Sponsored Content
Operating Systems Solaris How to prompt for the new password during the first login Post 302450225 by kalpeer on Thursday 2nd of September 2010 03:19:36 AM
Old 09-02-2010
How to prompt for the new password during the first login

Hi All,

I have created a new user. Using the below command I have created the user successfully.

Code:
useradd -c "Test user" -d /tmp/test -g Testgroup -s /bin/ksh -u 601 Test


I don't want to set the password using “passwd” command after creating a user.

I want to prompt for the new password during the first login or su to that user.
What flag I want to set for enabling this option.

Please help me.

Regards,
Kalai Smilie

Last edited by Scott; 09-02-2010 at 04:57 AM.. Reason: Code tags, please...
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

No login prompt

Hi, I am not getting login prompt when connecting to the red hat linux 7.2 server from windows machine and i am unable to login to server, after giving username at login prompt cusor blinks, no respnse. I can able to login to server thro ssh. Pl can i know how to solve this problem. Very badly... (4 Replies)
Discussion started by: bache_gowda
4 Replies

2. AIX

Root login does not prompt for password

I've an LPAR set up on a P690. The LPAR ran AIX v5.2. I then did an upgrade (using the migration option) to AIX v5.3. I've now encountered the problem that, at the console, I cannot log in as root (or as anyone else that matter). I get the login prompt, enter "root " and then the shell returns to... (1 Reply)
Discussion started by: morgan_g
1 Replies

3. Solaris

SSH Password-less login fails on password expiry.

Hi Gurus I have a few Sol 5.9 servers and i have enabled password less authentication between them for my user ID. Often i have found that when my password has expired,the login fails. Resetting my password reenables the keys. Do i need to do something to avoid this scenario or is this... (2 Replies)
Discussion started by: Renjesh
2 Replies

4. Solaris

expired password prompt at ssh login

Hi, I am using DSEE 6.3 to authenticate and authorize my Solaris 9 and 10 users. Everything works fine except password expiration. I use built-in global password policy for all users. The policy works well. However I could not find the right pam configuration in order to prompt users at ssh... (2 Replies)
Discussion started by: niyazi
2 Replies

5. Shell Programming and Scripting

passing login details to htaccess login prompt

Hi, How i can pass the login details to the URL which is password protected with the htaccess using command line or script (perl,or shell,or php). Any help or hint appreciated. Thanks, SJ (4 Replies)
Discussion started by: SilvesterJ
4 Replies

6. Red Hat

Not getting login prompt

Hi, we have a server that runs on redhat linux. It was working fine until last year and all of sudden we are not able to ssh on to that server. we are getting the ping response but not getting the login prompt when tried to connect via ssh. Port 22 is opened and i have tested it out using... (6 Replies)
Discussion started by: phanidhar6039
6 Replies

7. Solaris

Not getting command prompt after entering the login password

Hi All, I am not able to get the command prompt after entering the login password on solaris server Only access is through console. Server type : sun4u sparc SUNW,Netra-T12 bsnl-north-in > ssh 10.147.17.207 jtoin Connecting to 10.147.17.207 as user jtoin Password: Last login: Wed Mar 5... (1 Reply)
Discussion started by: sandeep_kmehra
1 Replies

8. HP-UX

Not getting prompt after login

Hi, I'm a normal user in hp-ux box. today i'm unable to get prompt after i successfully logged in into the hp-ux box. what could be the problem? what should should i check? (4 Replies)
Discussion started by: sam_bd
4 Replies

9. HP-UX

Only get login prompt and nothing else

When I login as root or any user it prompts for the Login again. never prompts for password.login: root Login incorrect login: Does not matter what user login I try I get the same response (3 Replies)
Discussion started by: KMRWHUNTER
3 Replies
LOGIN(8)						      System Manager's Manual							  LOGIN(8)

NAME
login.krb5 - kerberos enhanced login program SYNOPSIS
login.krb5 [-p] [-fFe username] [-r | -k | -K | -h hostname] DESCRIPTION
login.krb5 is a modification of the BSD login program which is used for two functions. It is the sub-process used by krlogind and telnetd to initiate a user session and it is a replacement for the command-line login program which, when invoked with a password, acquires Ker- beros tickets for the user. login.krb5 will prompt for a username, or take one on the command line, as login.krb5 username and will then prompt for a password. This password will be used to acquire Kerberos Version 5 tickets (if possible.) It will also attempt to run aklog to get AFS tokens for the user. The version 5 tickets will be tested against a local krb5.keytab if it is available, in order to verify the tickets, before letting the user in. However, if the password matches the entry in /etc/passwd the user will be unconditionally allowed (permitting use of the machine in case of network failure.) OPTIONS
-p preserve the current environment -r hostname pass hostname to rlogind. Must be the last argument. -h hostname pass hostname to telnetd, etc. Must be the last argument. -f name Perform pre-authenticated login, e.g., datakit, xterm, etc.; allows preauthenticated login as root. -F name Perform pre-authenticated login, e.g., datakit, xterm, etc.; allows preauthenticated login as root. -e name Perform pre-authenticated, encrypted login. Must do term negotiation. CONFIGURATION
login.krb5 is also configured via krb5.conf using the login stanza. A collection of options dealing with initial authentication are pro- vided: krb5_get_tickets Use password to get V5 tickets. Default value true. krb_run_aklog Attempt to run aklog. Default value false. aklog_path Where to find it [not yet implemented.] Default value $(prefix)/bin/aklog. accept_passwd Don't accept plaintext passwords [not yet implemented]. Default value false. DIAGNOSTICS
All diagnostic messages are returned on the connection or tty associated with stderr. SEE ALSO
rlogind(8), rlogin(1), telnetd(8) LOGIN(8)
All times are GMT -4. The time now is 06:34 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy