Sponsored Content
Operating Systems BSD comparable command in OpenBSD for linux's "passwd -l (name)" Post 40235 by xyyz on Thursday 11th of September 2003 07:08:44 PM
Old 09-11-2003
so no one knows eh? Smilie

well i figured it out if anyone is interested.

you simply need to edit the password using vipw... just put in some asci characters and it'll do it

so with me... i put *LOCKED* and that does what the " -l " does in linux
 

2 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

awk command to replace ";" with "|" and ""|" at diferent places in line of file

Hi, I have line in input file as below: 3G_CENTRAL;INDONESIA_(M)_TELKOMSEL;SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL My expected output for line in the file must be : "1-Radon1-cMOC_deg"|"LDIndex"|"3G_CENTRAL|INDONESIA_(M)_TELKOMSEL"|LAST|"SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL" Can someone... (7 Replies)
Discussion started by: shis100
7 Replies

2. UNIX for Dummies Questions & Answers

Using "mailx" command to read "to" and "cc" email addreses from input file

How to use "mailx" command to do e-mail reading the input file containing email address, where column 1 has name and column 2 containing “To” e-mail address and column 3 contains “cc” e-mail address to include with same email. Sample input file, email.txt Below is an sample code where... (2 Replies)
Discussion started by: asjaiswal
2 Replies
VIPW(8) 						    BSD System Manager's Manual 						   VIPW(8)

NAME
vipw -- edit the password file SYNOPSIS
vipw [-d directory] DESCRIPTION
vipw edits the password file after setting the appropriate locks, and does any necessary processing after the password file is unlocked. If the password file is already locked for editing by another user, vipw will ask you to try again later. The default editor for vipw is vi(1). vipw performs a number of consistency checks on the password entries, and will not allow a password file with a ``mangled'' entry to be installed. If vipw rejects the new password file, the user is prompted to re-enter the edit session. Once the information has been verified, vipw uses pwd_mkdb(8) to update the user database. This is run in the background, and, at very large sites could take several minutes. Until this update is completed, the password file is unavailable for other updates and the new information is not available to programs. The options are as follows: -d directory Change the root directory of the password file from ``/'' to directory. If a vipw session is killed it may leave ``/etc/ptmp'', which will cause future vipw executions to fail with ``vipw: the passwd file is busy'', until it is removed. ENVIRONMENT
If the following environment variable exists it will be used by vipw: EDITOR The editor specified by the string EDITOR will be invoked instead of the default editor vi(1). FILES
/etc/master.passwd The current password file. /etc/ptmp Temporary copy of the password file used while editing. SEE ALSO
chpass(1), passwd(1), pwhash(1), passwd(5), passwd.conf(5), pwd_mkdb(8), user(8) HISTORY
The vipw command appeared in 4.0BSD. BSD
September 4, 2005 BSD
All times are GMT -4. The time now is 11:24 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy