Sponsored Content
Full Discussion: No entry in /etc/passwd
Top Forums UNIX for Advanced & Expert Users No entry in /etc/passwd Post 302307736 by apsprabhu on Thursday 16th of April 2009 08:22:20 AM
Old 04-16-2009
I could see few details about the user using the id -a command. But i would like to know the few more details like, name of the user, shell type, home directory, uid, gid, tec., similar to the below

-sh-3.2$ grep sample /etc/passwd
sample:x:4901:6031:Sample user:/home/sample:/bin/sh
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Creating an entry for /etc/passwd

given an input file containing fields seperated by "," how do I retrieve information of these fields, do some work on them, then create a new input to the etc/passwd file? someone told me to look at the "sed" command but I still cant seem to get over this problem. I want to work on the data so... (8 Replies)
Discussion started by: sleepster
8 Replies

2. UNIX for Dummies Questions & Answers

Clarification on /etc/passwd file entry

Hi, I am working on a UNIX AIX system and all the entries in /etc/passwd file are in the following format.. root:!:0:0::/:/usr/bin/ksh I have an idea abt each field, but I am confused abt the values in the second field. If the value of the second filed is 'x' then it means the password... (2 Replies)
Discussion started by: quintet
2 Replies

3. Programming

Whant to write an entry in /etc/passwd (putpwent)

Hi i try to use the function putpwent to write a simple entry in "/etc/passwd" putpwnet returns 0 as it works but notething writes to /etc/passwd. What have i missed? My os -------- root@nighter-laptop:/home/nighter/labb# uname -a Linux nighter-laptop 2.6.22-14-generic #1 SMP Sun Oct 14... (5 Replies)
Discussion started by: nighter
5 Replies

4. Linux

Cron ORPHAN (no passwd entry)

I am using the standard vixie-cron am seeing the following my logs : crond: (username) ORPHAN (no passwd entry) Ordinarily this is a simple matter, there is no corresponding user, but I am using central authentication and the username does exist and is usable via the standard nsswitch mechanism, so... (2 Replies)
Discussion started by: humbletech99
2 Replies

5. Solaris

passwd cmd reenables passwd aging in shadow entry

Hi Folks, I have Solaris 10, latest release. We have passwd aging set in /etc/defalut/passwd. I have an account that passwd should never expire. Acheived by emptying associated users shadow file entries for passwd aging. When I reset the users passwd using passwd command, it re enables... (3 Replies)
Discussion started by: BG_JrAdmin
3 Replies

6. AIX

When did AIX start using /etc/security/passwd instead of /etc/passwd to store encrypted passwords?

Does anyone know when AIX started using /etc/security/passwd instead of /etc/passwd to store encrypted passwords? (1 Reply)
Discussion started by: Anne Neville
1 Replies

7. HP-UX

Sudo entry required to set permission similar to ROOT without using password (PASSWD) change optio

Hi All I had installed sudo in HP UX 11.3 and it is working fine but not able to make entry required to set permission similar to ROOT without using password (PASSWD) change option for define user in /etc/sudoers file Please help if some know the syntex? :confused::wall: (2 Replies)
Discussion started by: deviltech
2 Replies

8. How to Post in the The UNIX and Linux Forums

Help me, write a bash script to delete parent entry with all their child entry in LDAP UNIX server

Hi All, Please help me and guide me to write a bash/shell script on Linux box to delete parent entry with all their child entries. example: Parent is : ---------- dn: email=yogesh.kumar@wipro.com, o=wipro, o=in child is: ---------- dn: cn: yogesh kumar, email=yogesh.kumar@wipro.com,... (1 Reply)
Discussion started by: Chand
1 Replies

9. Shell Programming and Scripting

How to replace multiple "&nbsp;" entry with in <td> tag into single entry using sed?

I have the input file like this. Input file: 12.txt 1) There are one or more than one <tr> tags in same line. 2) Some tr tags may have one <td> or more tna one <td> tags within it. 3) Few <td> tags having "<td> &nbsp; </td>". Few having more than one "&nbsp;" entry in it. <tr> some td... (4 Replies)
Discussion started by: thomasraj87
4 Replies

10. UNIX for Advanced & Expert Users

Big problem: shell entry in /etc/passwd corrupted for user root

did a big mistake, changing root entry of /etc/passwd to root:x:0:0:root:/root:/usr/bin/tmux split-window -v \; attach as expected, now I can't login as root anymore. sudo ed /etc/passwd etc. doesn't work. Any idea? Use code tags to increase readability and follow the rules. (4 Replies)
Discussion started by: dodona
4 Replies
passwd(4)																 passwd(4)

NAME
passwd - password file SYNOPSIS
/etc/passwd The file /etc/passwd is a local source of information about users' accounts. The password file can be used in conjunction with other naming sources, such as the NIS maps passwd.byname and passwd.bygid, data from the NIS+ passwd table, or password data stored on an LDAP server. Programs use the getpwnam(3C) routines to access this information. Each passwd entry is a single line of the form: username:password:uid: gid:gcos-field:home-dir: login-shell where username is the user's login name. It is recommended that this field conform to the checks performed by pwck(1M). password is an empty field. The encrypted password for the user is in the corresponding entry in the /etc/shadow file. pwconv(1M) relies on a special value of 'x' in the password field of /etc/passwd. If this value of 'x' exists in the password field of /etc/passwd, this indicates that the password for the user is already in /etc/shadow and should not be modified. uid is the user's unique numerical ID for the system. gid is the unique numerical ID of the group that the user belongs to. gcos-field is the user's real name, along with information to pass along in a mail-message heading. (It is called the gcos-field for historical reasons.) An ``&'' (ampersand) in this field stands for the login name (in cases where the login name appears in a user's real name). home-dir is the pathname to the directory in which the user is initially positioned upon logging in. login-shell is the user's initial shell program. If this field is empty, the default shell is /usr/bin/sh. The maximum value of the uid and gid fields is 2147483647. To maximize interoperability and compatibility, administrators are recommended to assign users a range of UIDs and GIDs below 60000 where possible. The password file is an ASCII file that resides in the /etc directory. Because the encrypted passwords on a secure system are always kept in the shadow file, /etc/passwd has general read permission on all systems and can be used by routines that map between numerical user IDs and user names. Blank lines are treated as malformed entries in the passwd file and cause consumers of the file , such as getpwnam(3C), to fail. The password file can contain entries beginning with a `+' (plus sign) or '-' (minus sign) to selectively incorporate entries from another naming service source, such as NIS, NIS+, or LDAP. A line beginning with a '+' means to incorporate entries from the naming service source. There are three styles of the '+' entries in this file. A single + means to insert all the entries from the alternate naming service source at that point, while a +name means to insert the specific entry, if one exists, from the naming service source. A +@netgroup means to insert the entries for all members of the network group netgroup from the alternate naming service. If a +name entry has a non-null password, gcos, home-dir, or login-shell field, the value of that field overrides what is contained in the alternate naming service. The uid and gid fields cannot be overridden. A line beginning with a `-' means to disallow entries from the alternate naming service. There are two styles of `-` entries in this file. -name means to disallow any subsequent entries (if any) for name (in this file or in a naming service), and -@netgroup means to disallow any subsequent entries for all members of the network group netgroup. This is also supported by specifying ``passwd : compat'' in nsswitch.conf(4). The "compat" source might not be supported in future releases. The preferred sources are files followed by the identifier of a name service, such as nis or ldap. This has the effect of incor- porating the entire contents of the naming service's passwd database or password-related information after the passwd file. Note that in compat mode, for every /etc/passwd entry, there must be a corresponding entry in the /etc/shadow file. Appropriate precautions must be taken to lock the /etc/passwd file against simultaneous changes if it is to be edited with a text editor; vipw(1B) does the necessary locking. Example 1: Sample passwd File The following is a sample passwd file: root:x:0:1:Super-User:/:/sbin/sh fred:6k/7KCFRPNVXg:508:10:& Fredericks:/usr2/fred:/bin/csh and the sample password entry from nsswitch.conf: passwd: files ldap In this example, there are specific entries for users root and fred to assure that they can login even when the system is running single- user. In addition, anyone whose password information is stored on an LDAP server will be able to login with their usual password, shell, and home directory. If the password file is: root:x:0:1:Super-User:/:/sbin/sh fred:6k/7KCFRPNVXg:508:10:& Fredericks:/usr2/fred:/bin/csh + and the password entry in nsswitch.conf is: passwd: compat then all the entries listed in the NIS passwd.byuid and passwd.byname maps will be effectively incorporated after the entries for root and fred. If the password entry in nsswitch.conf is: passwd_compat: ldap passwd: compat then all password-related entries stored on the LDAP server will be incorporated after the entries for root and fred. The following is a sample passwd file when shadow does not exist: root:q.mJzTnu8icf.:0:1:Super-User:/:/sbin/sh fred:6k/7KCFRPNVXg:508:10:& Fredericks:/usr2/fred:/bin/csh +john: +@documentation:no-login: +::::Guest The following is a sample passwd file when shadow does exist: root:##root:0:1:Super-User:/:/sbin/sh fred:##fred:508:10:& Fredericks:/usr2/fred:/bin/csh +john: +@documentation:no-login: +::::Guest In this example, there are specific entries for users root and fred, to assure that they can log in even when the system is running stand- alone. The user john will have his password entry in the naming service source incorporated without change, anyone in the netgroup documen- tation will have their password field disabled, and anyone else will be able to log in with their usual password, shell, and home direc- tory, but with a gcos field of Guest /etc/nsswitch.conf /etc/passwd /etc/shadow chgrp(1), chown(1), finger(1), groups(1), login(1), newgrp(1), nispasswd(1), passwd(1), sh(1), sort(1), domainname(1M), getent(1M), in.ftpd(1M), passmgmt(1M), pwck(1M), pwconv(1M), su(1M), useradd(1M), userdel(1M), usermod(1M), a64l(3C), crypt(3C), getpw(3C), getpw- nam(3C), getspnam(3C), putpwent(3C), group(4), hosts.equiv(4), nsswitch.conf(4), shadow(4), environ(5), unistd.h(3HEAD) 28 Jul 2004 passwd(4)
All times are GMT -4. The time now is 11:06 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy