Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Find user password expiry date Post 302112960 by sysgate on Monday 2nd of April 2007 07:51:34 AM
Old 04-02-2007
From man pages :
Quote:
-S This will output a short information about the status of the password for a given account. Available to root
user only.
Quote:
-w This will set the number of days in advance the user will begin receiving warnings that her password will
expire, if the user’s account supports password lifetimes. Available to root only.

-i This will set the number of days which will pass before an expired password for this account will be taken to
mean that the account is inactive and should be disabled, if the user’s account supports password lifetimes.
Available to root only.
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

password expiry

Hi, under SUN Unix, in which file the expiry date of a user password is indicated ? Many thanks. (2 Replies)
Discussion started by: big123456
2 Replies

2. UNIX for Advanced & Expert Users

doubt regarding user password expiry in unix

I want to know the command through which we can know the expiry date of the password. I tried chage but it is not working on my system please provide necessary information I am not using root I need info on user level (2 Replies)
Discussion started by: irshad
2 Replies

3. Solaris

Emailing about password expiry for a user

How to create a mechanism that e-mails user/admin before password expiry. Assume 7 days in advance. Thanks in advance for your great help. Regards, Awadhesh (4 Replies)
Discussion started by: Awadhesh
4 Replies

4. Solaris

Notification of password expiry.

Hi, Is there any way of sending an email to a number of users indicating that the passwords of user accounts will expire? Currently we have a test server with a number of oracle test accounts on it. Each of these accounts correspond to an instance of Oracle on the server. These... (2 Replies)
Discussion started by: sparcman
2 Replies

5. Solaris

SSH Password-less login fails on password expiry.

Hi Gurus I have a few Sol 5.9 servers and i have enabled password less authentication between them for my user ID. Often i have found that when my password has expired,the login fails. Resetting my password reenables the keys. Do i need to do something to avoid this scenario or is this... (2 Replies)
Discussion started by: Renjesh
2 Replies

6. SuSE

Disable the password expiry date

Hi, We are going to create the new user, using that user we are automate the work, but every 90 days password get expired how can i create or avoid the expiry the password. (1 Reply)
Discussion started by: kingganesh04
1 Replies

7. Shell Programming and Scripting

Password expiry date check for hp servers

Hi All, Can anybody help me, to find the command to check for the password expiry date for the hp servers. Thanks, Deepak (3 Replies)
Discussion started by: dswain
3 Replies

8. Shell Programming and Scripting

Calculating expiry date using date,sed,grep

Hi, I would greatly appreciate it if someone can help me with my problem. I have a crawler which collects spam URLs everyday & this data needs to be published in a blacklist. Here's the catch: The "Time To Live" (TTL) for each URL is 3 months (or whatever for that matter). If i see the... (5 Replies)
Discussion started by: r4v3n
5 Replies

9. Solaris

Command to find out password expiry

Hi, I would like to know is there command which will tell me when password will be expire and when last password was changed ? like on linux chage -l <username? (2 Replies)
Discussion started by: manoj.solaris
2 Replies

10. Shell Programming and Scripting

Password expiry send to individual user

Hi Folks, I am having a script which will send out the password expiry email notification with just the username to a common group id, but I am looking for a change in like: the password expiry email notification should send to an individual user account with their email id including the... (1 Reply)
Discussion started by: gsiva
1 Replies
PASSWD(1)							  User utilities							 PASSWD(1)

NAME
passwd - update a user's authentication tokens(s) SYNOPSIS
passwd [-k] [-l] [-u [-f]] [-d] [-n mindays] [-x maxdays] [-w warndays] [-i inactivedays] [-S] [username] DESCRIPTION
Passwd is used to update a user's authentication token(s). Passwd is configured to work through the Linux-PAM API. Essentially, it initializes itself as a "passwd" service with Linux-PAM and uti- lizes configured password modules to authenticate and then update a user's password. A simple entry in the Linux-PAM configuration file for this service would be: # # passwd service entry that does strength checking of # a proposed password before updating it. # passwd password requisite /usr/lib/security/pam_cracklib.so retry=3 passwd password required /usr/lib/security/pam_unix.so use_authtok # Note, other module-types are not required for this application to function correctly. OPTIONS
-k The option, -k, is used to indicate that the update should only be for expired authentication tokens (passwords); the user wishes to keep their non-expired tokens as before. -l This option is used to lock the specified account and it is available to root only. The locking is performed by rendering the encrypted password into an invalid string (by prefixing the encrypted string with an !). --stdin This option is used to indicate that passwd should read the new password from standard input, which can be a pipe. -u This is the reverse of the -l option - it will unlock the account password by removing the ! prefix. This option is available to root only. By default passwd will refuse to create a passwordless account (it will not unlock an account that has only "!" as a password). The force option -f will override this protection. -d This is a quick way to disable a password for an account. It will set the named account passwordless. Available to root only. -n This will set the minimum password lifetime, in days, if the user's account supports password lifetimes. Available to root only. -x This will set the maximum password lifetime, in days, if the user's account supports password lifetimes. Available to root only. -w This will set the number of days in advance the user will begin receiving warnings that her password will expire, if the user's account supports password lifetimes. Available to root only. -i This will set the number of days which will pass before an expired password for this account will be taken to mean that the account is inactive and should be disabled, if the user's account supports password lifetimes. Available to root only. -S This will output a short information about the status of the password for a given account. Available to root user only. Remember the following two principles Protect your password. Don't write down your password - memorize it. In particular, don't write it down and leave it anywhere, and don't place it in an unencrypted file! Use unrelated passwords for systems controlled by different organizations. Don't give or share your password, in particular to someone claiming to be from computer support or a vendor. Don't let anyone watch you enter your password. Don't enter your password to a computer you don't trust or if things Use the password for a limited time and change it periodically. Choose a hard-to-guess password. passwd will try to prevent you from choosing a really bad password, but it isn't foolproof; create your password wisely. Don't use something you'd find in a dictionary (in any language or jargon). Don't use a name (including that of a spouse, parent, child, pet, fantasy character, famous person, and location) or any variation of your personal or account name. Don't use accessible information about you (such as your phone number, license plate, or social security number) or your environment. Don't use a birthday or a sim- ple pattern (such as backwards, followed by a digit, or preceded by a digit. Instead, use a mixture of upper and lower case letters, as well as digits or punctuation. When choosing a new password, make sure it's unrelated to any previous password. Use long pass- words (say 8 characters long). You might use a word pair with punctuation inserted, a passphrase (an understandable sequence of words), or the first letter of each word in a passphrase. These principles are partially enforced by the system, but only partly so. Vigilence on your part will make the system much more secure. EXIT CODE
On successful completion of its task, passwd will complete with exit code 0. An exit code of 1 indicates an error occurred. Textual errors are written to the standard error stream. CONFORMING TO
Linux-PAM (Pluggable Authentication modules for Linux). Note, if your distribution of Linux-PAM conforms to the Linux Filesystem Standard, you may find the modules in /lib/security/ instead of /usr/lib/security/, as indicated in the example. FILES
/etc/pam.d/passwd - the Linux-PAM configuration file BUGS
None known. SEE ALSO
pam(8), and pam_chauthok(2). For more complete information on how to configure this application with Linux-PAM, see the Linux-PAM System Administrators' Guide at <http://parc.power.net/morgan/Linux-PAM/index.html> AUTHOR
Cristian Gafton <gafton@redhat.com> Red Hat Linux Jan 03 1998 PASSWD(1)
All times are GMT -4. The time now is 08:23 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy