Sponsored Content
Full Discussion: Password expiration warning.
Top Forums UNIX for Dummies Questions & Answers Password expiration warning. Post 66943 by Perderabo on Friday 18th of March 2005 10:05:56 AM
Old 03-18-2005
Try "passwd -s". Date arithmetic is covered in our FAQ section.
 

10 More Discussions You Might Find Interesting

1. HP-UX

UNIX ID Password Expiration

We are trying to implement an Password Aging system that will force UNIX Accounts to change their passwords every 3 mons or so. This will be done my our Server Support Provider. We want to identify UNIX IDs that connects to our server via ftp,scp,sftp and other special connection protocols. IN... (2 Replies)
Discussion started by: tads98
2 Replies

2. AIX

Password Expiration Days Needed

Hi All, I am using AIX I need to get the Unix "password Expiration Days". I know that "shadow" file contains this information. But shadow file can only be read by root. Note that password expiration date will be set differently for diferrent user accounts. I need to get the inormation for... (0 Replies)
Discussion started by: raj_vkr
0 Replies

3. Solaris

password expiration

Hello can anyone explain where can be found logic for user password expiration on solaris as well as on reliant UNIX?? there is not much help of /etc/security directory..does not exist! any help? (3 Replies)
Discussion started by: abdulaziz
3 Replies

4. Linux

password expiration ?!?

Hi All, I have this user on my /etc/shadow: mysql:$1$vmw4r078$4.lp6z2s0KJYHKXTuPG2x0:13556:0::12::: The 5 column is blank. Does it mean the user has no password expiration. Thanks in advance for any idea. (1 Reply)
Discussion started by: itik
1 Replies

5. Solaris

CDE password change on expiration

Hello, I am using Solaris 10 with CDE and like to change the behaviour of the login process. I have a user account that is configured for password aging. Currently, when his password expires, CDE prompts him to change his password when login in. What I'd like is that the user cannot... (5 Replies)
Discussion started by: gorfou
5 Replies

6. AIX

Mail for password expiration

Hi guys, A simple question. which mecanism send an email to an unix user for the expiration of his password? Thank you! (4 Replies)
Discussion started by: Chapel
4 Replies

7. UNIX for Advanced & Expert Users

Password Expiration Notification

Hello, I want to write a script to check for the password expiration date in each server for the user by logging to each server and notify user through mail. If password is about to expire or if already expired , it should also be notified to user by mail. Any help or idea to build this will be... (1 Reply)
Discussion started by: baraghun
1 Replies

8. AIX

Password expiration

Hi Admins, AIX 5.3 I know maxage value tells the system about password expiration policy. One of the user's maxage is 5 weeks.But he changed the password long backup at 2008 according to lastupdate value. Since maxage is 5, the password should expire every 5 weeks.But how come... (4 Replies)
Discussion started by: newaix
4 Replies

9. Ubuntu

Password Expiration Policy

Hello Team, I am using Lubuntu & have DRBL remote boot setup with open Ldap authentication. Currently there is no password expire policy. I want to set Password Policy so that user's password will expire after a month & they will get prompt to change their password. Using PAM we can do it,... (1 Reply)
Discussion started by: paragnehete
1 Replies

10. Shell Programming and Scripting

Password expiration notification

Dear Concern, I want to write a shell script in linux for mail notification of users whose password is about to expire within 7 days or already has expired. Is there any alternative way except to check the "date" command output and compare it with "chage -l username" command output. Please... (1 Reply)
Discussion started by: makauser
1 Replies
SHADOW(5)						   File Formats and Conversions 						 SHADOW(5)

NAME
shadow - shadowed password file DESCRIPTION
shadow is a file which contains the password information for the system's accounts and optional aging information. This file must not be readable by regular users if password security is to be maintained. Each line of this file contains 9 fields, separated by colons (":"), in the following order: login name It must be a valid account name, which exist on the system. encrypted password Refer to crypt(3) for details on how this string is interpreted. If the password field contains some string that is not a valid result of crypt(3), for instance ! or *, the user will not be able to use a unix password to log in (but the user may log in the system by other means). This field may be empty, in which case no passwords are required to authenticate as the specified login name. However, some applications which read the /etc/shadow file may decide not to permit any access at all if the password field is empty. A password field which starts with an exclamation mark means that the password is locked. The remaining characters on the line represent the password field before the password was locked. date of last password change The date of the last password change, expressed as the number of days since Jan 1, 1970. The value 0 has a special meaning, which is that the user should change her password the next time she will log in the system. An empty field means that password aging features are disabled. minimum password age The minimum password age is the number of days the user will have to wait before she will be allowed to change her password again. An empty field and value 0 mean that there are no minimum password age. maximum password age The maximum password age is the number of days after which the user will have to change her password. After this number of days is elapsed, the password may still be valid. The user should be asked to change her password the next time she will log in. An empty field means that there are no maximum password age, no password warning period, and no password inactivity period (see below). If the maximum password age is lower than the minimum password age, the user cannot change her password. password warning period The number of days before a password is going to expire (see the maximum password age above) during which the user should be warned. An empty field and value 0 mean that there are no password warning period. password inactivity period The number of days after a password has expired (see the maximum password age above) during which the password should still be accepted (and the user should update her password during the next login). After expiration of the password and this expiration period is elapsed, no login is possible using the current user's password. The user should contact her administrator. An empty field means that there are no enforcement of an inactivity period. account expiration date The date of expiration of the account, expressed as the number of days since Jan 1, 1970. Note that an account expiration differs from a password expiration. In case of an account expiration, the user shall not be allowed to login. In case of a password expiration, the user is not allowed to login using her password. An empty field means that the account will never expire. The value 0 should not be used as it is interpreted as either an account with no expiration, or as an expiration on Jan 1, 1970. reserved field This field is reserved for future use. FILES
/etc/passwd User account information. /etc/shadow Secure user account information. /etc/shadow- Backup file for /etc/shadow. Note that this file is used by the tools of the shadow toolsuite, but not by all user and password management tools. SEE ALSO
chage(1), login(1), passwd(1), passwd(5), pwck(8), pwconv(8), pwunconv(8), su(1), sulogin(8). shadow-utils 4.5 01/25/2018 SHADOW(5)
All times are GMT -4. The time now is 03:59 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy