Sponsored Content
Full Discussion: Passwd History in Solaris 8
Operating Systems Solaris Passwd History in Solaris 8 Post 61648 by pressy on Monday 7th of February 2005 07:26:37 AM
Old 02-07-2005
........

hmmm, i see....
such a history function is coverd in solaris10 with the HISTORY variable in your /etc/default/passwd, but the passwd in sol7-9 is not really timely. it only use 8 characters and "only" crypted with shadow, no md5 or 3DES like in linux. if you want such features follow the link of zazzybob.
http://www.cert.org/security-improve...s/i028.05.html

gP
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

clear passwd history without ...

how do I clear passwd history of a user without compromising the audit trail for security? in a nutshell, user abc wants to re-use his passwd ( he is not savvy with computers ) (4 Replies)
Discussion started by: A Stewart
4 Replies

2. UNIX for Dummies Questions & Answers

Dont have the root passwd for Solaris 8

Hello chiefs :) I have a SUN Enterprise 250, running Solaris 8.5 - I have managed to be able to connect a dumb terminal to the box via a standard straight-through rj45 cable, to my ibm laptop. OK so Putty can connect to the box via ssh - nice! But I dont have the password for root - or any... (1 Reply)
Discussion started by: congo
1 Replies

3. Solaris

Command history in Solaris

Can someone tell me what I can do to maintain a single history file ? As it is it creates a new file for each session. >ls -a .sh_* .sh_history.10106 .sh_history.15240 .sh_history.21635 .sh_history.4291 .sh_history.11311 .sh_history.16593 .sh_history.23709 .sh_history.4661... (3 Replies)
Discussion started by: jxh461
3 Replies

4. Solaris

solaris 10 vi history

i got solaris 10 DVD and i install it on intel 64. how do i set history to vi for command line? i can use backup space as well, it goes with "^H". this won't work, export EDITOR=vi, it response with not an identifier. thanks itik (4 Replies)
Discussion started by: itik
4 Replies

5. UNIX for Advanced & Expert Users

change passwd remotely in solaris 10

i'm trying to change passwd remotely in unix (solaris) and tried using "expect" but it is not working. Any ideas to change the passwd remotely using a shell script? (1 Reply)
Discussion started by: pharos467
1 Replies

6. Solaris

solaris 8 passwd

Dear all, One one of the systems running solaris 8 the oracle account has a issue when trying to set the passwd. Following is what i get when the passwd command is executed. :/opt/oracle> passwd Enter existing login password: System configuration error. Please contact your administrator.... (1 Reply)
Discussion started by: earlysame55
1 Replies

7. Solaris

Solaris passwd problem

Hi, I am using solaris 10. i am facing a strange problem regarding os passwd. i have a user oracle with passwd abc123 when i open a putty session with the os using abc123 it logs on. but if i use abc123!@# it agian log on without passwd error. I came to know about the issue that if i... (5 Replies)
Discussion started by: malikshahid85
5 Replies

8. Solaris

Solaris passwd script

Hello all, Since Solaris passwd does not have --stdin option can you advise how to change the password for 30 users with a script. The password can be the same one. I`ve tried already echoing, xargs, cat and similar. Thanks. ---------- Post updated at 04:04 AM ---------- Previous update... (0 Replies)
Discussion started by: click
0 Replies

9. Solaris

solaris 10 reboot history

Dears Kindly am requested to collect the date histroy that the system was rebooted, so is there any log file or command that i can find the time that the system was rebooted? thanks a lot for you kind support. (2 Replies)
Discussion started by: thehero
2 Replies

10. UNIX for Beginners Questions & Answers

Solaris History

why in solaris 10 I do not get history when I have the role as root? computer.root > history I get history:not found I am in computer.root > echo $SHELL /bin/sh computer.root > how can I see roots history in the sh shell? but in other shells I can only see my... (6 Replies)
Discussion started by: goya
6 Replies
pwconv(1M)						  System Administration Commands						pwconv(1M)

NAME
pwconv - installs and updates /etc/shadow with information from /etc/passwd SYNOPSIS
pwconv DESCRIPTION
The pwconv command creates and updates /etc/shadow with information from /etc/passwd. pwconv relies on a special value of 'x' in the password field of /etc/passwd. This value of 'x' indicates that the password for the user is already in /etc/shadow and should not be modified. If the /etc/shadow file does not exist, this command will create /etc/shadow with information from /etc/passwd. The command populates /etc/shadow with the user's login name, password, and password aging information. If password aging information does not exist in /etc/passwd for a given user, none will be added to /etc/shadow. However, the last changed information will always be updated. If the /etc/shadow file does exist, the following tasks will be performed: Entries that are in the /etc/passwd file and not in the /etc/shadow file will be added to the /etc/shadow file. Entries that are in the /etc/shadow file and not in the /etc/passwd file will be removed from /etc/shadow. Password attributes (for example, password and aging information) that exist in an /etc/passwd entry will be moved to the corre- sponding entry in /etc/shadow. The pwconv command can only be used by the super-user. FILES
/etc/opasswd /etc/oshadow /etc/passwd /etc/shadow ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWcsu | +-----------------------------+-----------------------------+ SEE ALSO
passwd(1), passmgmt(1M), usermod(1M), passwd(4), attributes(5) DIAGNOSTICS
pwconv exits with one of the following values: 0 SUCCESS. 1 Permission denied. 2 Invalid command syntax. 3 Unexpected failure. Conversion not done. 4 Unexpected failure. Password file(s) missing. 5 Password file(s) busy. Try again later. 6 Bad entry in /etc/shadow file. SunOS 5.10 9 Mar 1993 pwconv(1M)
All times are GMT -4. The time now is 11:22 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy