password verification verify password of a user for only first 8 characters


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users password verification verify password of a user for only first 8 characters
# 8  
Old 10-22-2008
Quote:
Originally Posted by nitin
I think I'm pretty sure that you can set the password limit here, in your /etc/pam.d/login file (you will have to add this line below):

Code:
 password   required   pam_unix.so nullok obscure min=4 max=8

You can change max value to whatever you want. Going through man pages, max is not documented, but the functionality is there. Also, before any changes make sure you backup your files.

-Nitin Smilie
helo nitin I have added above line

password required pam_unix.so nullok obscure min=6 max=15

in /etc/pam/d/login and I have also line

password sufficient /lib/security/$ISA/pam_unix.so nullok use_authtok md5

but still it not working

it validates the password upto 8 character only

Regards,
Amit
# 9  
Old 10-22-2008
For RedHat at least, I think you need to run:
authconfig --passalgo md5
to switch from descrypt to md5. But I have never done that.
# 10  
Old 10-22-2008
Quote:
Originally Posted by Perderabo
For RedHat at least, I think you need to run:
authconfig --passalgo md5
to switch from descrypt to md5. But I have never done that.
when i used on the command prompt:

authconfig --passalgo md5

$ authconfig --passalgo md5
authconfig: bad argument --passalgo: unknown option


Regards,
Amit
# 11  
Old 10-22-2008
You will have to install the authconfig package.
RPM package:
authconfig-4.6.10-rhel4.1

In Ubuntu, just do:
Code:
apt-get install authconfig

HTH,
Nitin
# 12  
Old 10-23-2008
Quote:
Originally Posted by nitin
You will have to install the authconfig package.
RPM package:
authconfig-4.6.10-rhel4.1

In Ubuntu, just do:
Code:
apt-get install authconfig

HTH,
Nitin
Hi nitin,

I already have install following package installed on my system.

$ rpm -qa |grep authconfig
authconfig-4.6.10-rhel4.3

more -ever It accept more than 12 character password but when it validates only first 8 character password. I mean suppose I give new password more than 12 character and log off . when I login again and give only first 8 character then also it accept. it means it verify only first 8 character.
so workaround near validation .

yr help will be appreciated.
Regards,
Amit
# 13  
Old 10-23-2008
Amit,
Can you check to make sure you are using MD5? You can find out if you are using MD5 cipher by looking at the encoded password string in your /etc/shadow file. If it starts with $1$ and is 34 characters long, then it is an MD5-based format. DES format is shorter, it is only 13 characters long. MD5 is default, but may have been changed during install etc.

Also, are these users being authenticated locally or by LDAP? If it's LDAP, then you will have to talk to your LDAP admin.

Other than that I'm out of ideas.....

-Nitin
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies

2. Shell Programming and Scripting

Random Password generator with 2 digits and 6 characters

I am using the below to random generate a password but I need to have 2 numeric characters and 6 alphabetic chars head /dev/urandom | tr -dc A-Za-z0-9 | head -c 8 ; echo '' 6USUvqRB ------ Post updated at 04:43 PM ------ Any Help folks - Can the output be passed onto a sed command to... (9 Replies)
Discussion started by: infernalhell
9 Replies

3. OS X (Apple)

OSX verify username and password in one line

I'm writing a script that has the need to verify the current user's username and password. I'm not entirely sure how to do this. I've read some things on "dscl" but am not sure that's the correct route for me to go. The one condition i have is that i really need to have the verification happen... (4 Replies)
Discussion started by: TheDrizzle
4 Replies

4. Shell Programming and Scripting

how to remove the non : characters after the password in shadow file?

On SPARC Solaris 10. I set the app account so it's expired. I also want it so not required to change password at first login, I can do this by removing the numbers after the password in /etc/shadow. example using user1 The /etc/shadow file looks like this: user1:kOmcVXAImRTAY:0::::90:: ... (8 Replies)
Discussion started by: TKD
8 Replies

5. UNIX for Dummies Questions & Answers

printing password having special characters

Hi I have a password stored in a file (which is a user input) The password is having the special character $ say the password is pw$ord and is stored in the file pw_note I am using the following statement to store the passowrd in a variable $schema_pwd = `cat $dir/pwd_note` ; Now if i print... (4 Replies)
Discussion started by: ssuresh1999
4 Replies

6. Shell Programming and Scripting

Terminal-specific characters in password

Good morning! I am using a shell script to back up user email files to a remote location. The problem is, one (and apparently more than one) users have the symbol "@" in their password. As you can see from the line: /sbin/mount_smbfs... (5 Replies)
Discussion started by: PittWolfBW
5 Replies

7. Solaris

Password without numeric characters

G'day guys, Just a simple question: Is it possible to set user's passwords without numeric characters? I prefer to have passwords as simple words, but when going through SMC, i get an error that the first six characters must contain at least 2 alphabetic and 1 numeric. Server is a Sun... (3 Replies)
Discussion started by: drchris
3 Replies

8. Shell Programming and Scripting

verify sudo password

edited and removed (0 Replies)
Discussion started by: mdpalow
0 Replies

9. UNIX for Dummies Questions & Answers

How to echo password characters

Hi All, I was wondering, how can I echo password using a character such as '*' in unix? In my machine, password is not echoed, so it is only blank space when I enter any password. So, when I enter a command such as "lock", how can I set the echo character to "*" or something else for... (4 Replies)
Discussion started by: mukluk
4 Replies
Login or Register to Ask a Question