Sponsored Content
Operating Systems Solaris Expiration date of user account Post 302397583 by oskard on Monday 22nd of February 2010 03:38:57 PM
Old 02-22-2010
Quote:
Originally Posted by quetzalcoatl
Hi


you can use the usermod -e expire to midifythe expiration or can you verify the /etc/passwd file,
*refer to estructure
loginIDSmilieassword:lastchg:min:max:warn:inactive:expire:
I'm not an admin for this server.
I only want get to know when my account expire.
usermod command is only for admin
passwd hasn't info about expiration date.

Oskar
 

10 More Discussions You Might Find Interesting

1. Solaris

user acct expiration

how can i tell on a solaris 9 if a user acct has an expiration date? and when that expuiration is. (6 Replies)
Discussion started by: BG_JrAdmin
6 Replies

2. UNIX for Dummies Questions & Answers

Account creation date

Hi All, Is there a simple and obvious way to see when an account was created.An account has come to my attention in /etc/passwd and a last on it shows having never logged in and the home directory looks to be a couple of years old. Just wondering if I'm over looking anything obvious. ... (2 Replies)
Discussion started by: Hayez
2 Replies

3. UNIX for Dummies Questions & Answers

user account creation date

hi, i tried searching the forum for a thread about this, but came up empty handed. is there a way to pull a list of all user accounts, with the associated creation date? thanks in advance! (2 Replies)
Discussion started by: lilweezy
2 Replies

4. UNIX for Dummies Questions & Answers

Difference between : Locked User Account & Disabled User Accounts in Linux ?

Thanks AVKlinux (3 Replies)
Discussion started by: avklinux
3 Replies

5. UNIX for Dummies Questions & Answers

find out expiration date

I want to know when my account is gonna expire. Is there a shell command that tells this? (11 Replies)
Discussion started by: gilbav
11 Replies

6. Shell Programming and Scripting

how to write a shellscript to send a mail alert to the website user based on license expiration time

hi, i am very much new to shell scripting i have a requirement that i have to develop a License Renewal Alert system that has to give a alert mail to the users before 30days of user account expiration, by checking expiration date of the user with the data base, this system will... (0 Replies)
Discussion started by: deepu_Shscripts
0 Replies

7. Shell Programming and Scripting

wget - cookie with expiration date

How can I create a cookie with expiration date using either wget or curl? I am able to use cli wget, cli curl, or php curl. I don't see that the cookies I have created contain an expiration date, and I have a problem logging into a forum that looks for the expiration date. (2 Replies)
Discussion started by: locoroco
2 Replies

8. What is on Your Mind?

Neo's passport expiration date.

I found this to be a bit of a disturbing coincidence. youtube.com/watch?v=CxW79CwSK9M&hd=1 (0 Replies)
Discussion started by: absorber
0 Replies

9. HP-UX

How to check password expiration date of particular user?

Hi Guys, I am new to HP-UX and want to find expiration date of particular user please also note i don't have root access on that server. for e.g. i have user abc on my HP box and want to know when its password going to expire and also when its password changed last time. I also try to... (7 Replies)
Discussion started by: Yasin Rakhangi
7 Replies

10. UNIX and Linux Applications

User account expiration notification

Dear Concern, Is there any built in tool/application/command available for Linux user account expiration notification purpose. With Best Regards, Md. Abdullah-Al Kauser (2 Replies)
Discussion started by: makauser
2 Replies
SHADOW(5)                                                  File Formats and Conversions                                                  SHADOW(5)

NAME
shadow - shadowed password file DESCRIPTION
shadow is a file which contains the password information for the system's accounts and optional aging information. This file must not be readable by regular users if password security is to be maintained. Each line of this file contains 9 fields, separated by colons (":"), in the following order: login name It must be a valid account name, which exist on the system. encrypted password Refer to crypt(3) for details on how this string is interpreted. If the password field contains some string that is not a valid result of crypt(3), for instance ! or *, the user will not be able to use a unix password to log in (but the user may log in the system by other means). This field may be empty, in which case no passwords are required to authenticate as the specified login name. However, some applications which read the /etc/shadow file may decide not to permit any access at all if the password field is empty. A password field which starts with an exclamation mark means that the password is locked. The remaining characters on the line represent the password field before the password was locked. date of last password change The date of the last password change, expressed as the number of days since Jan 1, 1970. The value 0 has a special meaning, which is that the user should change her password the next time she will log in the system. An empty field means that password aging features are disabled. minimum password age The minimum password age is the number of days the user will have to wait before she will be allowed to change her password again. An empty field and value 0 mean that there are no minimum password age. maximum password age The maximum password age is the number of days after which the user will have to change her password. After this number of days is elapsed, the password may still be valid. The user should be asked to change her password the next time she will log in. An empty field means that there are no maximum password age, no password warning period, and no password inactivity period (see below). If the maximum password age is lower than the minimum password age, the user cannot change her password. password warning period The number of days before a password is going to expire (see the maximum password age above) during which the user should be warned. An empty field and value 0 mean that there are no password warning period. password inactivity period The number of days after a password has expired (see the maximum password age above) during which the password should still be accepted (and the user should update her password during the next login). After expiration of the password and this expiration period is elapsed, no login is possible using the current user's password. The user should contact her administrator. An empty field means that there are no enforcement of an inactivity period. account expiration date The date of expiration of the account, expressed as the number of days since Jan 1, 1970. Note that an account expiration differs from a password expiration. In case of an account expiration, the user shall not be allowed to login. In case of a password expiration, the user is not allowed to login using her password. An empty field means that the account will never expire. The value 0 should not be used as it is interpreted as either an account with no expiration, or as an expiration on Jan 1, 1970. reserved field This field is reserved for future use. FILES
/etc/passwd User account information. /etc/shadow Secure user account information. /etc/shadow- Backup file for /etc/shadow. Note that this file is used by the tools of the shadow toolsuite, but not by all user and password management tools. SEE ALSO
chage(1), login(1), passwd(1), passwd(5), pwck(8), pwconv(8), pwunconv(8), su(1), sulogin(8). shadow-utils 4.5 01/25/2018 SHADOW(5)
All times are GMT -4. The time now is 02:35 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy