Sponsored Content
Full Discussion: User password reset
Operating Systems Linux Red Hat User password reset Post 302956743 by Don Cragun on Friday 2nd of October 2015 09:03:42 PM
Old 10-02-2015
Quote:
Originally Posted by frank_rizzo
Try this instead so the password is not logged to the history.

Code:
passwd --stdin username</tmp/secret

I assume this is obvious, but if you do it this way, be sure that the permissions on /tmp/secret only allow read and write access to the file's owner and be sure that the file's owner is root.
 

10 More Discussions You Might Find Interesting

1. Post Here to Contact Site Administrators and Moderators

I would like to reset my password

Hi Moderators, I forgot the login password and am accessing the forum page through save form password credentials. Could you please reset my password ? Thanks, :) (5 Replies)
Discussion started by: matrixmadhan
5 Replies

2. Shell Programming and Scripting

Is it possible to write a script to reset user's password?

Is there anyway that I can reset user's password using a script/ssh command? ie. emulate passwd command with a default password of abc123 or even null value? > ssh server1 pwdadm user1 < /dev/null or > ssh server1 passwd user1 < /dev/null neither worked for me.. but you know what I... (1 Reply)
Discussion started by: pdtak
1 Replies

3. Solaris

unable to reset user password

hi, i am unable to reset one of my server user password. whenever i make a "passwd username" i get the following error ======================================== New Password: Re-enter new Password: Permission denied ======================================== please advise.thanks... (6 Replies)
Discussion started by: cromohawk
6 Replies

4. Solaris

LDAP user password reset script

Hey all, I'm looking for a script to auto-generate a password for users that forget their password. Currently, we are using a perl script (with cgi-bin) where users update their password, but would like to add to this and make it so that the users can also request a password reset and a... (1 Reply)
Discussion started by: em23
1 Replies

5. UNIX for Advanced & Expert Users

Password reset

Can anyone tell me if it is possible to have cron change your password every month from an encrypted list of passwords?I have several servers I hardly ever go near but when I do the password has always expired and it takes a long time to get the administrators to reset it for me. I was thinking... (4 Replies)
Discussion started by: steadyonabix
4 Replies

6. Shell Programming and Scripting

how to Remote Reset Password for User ?

Hello, everyone i have a little scenario and would like help , SCENARIO OS : SunOS 5.10 Shell: KSH UserName 1 connects to Server1 .He should run a little command or somthing to server2 that Resets the password of user2. i have tried this : ssh user@server2 '/usr/local/bin/sudo passwd... (0 Replies)
Discussion started by: shatztal
0 Replies

7. Solaris

how to Remote Reset Password for User ?

Hello, everyone i have a little scenario and would like help , SCENARIO OS : SunOS 5.10 Shell: KSH UserName 1 connects to Server1 .He should run a little command or somthing to server2 that Resets the password of user2. i have tried this : ssh user@server2 '/usr/local/bin/sudo passwd... (2 Replies)
Discussion started by: shatztal
2 Replies

8. OS X (Apple)

Reset Password

So my dad bought an iMac from my mom, but she does not know the admin password anymore. I read on the apple forums that I should look here for help on resetting the password. The iMac runs OSX 10.6.3. I would really appreciate any help. Thanks (3 Replies)
Discussion started by: PhsycoDragon
3 Replies

9. UNIX for Beginners Questions & Answers

Giving password reset access to non-root user, in LDAP

Hi, We have two LDAP servers. Whenever we get a ticket to reset the password, we login to LDAP primary server and reset the password. For below example, I logged into primary LDAP server and resetting password to john to Welcome123# We are giving this work to tier-1 team, so that they can reset... (1 Reply)
Discussion started by: ron323232
1 Replies

10. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies
PAM_KSU(8)						    BSD System Manager's Manual 						PAM_KSU(8)

NAME
pam_ksu -- Kerberos 5 SU PAM module SYNOPSIS
[service-name] module-type control-flag pam_ksu [options] DESCRIPTION
The Kerberos 5 SU authentication service module for PAM, pam_ksu for only one PAM category: authentication. In terms of the module-type parameter, this is the ``auth'' feature. The module is specifically designed to be used with the su(1) utility. Kerberos 5 SU Authentication Module The Kerberos 5 SU authentication component provides functions to verify the identity of a user (pam_sm_authenticate()), and determine whether or not the user is authorized to obtain the privileges of the target account. If the target account is ``root'', then the Kerberos 5 princi- pal used for authentication and authorization will be the ``root'' instance of the current user, e.g. ``user/root@REAL.M''. Otherwise, the principal will simply be the current user's default principal, e.g. ``user@REAL.M''. The user is prompted for a password if necessary. Authorization is performed by comparing the Kerberos 5 principal with those listed in the .k5login file in the target account's home directory (e.g. /root/.k5login for root). The following options may be passed to the authentication module: debug syslog(3) debugging information at LOG_DEBUG level. use_first_pass If the authentication module is not the first in the stack, and a previous module obtained the user's password, that password is used to authenticate the user. If this fails, the authentication module returns failure without prompting the user for a password. This option has no effect if the authentication module is the first in the stack, or if no previous modules obtained the user's password. try_first_pass This option is similar to the use_first_pass option, except that if the previously obtained password fails, the user is prompted for another password. SEE ALSO
su(1), syslog(3), pam.conf(5), pam(8) BSD
May 15, 2002 BSD
All times are GMT -4. The time now is 03:52 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy