Sponsored Content
Full Discussion: Check invalid user account
Top Forums Shell Programming and Scripting Check invalid user account Post 302150652 by bakunin on Wednesday 12th of December 2007 04:29:00 AM
Old 12-12-2007
Quote:
Originally Posted by porter
Ironically, none of those conditions are illegal. UNIX often uses accounts that cannot login to perform services.
True! And, to expand on this, usually "nobody" doesn't need a password, "root" doesn't have its own home directory, etc., etc.

Maybe my olfactory system is too easily excited, but i thought i could smell the foul odor of homework being done here.

bakunin
 

9 More Discussions You Might Find Interesting

1. Post Here to Contact Site Administrators and Moderators

user account

hi how to disable the useraccount in aix (should not remove). (1 Reply)
Discussion started by: chomca
1 Replies

2. AIX

AIX; Auto clearing of 'too many invalid login attempts by user'

Does anyone have a good script / cron job that handles this? I have looked in smit and see it is clearing this count with: chsec -f /etc/security/lastlog -a "unsuccessful_login_count=0" -s '{userid}' However when I looked around to find ways to automate this I have not found an easy... (0 Replies)
Discussion started by: Keith Johnson
0 Replies

3. UNIX for Dummies Questions & Answers

Difference between : Locked User Account & Disabled User Accounts in Linux ?

Thanks AVKlinux (3 Replies)
Discussion started by: avklinux
3 Replies

4. Solaris

id: invalid user name

Hello, We run solaris 8 with nis+, when I do niscat, I can see the user's information, but when I do id from the domain it is saying invalid user. What may be the problem? id: invalid user name: "abyu789" (1 Reply)
Discussion started by: mokkan
1 Replies

5. Solaris

Help me create new user account

I want create user. That user should be login to any server without asking password. How? tell me in detail. :wall: (3 Replies)
Discussion started by: Navkreddy
3 Replies

6. AIX

Successful user login, yet system claims invalid info

I have four AIX 6.1.7.4 systems freshly built and ready for our DBAs to do their work. Of the three one runs into an odd issue while logging in as himself, using Putty with ssh protocols. He logs in successfully, but also gets the following error message: : 3004-300 You entered an invalid login... (2 Replies)
Discussion started by: Mike Brendan
2 Replies

7. HP-UX

User account

I need to check actual date a user was disabled on my HP-UX server. Audit is claiming the user account was active during the last audit exercise. (7 Replies)
Discussion started by: cyriac_N
7 Replies

8. Red Hat

Failed password for invalid user

Dear All , I have created a user named X and gave sudo permissions for it , So that it can access some commands as root. This particular user can login to the server using SSH login through putty any where with in the network. But there is some issue , when the same user is trying from... (4 Replies)
Discussion started by: jegaraman
4 Replies

9. UNIX for Advanced & Expert Users

Crontab invalid account

Need assistance in crontab issue . Issue is user account getting error "Warning - Invalid account: 'cyborg' not allowed to execute cronjobs" on Solaris 11 Couple of steps I tried 1. Added user to /etc/cron.d/cron.allow 2. Checked if the account is locked *LK* . It is not locked 3. No log... (2 Replies)
Discussion started by: ajayram_arya
2 Replies
PASSWD(5)						      BSD File Formats Manual							 PASSWD(5)

NAME
passwd, master.passwd -- format of the password file DESCRIPTION
The /etc/passwd file is a legacy BSD 4.3 format file. It is mostly unused, but is updated by some utility programs. Its format is similar to the /etc/master.passwd file, except that it does not contain the class, change, and expire fields described below. The /etc/master.passwd file comprises newline separated records, one per user. Each line contains ten colon (``:'') separated fields. These fields are as follows: name User's login name. password User's encrypted password. uid User's id. gid User's login group id. class User's general classification (unused). change Password change time. expire Account expiration time. gecos User's full name. home_dir User's home directory. shell User's login shell. The name field is the login used to access the computer account, and the uid field is the number associated with it. They should both be unique across the system (and often across a group of systems) since they control file access. While it is possible to have multiple entries with identical login names and/or identical user id's, it is usually a mistake to do so. Rou- tines that manipulate these files will often return only one of the multiple entries, and that one by random selection. The login name must never begin with a hyphen (``-''); also, it is strongly suggested that neither upper-case characters or dots (``.'') be part of the name, as this tends to confuse mailers. No field may contain a colon (``:'') as this has been used historically to separate the fields in the user database. The password field is the encrypted form of the password. If the password field is empty, no password will be required to gain access to the machine. This is almost invariably a mistake. Because these files contain the encrypted user passwords, they should not be readable by any- one without appropriate privileges. The group field is the group that the user will be placed in upon login. Since this system supports multiple groups (see groups(1)) this field currently has little special meaning. The class field is currently unused. The change field is the number in seconds, GMT, from the epoch, until the password for the account must be changed. This field may be left empty to turn off the password aging feature. The expire field is the number in seconds, GMT, from the epoch, until the account expires. This field may be left empty to turn off the account aging feature. The gecos field normally contains the user's full name. Note that Mac OS X differs from some other operating systems, where the gecos field may contain other comma-separcted information about the user. The home_dir field is the user's home directory. This is the full path name where the user will be placed on login. The shell field is the command interpreter the user prefers. If there is nothing in the shell field, the Bourne shell (/bin/sh) is assumed. INTERACTION WITH DIRECTORY SERVICES
Processes generally find user records using one of the getpwent(3) family of functions. On Mac OS X, these functions interact with the DirectoryService(8) daemon, which reads the /etc/master.passwd file as well as searching other directory information services to find user accounts. FILES
/etc/passwd /etc/master.passwd SEE ALSO
chpass(1), login(1), passwd(1), getpwent(3), netgroup(5), DirectoryService(8), pwd_mkdb(8), vipw(8) HISTORY
A passwd file format appeared in Version 6 AT&T UNIX. BSD
July 18, 1995 BSD
All times are GMT -4. The time now is 07:25 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy