Force Password Change On VM Console In VMware

Hello,

I have CentOS 6.5 deployed as a VM on VMware ESXi. I want to force user to force password change even when they use VMware's vSphere client to access the VM console.

I tried the following two commands -

Code:
chage -d 0 username

Code:
passwd -e username

These commands force password change only when we start a SSH session for that user, not if that user access the VM directly via the client console. How do I achieve a force password change even when it is accessed via the client console?

Thanks

Bhushan Pathak


Similar Content



Can't Access Samba Share

I have set up a SFTP which I can connect to, go to the right directory and read/write files to.

The full path is home/sftpuser/SFTP/Customer
The user "sftpuser" I am connecting with is in the group "ftpusers" which has read/write access.

That works fine.

Here is my sshd_config:
Code:
Match Group ftpusers ChrootDirectory /home/%u/
 ForceCommand internal-sftp
  AllowAgentForwarding no
  AllowTcpForwarding no
  X11Forwarding no

However, I made a samba share of the folder Customer, when I go to the IP adress on a Windows machine "\\10.0.0.1\" I can see the folder Customer, when entering it requests user/pass and afterwards gives an error: you have not the right permissions.

In Webmin:
Customer /home/sftpuser/SFTP/Customer Read/write to everyone

My smb.conf:
Code:
[global]
    syslog = 0
    log file = /var/log/samba/log.%m
    read raw = no
    write raw = no
    passdb backend = tdbsam
    workgroup = DOMAIN
    usershare allow guests = yes
    socket options = TCP_NODELAY
    pam password change = yes
    passwd program = /usr/bin/passwd %u
    unix password sync = yes
    obey pam restrictions = yes
    passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
    server role = standalone server
    server string = %h server (Samba, Ubuntu)
    max log size = 1000
    map to guest = bad user
    panic action = /usr/share/samba/panic-action %d
    dns proxy = no



[Customer]
    force create mode = 755
    browsable = yes
    public = yes
    path = /home/sftpuser/SFTP/Customer
    force directory mode = 755
    writeable = yes
    valid users = @ftpusers
    force group = ftpusers
    write list = @ftpusers

I have been struggling for 3 days and am totally out of ideas.

LS -L for the folder:
Code:
total 4
drwxrwx---+ 2 sftpuser ftpusers 4096 Apr  9 11:35 Customer

Having Issues With Making Use Of Linux On Vmware.

Hi, I downloaded an ISO linux file for my Vmware it was with a read me file that show the login details into the OS. Now have finished the installation of the ISO on my Vmware but the problem I have is it not accepting the login details that came with the ISO I download.
this was the login that came with the ISO:

standard user:
username: user
password: password

administrative user:
username: root
password: password
It not accepting any of it I want to know if I did something wrong or there is master login deatils I can use to get to the desktop.
Am a real newbie this is my first time of dealing with Linux your answers will be appreciated a lot. Thanks.

Sending SMB Client Commands Through Shell Script

Hello.

I have a shell script, which I am using to access the SMB Client:

Code:
#!/bin/bash
cd /home/username
smbclient //link/to/server$ password -W domain -U username
recurse
prompt
mput baclupfiles
exit

Right now, the script runs, accesses the server, and then asks for a manual input of the commands.

Can someone show me how to get the commands:
Code:
recurse, prompt, mput baclupfiles and exit

to be run by the shell script please?

CentOS 7 - Not Able To Open Vmplayer

I have CentOS 7 64 bit. I have installed open-vm-tools on it.
I have installed vmplayer using
Code:
./VMware-Player-6.0.1-1379776.x86_64.bundle

Now when I try to open vmplayer on it, it does not load 'Virtual Network Device'
and shows error in terminal
Code:
Failed to build vmnet.  Failed to execute the build command.

When I check status of vmware, it shows
Code:
Module vmnet not loaded

If I try to run
Code:
vmware-modconfig --console --install-all

It gives me following error.
Code:
make: Leaving directory `/tmp/modconfig-2NfFeS/vmnet-only'
Unable to install all modules.

I am not able to open VMplayer, please help me to open it.

Thanks

--Kind Regards
Sam

Setting Root Password

Wow, I got my new Linux pc yesterday and it's very very fast. It's faster than my new MacBook.
So I go to the user account which also says administrator so I'm presuming that's the root owner?????? and I typed in my name and changed the password. The guy who sold it to me named the password user and the computer user. Yet when I go to the terminal my username and computer is still called user@user
How do I change the root password and computer name?

Setting Root Password

Wow, I got my new Linux pc yesterday and it's very very fast. It's faster than my new MacBook.
So I go to the user account which also says administrator so I'm presuming that's the root owner?????? and I typed in my name and changed the password. The guy who sold it to me named the password user and the computer user. Yet when I go to the terminal my username and computer is still called user@user
How do I change the root password and computer name?

Vsftpd - How To Change A Virtual User Password?

Hi, I'm really a newbie when it comes to Linux, so please bear with me.

We have a working FTP using vsftpd with a pam.d database (by the looks of it).

I've found the list of users/password in the /etc/vsftpd/ folder called passwd, but they are all encrypted.

How can I change the password for a single user? I'm sorry I've been looking for over 3 hourw, still don't understand how to do this.

Thank you very much for whomever can help.

Slackware 14.0 - End User Changing Password Failed

Hi all,

I am slackware 14.0 user. Recently I face one problem. As a root i can change one of my normal user's (assuming Peter) password. However, when I login as Peter, and try to change the password, the system does not allow me to renew my password.


root@slackwa /etc# ls -la | grep shadow
-rw-r----- 1 root shadow 9 Nov 29 2013 gshadow
-rw------- 1 root root 0 Jun 20 2013 gshadow-
-rw-r----- 1 root shadow 2272 Apr 12 22:44 shadow
-rw------- 1 root root 2274 Apr 12 21:40 shadow-
root@slackwa /etc# ls -la | grep passwd
-rw-r--r-- 1 root root 2362 Apr 12 12:58 passwd
-rw------- 1 root root 2306 Jan 8 17:38 passwd-
-rw-r--r-- 1 root root 2305 Aug 11 2014 passwd~


peter@slackwa ~$ which passwd
/usr/bin/passwd
peter@slackwa ~$ ls -la /usr/bin/passwd
-rws--x--x 1 root root 68725 Sep 14 2012 /usr/bin/passwd*

peter@slackwa ~$ passwd
Changing password for peter
Old password:
Incorrect password for peter.
The password for peter is unchanged.

One thing I can assure is the password I input is correct. I have another slackware 14 running on Dell R410, but it does not has this problem.


Please kindly advice. Thank you.

How Do I Force Password Reset And Expiration Of New User

I need to be able to create new user accounts and make sure they're forced to reset their password upon first login, also if they don't log in within 4 days of the account creation their account must automatically lock. How do I accomplish this?

thank you.

I Need To Setup Kyless Ssh Between CentOS And HP-UX Both Ways

I have 2 linux boxes Code:
HP-UX server1 B.11.11 U 9000/800

and Code:
 CentOS release 6.3 (Final)

I need to setup a password-less ssh. I could login from HP-UX to cent os but not other way.

Is it possible to use password less ssh both ways ? Is there any extra step in HP to setup keygen?

what I am doing

Code:
ssh-keygen -t rsa

copy the ~/.ssh/id_rsa.pub from client machine to ~/.ssh/authorized_keys on server machine