Problem to automate the change password


 
Thread Tools Search this Thread
Top Forums Shell Programming and Scripting Problem to automate the change password
# 1  
Old 06-16-2014
Lightbulb Problem to automate the change password

Hi.

I know how to get new password from input file which have till Dec 2014 passwords with today's date, i want to change my password everyday for which i know how to set cron job that will run everyday in morning. once it is changed it should e-mail me if it successful or not.

Can someone please provide some advise on it.

Code:
#!/bin/sh
CWD=/home/John/Password
cd $CWD
(grep "`date +"%d-%b"`" abc.txt) > /home//John/Password/dateout.txt

--------------%

Last edited by rajjev_saini123; 06-17-2014 at 01:18 PM..
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies

2. HP-UX

Problem in Change Password for user

Dears, I have a problem When I tried to change password for user in HP unix it gives me this error any one can help to solve this ? bmcaddm@nmssrv05: /home/bmcaddm # passwd Changing password for bmcaddm Old password: New password: Re-enter new password: vxfs: msgcnt 810034 mesg 001: V-2-1:... (8 Replies)
Discussion started by: ahmednoaman
8 Replies

3. AIX

Change password to blank password

AIX 6.1 User has a password set. It needs to be a blank password (no password). smit passwd enter user name at change password and confirm password, just press ENTER Afterwards, I could not log on with blank password or with original password. How can I change the password to a... (2 Replies)
Discussion started by: landog
2 Replies

4. Linux

Change password

Hello People, How can i make linux's ssh ask a new password when the user's password is expired? I have some linux servers with this feature working, but other aren't. I've already tried to use chage -D 0 and other arguments, but it's not working as I expected. (1 Reply)
Discussion started by: alfastar
1 Replies

5. UNIX for Advanced & Expert Users

Can we Automate the User creation and setting password through a script in solaris 10

Hi, I am using Solaris 10 OS and Bash shell.Is there any way can we automate User creation and setting passwords through a script or any freeware tool. Advance thanks for your response. (1 Reply)
Discussion started by: muraliinfy04
1 Replies

6. Shell Programming and Scripting

Automate Kerboer kinit password

Hi, I just wonder if anyone know how to auto encode the kerberos kinit password at prompt. kinit command is inside the one of the script called runscript.sh so ./runscript.sh ...... kinit username Password for username@example.com: How do I auto input the password without need to... (5 Replies)
Discussion started by: netlink
5 Replies

7. Solaris

Solaris 8 - Asks for current root password when trying to change root password.

Hello All, I have several solaris boxes running Solaris 8. When changing root passwords on them, all will simply ask for the new root password to change and of course to re-type the new password. One of the systems however asks for the existing root password before it will display the new password... (8 Replies)
Discussion started by: tferrazz
8 Replies

8. Shell Programming and Scripting

how to change root password using shell script with standard password

Hi Friends. I am new to scripting now i want to change the root password using the script with standard password. which is the easy scripting to learn for the beginner, Thanks in advance. (2 Replies)
Discussion started by: kurva
2 Replies

9. UNIX for Dummies Questions & Answers

Change password by pushing encrypted password to systems

I'm tasked to change a user's password on multiple Linux systems (RH v3). I though copying the encrypted password from one Linux /etc/shadow file to another would work but I was wrong. The long term solution is to establish an openLDAP Directory service, but for now I'm stuck with a manual... (1 Reply)
Discussion started by: benq70
1 Replies

10. UNIX for Advanced & Expert Users

Su To Diffent Account And Automate The Password

I Need To Switch To A Different Account Before A Shell Is Executed. Unforturnately I Have To Call This Shell Via A Third Party App And The User Account Of The Processes That I Need To Kill Is Not The Same As The Default Account Gui Signs In As. I Need The Password To Be Hard Coded When Prompted... (3 Replies)
Discussion started by: kingoice
3 Replies
Login or Register to Ask a Question
SHADOW(5)							File Formats Manual							 SHADOW(5)

NAME
shadow - encrypted password file DESCRIPTION
shadow contains the encrypted password information for user's accounts and optional the password aging information. Included is Login name Encrypted password Days since Jan 1, 1970 that password was last changed Days before password may be changed Days after which password must be changed Days before password is to expire that user is warned Days after password expires that account is disabled Days since Jan 1, 1970 that account is disabled A reserved field The password field must be filled. The encryped password consists of 13 to 24 characters from the 64 character alphabet a thru z, A thru Z, 0 thru 9, . and /. Refer to crypt(3) for details on how this string is interpreted. The date of the last password change is given as the number of days since Jan 1, 1970. The password may not be changed again until the proper number of days have passed, and must be changed after the maximum number of days. If the minimum number of days required is greater than the maximum number of day allowed, this password may not be changed by the user. An account is considered to be inactive and is disabled if the password is not changed within the specified number of days after the pass- word expires. An account will also be disabled on the specified day regardless of other password expiration information. This information supercedes any password or password age information present in /etc/passwd. This file must not be readable by regular users if password security is to be maintained. FILES
/etc/passwd - user account information /etc/shadow - encrypted user passwords SEE ALSO
chage(1), login(1), passwd(1), su(1), passwd(5), pwconv(8), pwunconv(8), sulogin(8) AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com) SHADOW(5)