Sponsored Content
Top Forums UNIX for Dummies Questions & Answers How to enable a disabled Unix account on HP-UX Post 70164 by kajap on Tuesday 26th of April 2005 01:26:22 PM
Old 04-26-2005
How to enable a disabled Unix account on HP-UX

I am very new to Unix. We have a Unix user account that was disabled due to multiple tries with an invalid password. How to enable the account?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to Enable locked root account

Hi Every one I disable the root account entering wrong password for many time How can I enable the root account I am using Tru64 Unix V4.0G Thank you (2 Replies)
Discussion started by: Syed_45
2 Replies

2. UNIX for Dummies Questions & Answers

On HP Systems, how do you enable an account??

now, HP can be very annoying when your coming off of a solaris box. anyway, i needed to change a password for a user who was on an HP machine. Changing the password was no problem but getting the user to log on with the new password was the problem. the user kept getting "account disabled"... (1 Reply)
Discussion started by: TRUEST
1 Replies

3. HP-UX

Root account disabled and unable to access console

Hi, hope someone could help me here: Our root account was disabled on our production server this morning and usually we would login at the console to re-enable the account. However we are unable to get a login prompt at the console. The console displays the 8 options along the bottom and a... (2 Replies)
Discussion started by: AaronC
2 Replies

4. AIX

How do I enable 16MB pages for an account that uses LDAP?

With an account that uses "Login AUTHENTICATION GRAMMAR" = "LDAP", I get this when trying to enable 16 MB page support: -bash-3.00# chuser capabilities=CAP_BYPASS_RAC_VMM,CAP_PROPAGATE trbld Error changing "capabilities" to "CAP_BYPASS_RAC_VMM,CAP_PROPAGATE" : Value is invalid. I also tried... (1 Reply)
Discussion started by: mdyeager
1 Replies

5. HP-UX

PAM status 28 - account disabled

I frequently rexec into a remote box to run a job, occaisionally I get the the error message "rexecd: Account Disabled" and in the remote box syslog I see "rexecd: PAM - status 28 PAM error message: account is disabled". After a 1/2 hour or so the problem goes away. Anyone shed any light on... (0 Replies)
Discussion started by: CBorgia
0 Replies

6. HP-UX

root - "Account is disabled"

Hi. I have an issue with root account. System doesn't let me to log on, because accound is disabled/locked. This problem since I have converted passwords file to data base using SAM. I didn't change user's parameters. Somebody knows how can i enable my root account back? (14 Replies)
Discussion started by: netwalker
14 Replies

7. UNIX for Dummies Questions & Answers

Difference between : Locked User Account & Disabled User Accounts in Linux ?

Thanks AVKlinux (3 Replies)
Discussion started by: avklinux
3 Replies

8. UNIX for Advanced & Expert Users

To enable sqlplus for a user in unix

Hi I added a new user using root... now i need to enable sqlplus for that particular user... when i give sqlplus schemaname/pwd it gives $ sqlplus -bash: sqlplus: command not found PFB the OS am using $ uname -a Linux gs-portal-04 2.4.21-57.ELsmp #1 SMP Wed Apr 23... (4 Replies)
Discussion started by: Whiteboard
4 Replies

9. UNIX for Dummies Questions & Answers

USB port is disabled using BIOS, I want to enable it

Hi, I have PC with Linux OS RHEL3 and USB port is disabled from BIOS. BIOS access is protected using password. But, I have root access. Now, how can I enable USB port using root access? Is there any trick that I can do using root access that can enable USB port once my PC has booted up? (3 Replies)
Discussion started by: gydave
3 Replies

10. SCO

SCO 5.0.7 server - Message - Root Account is disabled - but allowing entry via daemon.

SCO 5.0.7 server on an HP Proliant ML350G5 with E200 raid controller. The message on the server during boot says this message in several places. "Root Account Disabled, but allowing entry via deamon" At this point, there are some hardware issues to work through first. One is that we don't... (2 Replies)
Discussion started by: cjdavis618
2 Replies
pwpolicy(8)						    BSD System Manager's Manual 					       pwpolicy(8)

NAME
pwpolicy -- gets and sets password policies SYNOPSIS
pwpolicy [-h] pwpolicy [-v] [-a authenticator] [-p password] [-u username | -c computername] [-n nodename] command command-arg pwpolicy [-v] [-a authenticator] [-p password] [-u username | -c computername] [-n nodename] command "policy1=value1 policy2=value2 ..." DESCRIPTION
pwpolicy manipulates password policies. Options -a name of the authenticator -c name of the computer account to modify -p password (omit this option for a secure prompt) -u name of the user account to modify -n use a specific directory node; the search node is used by default. -v verbose -h help Commands -getglobalpolicy Get global policies -setglobalpolicy Set global policies -getpolicy Get policies for a user --get-effective-policy Gets the combination of global and user policies that apply to the user. -setpolicy Set policies for a user -setpolicyglobal Set a user account to use global policies -setpassword Set a new password for a user. Non-administrators can use this command to change their own passwords. -enableuser Enable a user account that was disabled by a password policy event. -disableuser Disable a user account. -getglobalhashtypes Returns the default list of password hashes stored on disk for this system. -setglobalhashtypes Edits the default list of password hashes stored on disk for this system. -gethashtypes Returns a list of password hashes stored on disk for a user account. -sethashtypes Edits the list of password hashes stored on disk for a user account. -0 through -7 Shortcuts for the above commands (in order). Global Policies usingHistory 0 = user can reuse the current password, 1 = user cannot reuse the current password, 2-15 = user cannot re- use the last n passwords. usingExpirationDate If 1, user is required to change password on the date in expirationDateGMT usingHardExpirationDate If 1, user's account is disabled on the date in hardExpireDateGMT requiresAlpha If 1, user's password is required to have a character in [A-Z][a-z]. requiresNumeric If 1, user's password is required to have a character in [0-9]. expirationDateGMT Date for the password to expire, format must be: mm/dd/yy hardExpireDateGMT Date for the user's account to be disabled, format must be: mm/dd/yy validAfter Date for the user's account to be enabled, format must be: mm/dd/yy maxMinutesUntilChangePassword user is required to change the password at this interval maxMinutesUntilDisabled user's account is disabled after this interval maxMinutesOfNonUse user's account is disabled if it is not accessed by this interval maxFailedLoginAttempts user's account is disabled if the failed login count exceeds this number minChars passwords must contain at least minChars maxChars passwords are limited to maxChars Additional User Policies isDisabled If 1, user account is not allowed to authenticate, ever. isAdminUser If 1, this user can administer accounts on the password server. newPasswordRequired If 1, the user will be prompted for a new password at the next authentication. Applications that do not support change password will not authenticate. canModifyPasswordforSelf If 1, the user can change the password. Stored Hash Types CRAM-MD5 Required for IMAP. RECOVERABLE Required for APOP and WebDAV. Only available on Mac OS X Server edition. SALTED-SHA512-PBKDF2 The default for loginwindow. SALTED-SHA512 Legacy hash for loginwindow. SMB-NT Required for compatibility with Windows NT/XP file sharing. SALTED-SHA1 Legacy hash for loginwindow. SHA1 Legacy hash for loginwindow. EXAMPLES
To get global policies: pwpolicy -getglobalpolicy To set global policies: pwpolicy -a authenticator -setglobalpolicy "minChars=4 maxFailedLoginAttempts=3" To get policies for a specific user account: pwpolicy -u user -getpolicy pwpolicy -u user -n /NetInfo/DefaultLocalNode -getpolicy To set policies for a specific user account: pwpolicy -a authenticator -u user -setpolicy "minChars=4 maxFailedLoginAttempts=3" To change the password for a user: pwpolicy -a authenticator -u user -setpassword newpassword To set the list of hash types for local accounts: pwpolicy -a authenticator -setglobalhashtypes SMB-LAN-MANAGER off SMB-NT on SEE ALSO
PasswordService(8) Mac OS X Server 13 November 2002 Mac OS X Server
All times are GMT -4. The time now is 12:28 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy