Sponsored Content
Operating Systems Solaris Expired password doesn't prompt for change Post 302190068 by mark24p on Monday 28th of April 2008 04:15:15 PM
Old 04-28-2008
The releases are different as are the patches. The new box is newer on both.

Solaris 8 2/04 s28s_hw4wos_05a SPARC (new)
Solaris 8 2/02 s28s_u7wos_08a SPARC (old)

Both on different types of boxes as well, although I don't think this is hardware related at all. Unless there's a problem with a newer patch or release, then this isn't related to them. It seems to me that this is a standard thing for all O/Ss to do, prompt the user when their password expires. It surely seems like it works in all other versions of Solaris. Is there another road that we can explore?? Help!!
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

password expired

Hi When i try to login with my username/password i get the following message 'Password for user 'lmathew' has expired - use passwd(1) to update it' please let me know what to do Thanks in advane Ammu (2 Replies)
Discussion started by: ammu
2 Replies

2. UNIX for Dummies Questions & Answers

Where to change the UNIX password prompt?

Hi guys, I got these 3 servers: a, b and c which I ssh from a to b/c. a:$ ssh userid@b Password: a:$ ssh userid@c userid@c's password: Notice that the password prompt is different (highlighted in bold) on both servers even though their SUN Solaris version the same, OpenSSH version... (0 Replies)
Discussion started by: DrivesMeCrazy
0 Replies

3. UNIX for Dummies Questions & Answers

Request for change password when expired

Hello folks, I have few linux machines and one server from which I can connect to others without password (of course ssh key). On some server when root password will expired is asking me for change passord but on some servers no. When I can find some configuration of this behavior? Thx for any... (1 Reply)
Discussion started by: vikus
1 Replies

4. UNIX for Advanced & Expert Users

Change password prompt format

Hello, I installed Kerberos on Red Hat. My testing tool checks for the prompt when user log-in. Unfortunately I don't have access to that testing tool so I have to fix somehow the prompt. My testing tool expects this format: login: XYZ Password: When I installed Kerberos I have this format:... (1 Reply)
Discussion started by: susja
1 Replies

5. Red Hat

How to change password prompt for Kerberos?

Hello, I installed Kerberos on Red Hat. My testing tool checks for the prompt when user log-in. Unfortunately I don't have access to that testing tool so I have to fix somehow the prompt. My testing tool expects this format: login: XYZ Password: When I installed Kerberos I have this format:... (1 Reply)
Discussion started by: susja
1 Replies

6. AIX

Session never expired If i closed client prompt

Hi, I need a solution. I am using Putty/CRT to login in a AIX server from my windows machine. When i closed my putty/CRT prompt from windows client, server session is expire. Ex. I have run a script to take RMAN backup from PUTTY/CRT command window, After closing command window RMAN backup... (2 Replies)
Discussion started by: dearsumon
2 Replies

7. Solaris

expired password prompt at ssh login

Hi, I am using DSEE 6.3 to authenticate and authorize my Solaris 9 and 10 users. Everything works fine except password expiration. I use built-in global password policy for all users. The policy works well. However I could not find the right pam configuration in order to prompt users at ssh... (2 Replies)
Discussion started by: niyazi
2 Replies

8. Shell Programming and Scripting

Expect doesn't recognize a password prompt

Hi. Here is beginning of my script #!/usr/local/bin/expect -- set timeout 15 spawn /usr/local/account.sh -n modify expect "Password:" {send "mypassword\r"} But due to some terminal control sequences (or something else, dunno exactly) my password prompt is looking like this: and expect... (3 Replies)
Discussion started by: urello
3 Replies

9. Shell Programming and Scripting

Sftp - password change / expired

What happens to sftp when unix password expires / changes ? Do we need to regenerate keys again ? Please help. (3 Replies)
Discussion started by: vegasluxor
3 Replies

10. Solaris

Change Expired root Password

Hello everybody, hope you all are having a good day. Here is our (my) situation... We have a process where we clone Solaris 8 hard disk drives then have to configure each drive for the system they will be used in. In the old cloning image the root password never expired. We also have... (7 Replies)
Discussion started by: Wrongway
7 Replies
lchage(8)						      System Manager's Manual							 lchage(8)

NAME
lchage - Display or change user password policy SYNOPSIS
lchage [OPTION]... user DESCRIPTION
Displays or allows changing password policy of user. OPTIONS
-d, --date=days Set the date of last password change to days after Jan 1 1970. -E, --expire=days Set the account expiration date to days after Jan 1 1970. Set days to -1 to disable account expiration. -i, --interactive Ask all questions when connecting to the user database, even if default answers are set up in libuser configuration. -I, --inactive=days Disable the account after days after password expires (after the user user is required to change the password). -l, --list Only list current user's policy and make no changes. -m, --mindays=days Require at least days days between password changes. Set days to 0 to disable this checking. -M, --maxdays=days Require changing the password after days since last password change. Set days to 99999 to disable this checking. -W, --warndays=days Start warning the user days before password expires (before the user is required to change the password). EXIT STATUS
The exit status is 0 on success, nonzero on error. libuser Jan 12 2005 lchage(8)
All times are GMT -4. The time now is 02:50 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy