Sponsored Content
Operating Systems Solaris Problem using default account with ILOM on Sun SPARC Enterprise T5140 Post 302286504 by Sapfeer on Wednesday 11th of February 2009 09:46:54 AM
Old 02-11-2009
Quote:
Originally Posted by incredible
Yup, only the administrator would have that. check with your colleages if they have that. There's no way to recover, have to find for the password
Hm... As I know SCC comprises ILOM configuration information. So change the SCC can change the ILOM administrator login information.
 

4 More Discussions You Might Find Interesting

1. Solaris

Accessing a StorageTek 2530 Disk array from SUN, SPARC Enterprise T2000

Hello, Wondering if anyone can help me with mounting a file share from my Sun T2000 server running Solaris 10 to my connected 2530 disk array? I believe I've connected the disk array correctly and I have created a volume on the array using the filesystem (Sun_SAM-FS, RAID-5). The T2000... (15 Replies)
Discussion started by: DundeeDancer
15 Replies

2. Solaris

Small issue with Sun Sparc Enterprise T5120

Good Day, We have bought Sun Sparc Enterprise T5120 with pre-installed Solaris 10 Sparc But i need on this server Solaris 9. I have inserted in to DVD-rom (USB DVD-rom) with Solaris 9 for Sparc. Then log into shell and type: reboot -- cdrom. System rebooted and i have this message: ... (3 Replies)
Discussion started by: A.Shalin
3 Replies

3. Solaris

Boot problem with SUN Sparc

Newbie question. I've been running OpenSolaris on an Intel box for some time with great success. I have just bought an old Sun Blade workstation with a corrupted version of Solaris 5 something on it. The plan was to install OpenSolaris on it. However beyond my skills, I see, as no Live CD (or... (10 Replies)
Discussion started by: lewtargett
10 Replies

4. UNIX for Beginners Questions & Answers

Start /SYS on SUN SPARC does not start machine [SUN SPARC ENTERPRISE T-5240]

-> start /SYS Are you sure you want to start /SYS (y/n)? y Starting /SYS ]-> show HOST /HOST Targets: bootmode diag domain Properties: autorestart = reset autorunonerror = false bootfailrecovery = poweroff ... (29 Replies)
Discussion started by: z_haseeb
29 Replies
passwd(1)						      General Commands Manual							 passwd(1)

NAME
passwd - change user password SYNOPSIS
passwd [-f|-g|-s|-k[-q]] [name] passwd [-D binddn][-n min][-x max][-w warn][-i inact] account passwd [-D binddn] {-l|-u|-d|-S[-a]|-e} name passwd --bioapi [account] passwd --stdin [account] DESCRIPTION
passwd changes passwords for user and group accounts. While an administrator may change the password for any account or group, a normal user is only allowed to change the password for their own account. passwd also changes account information, such as the full name of the user, their login shell, password expiry dates and intervals or disable an account. passwd is written to work through the PAM API. Essentially, it initializes itself as a "passwd" service and utilizes configured "password" modules to authenticate and then update a user's password. A sample /etc/pam.d/passwd file might look like this: #%PAM-1.0 auth required pam_unix2.so nullok account required pam_unix2.so password required pam_pwcheck.so nullok password required pam_unix2.so nullok use_first_pass use_authtok session required pam_unix2.so Password Changes If an old password is present, the user is first promted for it and the password is compared agaisnt the stored one. This can be changed, depending which PAM modules are used. An administrator is permitted to bypass this step so that forgotten passwords may be changed. After the user is authenticated, password aging information are checked to see if the user is permitted to change their password at this time. Else passwd refuses to change the password. The user is then prompted for a replacement password. Care must be taken to not include special control characters or characters, which are not available on all keyboards. If the password is accepted, passwd will prompt again and compare the second entry against the first. Both entries are require to match in order for the password to be changed. OPTIONS
-f Change the finger (gecos) information. This are the users fullname, office room number, office phone number and home phone number. This information is stored in the /etc/passwd file and typically printed by finger(1) and similiar programs. -g With this option, the password for the named group will be changed. -s This option is used to change the user login shell. A normal user may only change the login shell for their own account, the super user may change the login shell for any account. -k Keep non-expired authentication tokens. The password will only be changed if it is expired. -q Try to be quiet. This option can only be used with -k. Password expiry information -n min With this option the minimum number of days between password changes is changed. A value of zero for this field indicates that the user may change her password at any time. Else the user will not be permitted to change the password until min days have elapsed. -x max With this option the maximum number of days during which a password is valid is changed. When maxdays plus lastday is less than the current day, the user will be required to change his password before being able to use the account. -w warn With this option the number of days of warning before a password change is required can be changed. This option is the number of days prior to the password expiring that a user will be warned the password is about to expire. -i inact This option is used to set the number of days of inactivity after a password has expired before the account is locked. A user whose account is locked must contact the system administrator before being able to use the account again. A value of -1 disables this feature. Account maintenance -l A system administrator can lock the account of the specified user. -u A system administrator can unlock the specified account, if the account is not passwordless afterwards (it will not unlock an account that has only "!" as a password). -d The password of the given account can be deleted by the system administrator. If the BioAPI interface is used the BioAPI data for that account is removed. -S Report password status on the named account. The first part indicates if the user account is locked (LK), has no password (NP), or has an existing or locked password (PS). The second part gives the date of the last password change. The next parts are the minimum age, maximum age, warning period, and inactivity period for the password. -a Report the password status for all accounts. Can only be used in conjunction with -S. -e The user will be forced to change the password at next login. -P path Search passwd and shadow file in path. This option cannot be used with changing passwords. --bioapi This option is used to indicate that passwd should use the BioAPI for managing the authentication token of an account. It is only supported with a small subset of other options. This option is not always available. --stdin This option is used to indicate that passwd should read the new password from standard input, which can be a pipe (only by a system administrator). Name service switch options -D binddn Use the Distinguished Name binddn to bind to the LDAP directory. FILES
passwd - user account information shadow - shadow user account information SEE ALSO
passwd(1), group(5), passwd(5), shadow(5), pam(5) AUTHOR
Thorsten Kukuk <kukuk@suse.de> pwdutils November 2005 passwd(1)
All times are GMT -4. The time now is 02:55 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy