Sponsored Content
Full Discussion: max age password question
Operating Systems Linux Red Hat max age password question Post 302379496 by itik on Thursday 10th of December 2009 11:57:01 PM
Old 12-11-2009
max age password question

Hi All,

I got a definition on /etc/login.defs

PASS_MAX_DAYS 41

and on /etc/shadow, most of the user id fifth column (max age) is 40.

Is that different policy or not? If it is the same policy, then the above policy don't match, right.

Thanks for any comment you may add.

Cheers, happy holiday.
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

question pn Password!!

Hi Unix gurus, I have one question for you on passowrd: I have one script which takes care of configuring SSH on some 200 servers. But for 200 times it prompts for password and always I enter the same password for all the 200 servers. I want to know if i can store the password in a variable or... (3 Replies)
Discussion started by: vangalli
3 Replies

2. What is on Your Mind?

What is your age?

What is your age? (15 Replies)
Discussion started by: royal
15 Replies

3. Shell Programming and Scripting

Check password age

Hi Guys, I hope one of you has already done this and is kind enough to share your script with me. I have a Solaris8 server that uses password aging for its local user accounts. I need a script that checks the age of the password and then sends the user an email if the password is about to... (3 Replies)
Discussion started by: Tornado
3 Replies

4. Solaris

How to set Root password age limit in Solaris 9/10

Hi Friends, Can anyone tell me how can I set the password age limit for root user to 14 days....??? Also would like to add following for root password; min-alpha --- 4 min-other --- 1 min-length -- 6 min-diff ----- 3 How can I do these on command line....??? Regards, jumadhiya (7 Replies)
Discussion started by: jumadhiya
7 Replies

5. What is on Your Mind?

What is your age? (Part 2)

What is your age? poses an interesting question, but the age categories had some room for improvement. So I thought that I would start a new poll with with a better distribution of age groups. As with the other poll, this is a public poll. People can click on the numbers to see who voted and... (37 Replies)
Discussion started by: Perderabo
37 Replies

6. AIX

Question about ssh without password

The sshd_config file shows as following: #RSAAuthentication yes #PubkeyAuthentication yes #AuthorizedKeysFile .ssh/authorized_keys It looks like user cannot ssh to this server without password. However, I can do it from other AIX server to this server. So, how to know if this server... (2 Replies)
Discussion started by: rainbow_bean
2 Replies

7. AIX

"password min age" setting

How do you change default setting on password expiration field? My default setting has 15 weeks for "password min age", and I would like it to be 0 for all of my current users as well as futures users created. I guess there's a default file that I need to update, but I don't know where it is.... (2 Replies)
Discussion started by: pdtak
2 Replies

8. Linux

max password is blank

Hi All, I have this userid: # cat /etc/shadow | grep mysql mysql:$1$O12345678901234/.:123456:0::14::: Max password expiration is blank. What does it mean? If it's like this below mysql:$1$O12345678901234/.:123456:0:99999:14::: then there's no expiration. Thanks in advance for... (1 Reply)
Discussion started by: itik
1 Replies

9. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies
pwconv(8)						      System Manager's Manual							 pwconv(8)

NAME
pwconv - convert to shadow account SYNOPSIS
pwconv [-P path] DESCRIPTION
pwconv installs and updates /etc/shadow with information from /etc/passwd. It relies on the special password 'x' in the password field of the account. This value indicates that the password for the user is already in /etc/shadow and should not be modified. If /etc/shadow does not exist, pwconv creates this file, moves the user password to it and creates default aging informations with the help of the values of PASS_MIN_DAYS, PASS_MAX_DAYS and PASS_WARN_AGE from /etc/login.defs. The password field in /etc/passwd is replaced with the special character 'x'. If the /etc/shadow does exist, entries that are in the /etc/passwd file and not in the /etc/shadow file are added to the /etc/shadow file. Accounts, which only exist in /etc/passwd, are added to /etc/shadow. Entries that are in /etc/shadow and not in /etc/passwd are removed from /etc/shadow. All passwords from /etc/passwd are moved to /etc/shadow and replaced with the special character 'x'. pwconv can be used for initial conversion and for updates later. OPTIONS
-P, --path path The passwd and shadow files are located below the specified directory path. pwconv will use this files, not /etc/passwd and /etc/shadow. FILES
passwd - user account information shadow - shadow user account information SEE ALSO
passwd(1), login.defs(5), passwd(5), shadow(5), pwck(8), pwunconv(8) AUTHOR
Thorsten Kukuk <kukuk@suse.de> pwdutils January 2004 pwconv(8)
All times are GMT -4. The time now is 01:26 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy