Sponsored Content
Full Discussion: Non expiring password
Top Forums UNIX for Dummies Questions & Answers Non expiring password Post 302438328 by Anu_1 on Monday 19th of July 2010 10:30:44 AM
Old 07-19-2010
non expiring password

In case of solaris which file store the info about user with non expiring password
 

10 More Discussions You Might Find Interesting

1. AIX

Knowing when is the user id expiring

HI, Do we have a command in AIX which will let us know when is the user id password getting expired!! Any advice will be of great help!! Thanks, Siddharth (0 Replies)
Discussion started by: siddhhuu
0 Replies

2. Shell Programming and Scripting

FTP session expiring when transferring files... Need some solution

Hi All, I am running a ftp script which is running fine even with crontab. But the problem is that when I connect to ftp server and transfer files , i observe that ftp session expires after few minutes and the file transfer is not completed as there are alot of files to be transfered . ... (4 Replies)
Discussion started by: aarora_98
4 Replies

3. Solaris

Extension of passwd expiring

Hi all, Anyway to reset the passwd expiring time without user having to reset it themselve? Beside altering the maximum number of days the password is valid in the shadow file, is there any other ways? Reason, user forgot passwd and the account passwd cannot be reset, same passwd is need for... (3 Replies)
Discussion started by: egls
3 Replies

4. UNIX for Dummies Questions & Answers

Every session is expiring within 1 minute if it kept idle.

Still it is not working. I had given 200 in putty but still it is expiring within 1 minute. (1 Reply)
Discussion started by: vamshikrishnab
1 Replies

5. Solaris

Every session is expiring within 1 minute if it kept idle.

Hi, I am accessing a solaris server via client machine. My problem is that every session is expiring within 1 minute if it kept idle. I am facing problem as i have to enter the credentials around 30 to 40 times per day. I tried to set the TMOUT variable but it does n't work. Please help... (7 Replies)
Discussion started by: vamshikrishnab
7 Replies

6. Shell Programming and Scripting

how to change root password using shell script with standard password

Hi Friends. I am new to scripting now i want to change the root password using the script with standard password. which is the easy scripting to learn for the beginner, Thanks in advance. (2 Replies)
Discussion started by: kurva
2 Replies

7. Linux

linux/redhat ENT non expiring password

Hi All, Is this true on the command "chage"? Passing the number -1 as MAX_DAYS will remove checking a password on -M parameter. Thanks for any comment you may add. (1 Reply)
Discussion started by: itik
1 Replies

8. UNIX for Advanced & Expert Users

How to generate expiring SSH Key ?

Hi Gurus, I am stuck with a problem here for which I need your expert advice. I need to generate an SSH key in my Sun OS machine which should expire in 2 years. I usually generate the keys using ssh-keygen -t dsa but the keys generated like this would be non-expiring. I checked for the... (2 Replies)
Discussion started by: nathsaba
2 Replies

9. Solaris

Expiring password notifications

I have a Solaris 10 server that notified one of my users/database administrators of another users account expiring within X amount of days. It attempted to email the user@ server.com, which failed and was forwarded from the mailer-daemon@ server.com, to the DBA. She's not listed as an alias for... (2 Replies)
Discussion started by: Nvizn
2 Replies

10. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies
CHAGE(1)                                                           User Commands                                                          CHAGE(1)

NAME
chage - change user password expiry information SYNOPSIS
chage [options] LOGIN DESCRIPTION
The chage command changes the number of days between password changes and the date of the last password change. This information is used by the system to determine when a user must change his/her password. OPTIONS
The options which apply to the chage command are: -d, --lastday LAST_DAY Set the number of days since January 1st, 1970 when the password was last changed. The date may also be expressed in the format YYYY-MM-DD (or the format more commonly used in your area). -E, --expiredate EXPIRE_DATE Set the date or number of days since January 1, 1970 on which the user's account will no longer be accessible. The date may also be expressed in the format YYYY-MM-DD (or the format more commonly used in your area). A user whose account is locked must contact the system administrator before being able to use the system again. Passing the number -1 as the EXPIRE_DATE will remove an account expiration date. -h, --help Display help message and exit. -I, --inactive INACTIVE Set the number of days of inactivity after a password has expired before the account is locked. The INACTIVE option is the number of days of inactivity. A user whose account is locked must contact the system administrator before being able to use the system again. Passing the number -1 as the INACTIVE will remove an account's inactivity. -l, --list Show account aging information. -m, --mindays MIN_DAYS Set the minimum number of days between password changes to MIN_DAYS. A value of zero for this field indicates that the user may change his/her password at any time. -M, --maxdays MAX_DAYS Set the maximum number of days during which a password is valid. When MAX_DAYS plus LAST_DAY is less than the current day, the user will be required to change his/her password before being able to use his/her account. This occurrence can be planned for in advance by use of the -W option, which provides the user with advance warning. Passing the number -1 as MAX_DAYS will remove checking a password's validity. -R, --root CHROOT_DIR Apply changes in the CHROOT_DIR directory and use the configuration files from the CHROOT_DIR directory. -W, --warndays WARN_DAYS Set the number of days of warning before a password change is required. The WARN_DAYS option is the number of days prior to the password expiring that a user will be warned his/her password is about to expire. If none of the options are selected, chage operates in an interactive fashion, prompting the user with the current values for all of the fields. Enter the new value to change the field, or leave the line blank to use the current value. The current value is displayed between a pair of [ ] marks. NOTE
The chage program requires a shadow password file to be available. The chage command is restricted to the root user, except for the -l option, which may be used by an unprivileged user to determine when his/her password or account is due to expire. CONFIGURATION
The following configuration variables in /etc/login.defs change the behavior of this tool: FILES
/etc/passwd User account information. /etc/shadow Secure user account information. EXIT VALUES
The chage command exits with the following values: 0 success 1 permission denied 2 invalid command syntax 15 can't find the shadow password file SEE ALSO
passwd(5), shadow(5). shadow-utils 4.5 01/25/2018 CHAGE(1)
All times are GMT -4. The time now is 08:55 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy