Sponsored Content
Full Discussion: passwd
Top Forums UNIX for Advanced & Expert Users passwd Post 28826 by janr on Wednesday 25th of September 2002 07:05:24 AM
Old 09-25-2002
/etc/shadow file (SUN)

Doing this you need to change the shadow

See also the SUN man page:
file.http://docs.sun.com/?q=shadow&p=/doc...9vn6q76&a=view

Last edited by janr; 09-25-2002 at 08:13 AM..
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

etc/passwd

Can anyone explain the second and third fields in /etc/passwd. Thanks. (2 Replies)
Discussion started by: nguda
2 Replies

2. UNIX for Advanced & Expert Users

no /etc/passwd

Hello ppl, A small mistake of mine has led the /etc/passwd file deleted. So i went to rescue mode and used the following command echo "root::0:0:Superuser:/:/bin/bash" > passwd but that did not get effect in anyway way. when I switch back to normal mode the root is still asking for a passwd.... (3 Replies)
Discussion started by: cyno
3 Replies

3. HP-UX

passwd

Dear frnds, I have 250 users in passwd file with different passwords, how i can change the password to username+99. pls help out. regards (6 Replies)
Discussion started by: jestinabel
6 Replies

4. Shell Programming and Scripting

wc /etc/passwd

I have left unix for a long time.Almost forget everthing.:( Anybody can tell me what is the meaning? wc /etc/passwd 9 16 1155 /etc/passwd and $ wc -l /etc/passwd wc -l /etc/passwd 9 /etc/passwd (1 Reply)
Discussion started by: zhshqzyc
1 Replies

5. Shell Programming and Scripting

/etc/passwd

Hello All I want to print only the full name from the /etc/passwd file and print it to the screen . Could you please let me know how can I do that? (4 Replies)
Discussion started by: supercops
4 Replies

6. AIX

etc/passwd

Is there any way to allow users to access the etc/passwd file for commands like whoami but not be able to read the file? If I don't put a user in the security group and change the permissions on the etc/passwd file to 640 (rw-r-----) the users can login but the whoami command doesn't work for... (5 Replies)
Discussion started by: daveisme
5 Replies

7. Solaris

passwd cmd reenables passwd aging in shadow entry

Hi Folks, I have Solaris 10, latest release. We have passwd aging set in /etc/defalut/passwd. I have an account that passwd should never expire. Acheived by emptying associated users shadow file entries for passwd aging. When I reset the users passwd using passwd command, it re enables... (3 Replies)
Discussion started by: BG_JrAdmin
3 Replies

8. UNIX for Dummies Questions & Answers

passwd

Hello , how to open utemp,getpwuid files.I know what info these files will carry but i dont know ow to open see the info present in it. Thanks to help. (4 Replies)
Discussion started by: kkalyan
4 Replies

9. AIX

When did AIX start using /etc/security/passwd instead of /etc/passwd to store encrypted passwords?

Does anyone know when AIX started using /etc/security/passwd instead of /etc/passwd to store encrypted passwords? (1 Reply)
Discussion started by: Anne Neville
1 Replies

10. Shell Programming and Scripting

passwd -s

Hi, I've a problem regarding understanding of result of passwd -s command. > passwd -s abc PS 05/24/12 0 441 I'm not a super user. But i need to write a simple code for checking password expiry and send an email to the team id. Is there any other command or way to achieve this?... (6 Replies)
Discussion started by: sam_bd
6 Replies
pwconv(8)						      System Manager's Manual							 pwconv(8)

NAME
pwconv - convert to shadow account SYNOPSIS
pwconv [-P path] DESCRIPTION
pwconv installs and updates /etc/shadow with information from /etc/passwd. It relies on the special password 'x' in the password field of the account. This value indicates that the password for the user is already in /etc/shadow and should not be modified. If /etc/shadow does not exist, pwconv creates this file, moves the user password to it and creates default aging informations with the help of the values of PASS_MIN_DAYS, PASS_MAX_DAYS and PASS_WARN_AGE from /etc/login.defs. The password field in /etc/passwd is replaced with the special character 'x'. If the /etc/shadow does exist, entries that are in the /etc/passwd file and not in the /etc/shadow file are added to the /etc/shadow file. Accounts, which only exist in /etc/passwd, are added to /etc/shadow. Entries that are in /etc/shadow and not in /etc/passwd are removed from /etc/shadow. All passwords from /etc/passwd are moved to /etc/shadow and replaced with the special character 'x'. pwconv can be used for initial conversion and for updates later. OPTIONS
-P, --path path The passwd and shadow files are located below the specified directory path. pwconv will use this files, not /etc/passwd and /etc/shadow. FILES
passwd - user account information shadow - shadow user account information SEE ALSO
passwd(1), login.defs(5), passwd(5), shadow(5), pwck(8), pwunconv(8) AUTHOR
Thorsten Kukuk <kukuk@suse.de> pwdutils January 2004 pwconv(8)
All times are GMT -4. The time now is 02:40 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy