BAD PASSWORD: it is based on a dictionary word

hi all,

i am trying to change the password of a user as the same is used in
various deployment scripts but when chnaging the passowrd to desired one by root user i am getting as below

Changing password for user tcms.
New UNIX password:
BAD PASSWORD: it is based on a dictionary word
Retype new UNIX password:
passwd: all authentication tokens updated successfully.

it is showing as all authentication tokens updated successfully but when i am using the password it is showin incorrect.

i want to use same paaswd even if its a weak passwd and i am changing it by root user , also machine is

Linux cbl00504dat01 2.6.18-238.el5 #1 SMP Tue Jan 4 15:41:11 EST 2011 x86_64 x86_64 x86_64 GNU/Linux

pls help with this urgently

---------- Post updated at 07:03 AM ---------- Previous update was at 06:51 AM ----------

i have removed and commented some lines in file
/etc/pam.d/system-auth
coomented first line and removed use_authtok from 2nd lines in below two lines

1 password requisite pam_cracklib.so try_first_pass retry=3
2 password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok

after dis it is not giving BAD passwd error, but i am unable to login for that user even after changing the passwd

In all computer stuff, you can pretty much do anything, but you must ask yourself: Should you?

It's interesting that it rejects that password because it is literally able to crack it in three tries, yes...

'Root'? :smiley:

actually that user was locked that why it was showing incorrect password even after changing with root user. any ways i unlocked it with faillog command.

1 Like

If a password is hardcoded in, and probably should not age, then it should be a robust, random one.

You need to remove (or comment out) the pam_cracklib line in the appropriate PAM configuration file. This is probably /etc/pam.d/system-auth but I could be wrong as I am not sitting in front of a Red Hat system at the moment.