Sponsored Content
Top Forums UNIX for Advanced & Expert Users Force to change to a different password Post 33724 by RTM on Thursday 16th of January 2003 10:27:20 AM
Old 01-16-2003
Shibz,

If a person signed into or su'ed to the root account could not reset a password (either to the same thing or something new) then you would have accounts that would get locked/forgotten-password that you would have to delete and recreate.

Champion,
As far as setting the same password - are you using NIS or NIS+?
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Force Password Change...RedHat 7.1

Hello, I just finished adding a bunch of new users to the linux servers I administer. I add users either via command line or via linuxconf, but I can't seem to find out how to force users to change their passwords on their first login to the system. Anyone know how to do that? My HP-UX... (1 Reply)
Discussion started by: vancouver_joe
1 Replies

2. UNIX for Dummies Questions & Answers

Server wide password enforcement rules? 90 day force change.

Using Solaris 9 and 10. What we want to do is set up global rules for our password files to restrict all users, not only new ones set up with the rules but also the ones that have been sitting on the system for years. Is there a global way to force all users to change their password every 90... (1 Reply)
Discussion started by: LordJezo
1 Replies

3. Shell Programming and Scripting

force to change password(shell script)

hi How can I force user to change of password by modifying the password expiry and the grace period so that the user has at least 1 week to login and change the password...... (3 Replies)
Discussion started by: tjay83
3 Replies

4. Shell Programming and Scripting

force to change password(by modifying /etc/shadow)

hi by modifying /etc/shadow how can I Force a change of password so that user has at least 1 week to login? I did it by using: echo "enter username to force password change" read user; chage -M 7 $user; How can I do it by modifying /etc/shadow?? (6 Replies)
Discussion started by: tjay83
6 Replies

5. Shell Programming and Scripting

how to change root password using shell script with standard password

Hi Friends. I am new to scripting now i want to change the root password using the script with standard password. which is the easy scripting to learn for the beginner, Thanks in advance. (2 Replies)
Discussion started by: kurva
2 Replies

6. Solaris

Force user to change passwd on first login

Hello All, How to force user to change his login passwd on his first login in solaris 10 ? while adding user do we need to set the password in theis case?? (7 Replies)
Discussion started by: saurabh84g
7 Replies

7. Red Hat

how to force a user to change the password

RHEL 5 update 4. How to force a user to change the password at his next logon. Thanks in advance. (8 Replies)
Discussion started by: uxadmin007
8 Replies

8. Solaris

Force to reset password after expire

Hi Lads, I would like place the mechanism of force reset password to user when he login to the server after his password expired. Currently, We are resetting users once in every 60 days using cron job but I am thinking is there any other way to force reset passwords after it expires? I am using... (1 Reply)
Discussion started by: Navkreddy
1 Replies

9. AIX

Setting root pasword to null with force change on first login

Greetings All I have a specific use case: for the deployment of a standard AIX Golden Image via mksysb, I have been requested to set the root user password to NULL with forced change on first login. Currently the admins need to remember when the Golden Image mksysb was created to calculate the... (5 Replies)
Discussion started by: milegrin
5 Replies

10. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies
pam_unix2(8)							 Reference Manual						      pam_unix2(8)

NAME
pam_unix2 - Standard PAM module for traditional password authentication DESCRIPTION
The pam_unix2 PAM module is for traditional password authentication. It uses standard calls from the glibc NSS libraries to retrieve and set account information as well as authentication. Usually this is obtained from the the local files /etc/passwd and /etc/shadow or from a NIS map. The options can be added in the PAM configuration files for every single service. /etc/default/passwd defines, which password encryption algorithm should be used in case of a password change. OPTIONS
The following options may be passed to all types of management groups except session: debug A lot of debug informations are printed with syslog(3). nullok Normally the account is disabled if no password is set or if the length of the password is zero. With this option the user is allowed to change the password for such accounts. This option does not overwrite a hardcoded default by the calling process. use_first_pass The default is, that pam_unix2 tries to get the authentication token from a previous module. If no token is available, the user is asked for the old password. With this option, pam_unix2 aborts with an error if no authentication token from a previous module is available. The following additional options may be passed to the passwd rules of this modules: nisdir=<path> This options specifies a path to the source files for NIS maps on a NIS master server. If this option is given, the passwords of NIS accounts will not be changed with yppasswd(1), instead the local passwd and shadow files below <path> will be modified. In conjunc- tion with rpasswdd(8) and pam_make rpc.yppasswdd(8) can be replaced with a more secure solution on the NIS master server. use_authtok Set the new password to the one provided by the previously stacked password module. If this option is not set, pam_unix2 would ask the user for the new password. One of the following options may be passed to the session rules of this modules: debug Some messages (login time, logout time) are logged to syslog with priority LOG_DEBUG. trace Some messages (login time, logout time) are logged to syslog with priority LOG_NOTICE. none No messages are logged. This is the default. The acct management does not recognize any additional options. For root, password and login expire are ignored, only on aging warning is printed. If no shadow information exists, it always returns success. FILES
/etc/default/passwd SEE ALSO
login(1), passwd(1), pam.conf(8), pam.d(8), pam_pwcheck(8), pam(8), rpasswd(1), rpasswdd(8), rpc.yppasswdd(8), yppasswd(1) pam_unix2 August 2006 pam_unix2(8)
All times are GMT -4. The time now is 11:36 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy