Red Hat :: Password Complexity Not Working On RH4 Update 5?

Apr 30, 2009

I'm having no success getting password complexity to work with RH4/U5. Added/modified the following to /etc/pam.d/system-auth

password required /lib/security/$ISA/pam_passwdqc.so min=disabled,disabled,disabled,disabled,12
password sufficient /lib/security/$ISA/pam_unix.so nullok use_authtok md5 shadow nis remember=24

I have deployed complexity before on other releases w/o problems.This one is a NIS server, but I have other NIS servers working fine. I even tried copying system-auth from a RH4/U2 NIS server which performs complexity to the RH4/U5 system - no luck. When I attempt to change a user password from a user acct, get message that password must be at least 6 characters. The system-auth file I am using dictates 12 characters with 4 different character cases. /etc/login.defs also has minimum length set to 12 - no idea where the 6 character limit is coming from. I also tried using cracklib.so with minlen=12 , no luck there either.

View 2 Replies


ADVERTISEMENT

Security :: Password Complexity With Pam_passwdqc.so?

Mar 25, 2009

we have a line in /etc/pam.d/system-auth-ac on RH 5.1:

password requisite pam_passwdqc.so min=disabled,disabled,disabled,disabled,8

I believe this should require new passwords to be 4 character classes only with minimum size =8 (uppercase, lowercase, digits, special chars) however running passwd also gives option of using word:word,word which only contains 2 of the required classes. Is there any way to fix this so only 4 character class passwords can be generated ?

View 4 Replies View Related

Fedora Security :: How To Change Password Complexity

Aug 26, 2009

I want to change the password complexity how do i do this?

View 9 Replies View Related

General :: Change Default Password Complexity?

Sep 16, 2010

I''m new to Debian 5 so please be gentle

When I use 'adduser' it states 'Enter the new password (minimum of 5, maximum of 8 characters)' - how can I enforce password complexity?

I would like to have a minimum of 10 characters and also have numbers, certain special characters etc.

View 3 Replies View Related

Security :: Enforcing Password Complexity In Ubuntu?

Apr 9, 2010

I must be losing it because I can't seem to find my answer on the google mechine. I need to enforce password complexity in ubuntu. I need min length, upper case, number and or special characters. I don't want to have to install pam_cracklib on all these boxes. I have looked at he common-password and it's not much.

View 2 Replies View Related

Server :: Implementing "NT-style" Password Complexity On Samba PDC?

Nov 30, 2009

I would like to ask how could I enforce "NT-style" password complexity, for instance, the new password must contain 2 lowercase characters, 2 digits and 1 non-alphabetic character set, on Samba PDC so that while some samba clients change their passwords from Windows XP workstations. I have configured check password script option on samba configuration file, but users could not change password from Windows XP workstations no matter how complicated password they use.

A dialog box said: The password supplied does not meet the minimum complexity requirements. Please select another password that meets all of the following criteria: is at least 5 characters; has not been used in the previous 0 passwords; does not contain your account or full name; contains at least three of the following four character groups:

English uppercase characters (A through Z);
English lowercase characters (a through z);
Numerals (0 through 9);
Non-alphabetic characters (such as !, $, #, %)

[code].....

View 3 Replies View Related

Fedora :: Root Password Not Working After Update?

May 27, 2010

I have just installed fedora core 13 on my pc, after I installed the updates and rebooted the root password would not work any more.

View 4 Replies View Related

Ubuntu :: Update The Keychain Password To Match The Account Password?

Dec 18, 2010

i changed my account password but now when i log in a keychain manager pops up and asks for the old password to join wifi.

how can i update the keychain password to match the account password?

View 5 Replies View Related

Ubuntu :: Login Password Ok, But Password To Perform Admin Tasks Not Working?

Apr 23, 2010

I thought these were the same password?In-fact, they WERE the same password on the set-up I currently have.But now, weirdly, I can log in fine but I the exact same password is not using in order to perform admin tasks.I've tried a recovery mode, console, and then "password (username)" in order to reset the password.This does reset the password I need to use to log in, but the password still does not work for performing admin tasks

View 4 Replies View Related

Server :: Bash Script To Test String Complexity

May 12, 2010

I'm looking for a script which is testing how complex an "added" string is, for example like the user is changing his password and check how complex it is, if it included letters (lower/upper case), numbers and other characters.Im doing this for password check, the user type's the password and must be 6 characters long, have upper case letters lets say and numbers and so on.If anyone knows where I could find some bash script which is doing this, it would be really cool.

View 2 Replies View Related

General :: Looking For Tools To Analyze Code Complexity / Unit Testing For Embedded

Sep 11, 2010

I am looking for tools for static/dynamic code analysis for embedded Linux system development (both device driver and user space apps) with ARM-based processor. We use Eclipse IDE and C++ lanuage for development. Does anybody have recommendation for tools to analyze code complexity? The tools is better to support McCabe complexity metric, however, we may also consider others. Does anybody have recommendation for unit testing?

View 1 Replies View Related

Ubuntu Networking :: Wireless Not Working After Installing Latest Update From Update Manager?

Sep 30, 2010

As the title says i updated my system which then needed a reboot. I also installed Mixxx djing software to try it out. So i thought id just restart the system. Usually when i boot into my desktop wireless automatically can connect to my router but not this time, wired only for now... i know theres tons of wireless issue threads but some more experienced users will be able to get straight to the point and run through some diagnostics with me.

View 1 Replies View Related

Ubuntu Networking :: Wired Internet Not Working Since Update / Wless Not Working

Jun 21, 2010

I have been looking around the forums searching for similar problems, it seems not only me had this problem. About a month ago I did a regular update via Upd Manager. The next day - no wired connection.Still managable, since the local library has wireless. Now that won't work either.Just after I upgraded from Jaunty, I accidentally removed NetwMngr from the top right corner of the screen, but that should not have anything to do with how the program works, right? I now cannot reach NM, if I run it from the terminal, nothing happens visibly.

View 5 Replies View Related

Ubuntu :: Password Error After Update To 11.04 ?

Aug 1, 2011

I upgraded from 10.10 to 11.04 (64 amd), and had some serious problems due to apparently some corrupted package in the downloaded update. I got around it by cleaning and re-installing ubuntu-desktop (in shell mode). So now everything seems to be running fine, except for one annoying thing: whenever I start something that needs root access through the desktop environment (graphical user interface), a dialog window pops up asking for my password, and when I type it, it returns telling me that my password is not valid. However, if I use a terminal, and I sudo the same command, the shell asks me for my password, and accepts it without any problem.

For instance, if I launch synaptic from the Control Center, it doesn't accept my password. If type in a terminal:

> sudo synaptic
<my password>

then everything works. Not only for synaptic, but for anything I tried.

View 2 Replies View Related

Fedora :: Software Update Doesn't Ask For Password

Aug 9, 2010

I'm running an up to date Fedora 13, and when I go to install updates (by clicking on the bug icon in the gnome notification area or opening Administration -> Software Update), Software Update does not ask for a password after I click "Install". Normally, I wouldn't care, but it does this for all users -- and I only want my account (or others with sudo/root privs) to be able to install updates.

View 2 Replies View Related

Ubuntu Installation :: Update Manager Not Asking For Password

Sep 12, 2010

I just checked for updates using update manager. It found some (49) updates recommended/required, but when I clicked 'update', it started and completed the update w/o asking for sudo password.

View 1 Replies View Related

Ubuntu :: Stop Update Manager From Always Asking For Password?

Sep 2, 2010

I recently set up an Ubuntu computer for a friend who is new to Ubuntu and who is complaining that very often, Ubuntu's Update Manager pops up and asks for password to install updates. How could we make the Update Manager install updates quietly in the background without interrupting and asking for password? Maybe this should even be set as default in forthcoming versions of Ubuntu!

View 5 Replies View Related

Ubuntu :: How To Stop Update Manager From Always Asking For Password

Nov 12, 2010

I recently set up an Ubuntu computer for a friend who is new to Ubuntu and who is complaining that very often, Ubuntu's Update Manager pops up and asks for password to install updates. How could we make the Update Manager install updates quietly in the background without interrupting and asking for password? Maybe this should even be set as default in forthcoming versions of Ubuntu!

View 9 Replies View Related

Ubuntu :: Root Password Not Accepted After Update (11.04)?

May 29, 2011

I did a routine update on 11.04, and after it was complete my root password appears to have changed.I have NOT forgotten it, and I'm absolutely sure that I'm typing it in correctly. More frustratingly, I know that I had to use it in order to do the update, but right after it was completed, I tried to make a small change and it was telling me that it's incorrect

View 4 Replies View Related

Debian :: Autologin And Update / Without The Password(s) / Su/sudo To Execute?

Oct 28, 2010

I have succesfully installed Debian with gnome-core, iceweasel and other useful packages and also followed this guide to autologin and start X. I noticed that the sudo chmod +s /sbin/halt and adding /sbin/halt
in ~/.bashrc made Debian refuse me to log out (from X) and 'log out' turns off the computer insted.Removing /sbin/halt from .bashrc turned everything to as i want it. Should I "repair" or remove something I created with chmod +s command or should I leave it as it is?

Also I would like apt-get(or aptitude) update to run after login (and before startx), so i added sudo apt-get update to .bashrc but it will prompt me with password. Is there someway I could do this without the password(s) which su/sudo needs to execute? This is not so important but it would be very nice to update the system on startup.

View 5 Replies View Related

OpenSUSE :: Update Applet - Su / Root Password Always Needed (GNOME)

Apr 30, 2010

I have a minor problem with my "Update Applet 2.28.0" in Gnome. It occurs when I want to make the applet do one or more suggested update(s). It always asks me for the password of superuser/root: "Authenticate : Authentication is required to update packages. [...]". I think under my installation before (11.1 maybe updated from an older version) I could tell the automatic/semi automatic updater to remember the su password (in YaST or in the authentication dialog?).

In the help manual on my computer (and in the internet) there is the possibility to make the updater remember the password via policy kit: ("Access to all privileged operations is controlled via PolicyKit." See: GNOME Documentation Library : gnome-packagekit Manual : Introduction) I could not find any policy kid or any other possibility to give to the automatic updater (or its user) that privilege permanently (=to remember authorization). I think on a system with more (real) users this could be a real problem (not just an inconvenience).

View 9 Replies View Related

Ubuntu Security :: Changed Password But Didn't Update Passphrase

Apr 19, 2011

When I set up an ID in Ubuntu, I encrypted it. I did a print screen of the passphrase and put it on the desktop. I'm just learning how to use the encryption so don't fault me for putting it right on the desktop. There is no important data in this ID. Now, I went and changed my password to the account. On the next boot, I got a few error message:

Could not update ICEauthority file /home/mickymouse/.ICEauthority

There is a problem with the configuration server /usr/lib/libconf2-4/gconf-sanity-check-2 exited with status 256 In researching these, it looks like the problem is that I changed the password but didn't update (or something) my passphrase.

I can't boot into the GUI but I have figured out how to boot to a command prompt. I don't have access to my home directory because I don't have my passphrase. Am I toast or is there a way to recover / update the passphrase?

View 3 Replies View Related

Ubuntu :: Update Manager Requires Non-Existent Root Password?

Aug 8, 2010

One of my machines running 10.04 recently began requiring the root password in order to carry out privileged operations in update-manager. I found this bug in launchpad. It's similar, but related to 10.10. If I create a root password, then I can use it to carry out privileged operations in update-manager, but I prefer not to add a root password just for this purpose.

View 5 Replies View Related

Ubuntu :: Keyring Password Not Working

Mar 22, 2010

Every time i contact to wireless I have to put wpa code in but then it asks for password to unlock which i put in then it asks again and so on, i googled problem found it sayes to delete files in .gnome2 reboot then start again is this correct [URL]

Or is there another way i,e remove keyring

Code:
sudo apt-get purge keyring

View 1 Replies View Related

Ubuntu :: Root Password Seems To Not Be Working

May 9, 2010

my root password seems to not be working but it does when I use "sudo".

View 1 Replies View Related

Ubuntu :: Password/login Not Working

Jul 12, 2010

i dual boot with Ubuntu 10 and Windows 7 ,everything was working fine, then i went to boot into Ubuntu, and my password was not working I did the steps on this[URL]...

I did both methods, neither worked When i did the method on the ..... video, i did not see my username or pssword in the Shadow file.

View 9 Replies View Related

Ubuntu :: SSH Without Password Not Working With Keys

Dec 21, 2010

I have two machines at home. I am trying to setup the ssh server on the server machine so I can connect from the client machine with no password (keys authentication).Well, that shouldn't have been too hard, but the thing is the server user account I want to be able to connect to with keys auth has no password (that is actually the reason I want to setup keys auth). I have done everything in this guide (URL...), both alternatives, but with no success, because at some time I have to ssh the server to the user account that has no password (either with scp or ssh-copy-id) and it fails.

My question is: since I have root access on the server machine, can't I copy manually the public key from the client to the server? (doing manually what ssh-copy-id actually does).Or, maybe there is another way, to change the password on the passwordless account. I have tried with # su <acct>, then passwd, but it doesn't work (asks me for the old password). I was thinking about editing /etc/shadow manually, and inserting the hash in the password field for that account (it currently has an ! ). Would that work?

View 4 Replies View Related

Ubuntu :: JTR Not Working - Got The Encrypted Password

Aug 9, 2011

I'm trying to work on the SmashTheStack wargame on Ubuntu, and I'm stuck at level 1 with using John the Ripper (JTR). I got the encrypted password and was able to run JTR on it using

Code:

but the output is

Code:

I'm pretty sure that the 'trying:' part is supposed to be the attempted passwords, but this one doesn't work, and this is the only one that gets output. When I run

Code:

I get

Code:

Which I'm guessing means that nothing happened.. what am I doing wrong, and how can I get it to work?

View 1 Replies View Related

General :: PAM Password Restrictions Don't Seem To Be Working

Apr 21, 2010

I set some restrictions in /etc/pam.d/system-auth, but they don't seem to be affecting anything.

/etc/pam.d/passwd:

Code:

password required pam_cracklib.so retry=3 minlen=8
password required pam_unix.so md5 shadow use_authtok

/etc/pam.d/system-auth:

Code:

auth required pam_env.so
auth sufficient pam_unix.so likeauth nullok
auth required pam_deny.so

[code]....

View 3 Replies View Related

CentOS 5 :: Root Password Is Not Working?

Jun 10, 2009

I want to say hello for all as it is my first post. I have CentOS 5 I recently changed my root password. When I try my new password it doesn't work. For changing password first I connected using ssh connection I logged in. Then typed on shell passwd then the system asked me "new password" then asked "type it again" at the end I got successful message.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved