting password for user using useradd?

hi all i am writing a script to create user and group from the input given to script for eg. script needs to values 1. mode - 1 or 2 2. id - if mode is 1 then id should be 2 char like x1 / v1 / v2 if mode is 2 then id should be 1 char like x / v / e from these to values group is... (1 Reply)
Discussion started by: zedex
1 Replies

4. Solaris

Password Setting

Hi: Could I set the: - Login Time-out Interval - Password History Count - Lockout Duration - Lockout Threshold for user account in Sun Solaris 5.8. Thanks for your help (6 Replies)
Discussion started by: mlsun
6 Replies

5. UNIX for Advanced & Expert Users

setting password in ldap

Hi, I have installed open ldap according to the order from this video: YouTube - bowendenning's Channel sudo apt-get install slapd sudo apt-get install ldap-utils sudo apt-get install phpldapadmin The installaion was good. However it did NOT ask from me any password. After I enter to... (0 Replies)
Discussion started by: programAngel
0 Replies

6. AIX

Setting up Password Security in AIX 5.3

In AIX 5.3 tech level 11: I want to setup a default password policy to have at least one of each of the following: alpha character, numeric character, and "special" character ("!", "&", etc). The smitty Security and Users --> Passwords --> System Password Policy screen only offers "MIN... (2 Replies)
Discussion started by: kikwit_phil
2 Replies

7. Solaris

default password setting

Can anyone kindly explain to me the meaning of the default values of the code below please? Thank you very much #MINDIFF=3 #MINALPHA=2 #MINNONALPHA=1 #MINUPPER=0 #MINLOWER=0 #MAXREPEATS=0 #MINSPECIAL=0 #MINDIGIT=0 #WHITESPACE=YES (1 Reply)
Discussion started by: cjashu
1 Replies

8. AIX

Problems setting up multipathing

What is the following output telling me? fget_config -Av ---dar0--- User array name = 'BSNorth-DS4300' dac3 ACTIVE dacNONE ACTIVE Disk DAC LUN Logical Drive hdisk4 dac3 0 TestDiskForAll ---dar1--- User array name = 'BSNorth-DS4300' dac2 ACTIVE dacNONE ACTIVE Disk DAC ... (0 Replies)
Discussion started by: petervg
0 Replies

9. SuSE

Setting password complexity

Hi, I am setting password complexity in SLES 11. I am able to do most of things pam-config -d --pwcheck pam-config -a --cracklib pam-config -a --cracklib-minlen=8 pam-config -a --cracklib-dcredit=-1 pam-config -a --cracklib-ocredit=-1 pam-config -a --pwhistory pam-config -a... (1 Reply)
Discussion started by: solaris_1977
1 Replies

10. HP-UX

Password compliance setting

I need to set password compliance for some servers in my company. However, the requirements are that we need to set different password policies for 3 different user groups within the company. These are : System Users: i.e root, etc Batch/Application Users: oracle, bscs, etc Standard User:... (0 Replies)
Discussion started by: anaigini45
0 Replies
OTPW-GEN(1)						      General Commands Manual						       OTPW-GEN(1)

NAME
otpw-gen - one-time password generator SYNOPSIS
otpw-gen [ options ] DESCRIPTION
OTPW is a one-time password authentication system. It can be plugged into any application that needs to authenticate users interactively. One-time password authentication is a valuable protection against password eavesdropping, especially for logins from untrusted terminals. Before you can use OTPW to log into your system, two preparation steps are necessary. Firstly, your system administrator has to enable it. (This is usually done by configuring your login software (e.g., sshd) to use OTPW via the Pluggable Authentication Module (PAM) configura- tion files in /etc/pam.d/.) Secondly, you need to generate a list of one-time passwords and print it out. This can be done by calling otpw-gen | lpr or something like otpw-gen -h 70 -s 2 | a2ps -1B -L 70 --borders no if more control over the layout is desired. You will be asked for a prefix password, which you need to memorize. It has to be entered immediately before the one-time password. The prefix password reduces the risk that anyone who finds or steals your password printout can use that alone to impersonate you. Each one-time password will be printed behind a three digit password number. Such a number will appear in the password prompt when OTPW has been activated: Password 026: When you see this prompt, enter the memorized prefix password, followed immediately by the one-time password identified by the number. Any spaces within a password have only been inserted to improve legibility and do not have to be copied. OTPW will ignore the difference between the easily confused characters 0O and Il1 in passwords. In some situations, for example if multiple logins occur simultaneously for the same user, OTPW defends itself against the possibility of various attacks by asking for three random passwords simultaneously. Password 047/192/210: You then have to enter the prefix password, followed immediately by the three requested one-time passwords. This fall-back mode is acti- vated by the existence of the lock file ~/.otpw.lock. If it was left over by some malfunction, it can safely be deleted manually. Call otpw-gen again when you have used up about half of the printed one-time passwords or when you have lost your password sheet. This will disable all remaining passwords on the previous sheet. OPTIONS
-h number Specify the total number of lines per page to be sent to standard output. This number minus four header lines determines the number of rows of passwords on each page. The maximum number of passwords that can be printed is 1000. (Minimum: 5, default: 60) -w number Specify the maximum width of lines to be sent to standard output. This parameter determines together with the password length the number of columns in the printed password matrix. (Minimum: 64, default: 79) -s number Specify the number of form-feed separated pages to be sent to standard output. (Default: 1) -e number Specify the minimum entropy of each one-time password in bits. The length of each password will be chosen automatically, such that there are at least two to the power of the specified number possible passwords. A value below 30 might make the pass- words vulnerable to a brute-force guessing attack. If the attacke might have read access to the ~/.otpw file, the value should be at least 48. Paranoid users might prefer long high-security passwords with at least 60 bits of entropy. (Default: 48) -p0 Generate passwords by transforming a random bit string into a sequence of letters and digits, using a form of base-64 encod- ing (6 bits per character). (Default) -p1 Generate passwords by transforming a random bit string into a sequence of English four-letter words, each chosen from a fixed list of 2048 words (2.75 bits per character). -f filename Specify a file to be used instead of ~/.otpw for storing the hash values of the generated one-time passwords. AUTHOR
The OTPW package, which includes the otpw-gen progam, has been developed by Markus Kuhn. The most recent version is available from <http://www.cl.cam.ac.uk/~mgk25/otpw.html>. SEE ALSO
pam(8), pam_otpw(8) 2003-09-30 OTPW-GEN(1)
All times are GMT -4. The time now is 12:56 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy