Multiple passwords per user

Your Ubuntu user password doesn't need to be the same as your password elsewhere (e.g., for your email). Thus, two people who don't trust each other for everything may still be able to trust each other enough to share a user account and password.

If two users share the same account and the same login password, each could change the password to lock the other out from accessing the account. However, a user can always make configuration changes to his/her accounts to render it inoperable. This would be possible even if they logged in with different passwords. If you don't trust them enough to not deliberately (or accidentally) mess up the account for each other, then they need to have separate user accounts.

If you don't trust users enough to fully share an account (or you just want them to be able to have their own settings, their own files, their own space), you should instead have two accounts with access to shared resources (e.g., folders) as necessary.


You should check PAM.

Resurrected link (from archive.org)

Original inspired from superuser answer.