Change - Password expiry Reset (Boot)


 
Thread Tools Search this Thread
Top Forums UNIX for Beginners Questions & Answers Change - Password expiry Reset (Boot)
# 8  
Old 07-12-2018
You might narrow down your search by looking at the log entries just above and below the ones given above to see what happened around the time the chage was run.
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies

2. Shell Programming and Scripting

Password expiry report

Hi All, I want to write a script that will send the alert when linux server password expiry for user 'x' is less than 12 days. I have written the below script but this is not working for expiry date 04 july script;- P_EXPIRY_DATE=`chage -l msdp| grep 'Password expires' | awk ' {... (2 Replies)
Discussion started by: abhigrkist
2 Replies

3. Shell Programming and Scripting

Scripted change of Oracle password on expiry

Hi All, I want to write a shell script to change the password on list of database servers, please guide me how do I achieve this. Please see below sample, how it is asking while manually changing the password, sqlplus test@oracle SQL*Plus: Release 9.2.0.2.0 - Production on Thu Jun 16... (4 Replies)
Discussion started by: gr8_usk
4 Replies

4. Solaris

disable password expiry

Hi How do i disable password expiration on ldap? It runs on Solaris 10 machine. Thanks in advance. (3 Replies)
Discussion started by: hrist
3 Replies

5. Solaris

Solaris 9 Reset Password - boot cdrom -s not working

Boot device : /pci@1f,4000/scsi@3/disk@0,0:a File and args: -s cdrom SunOS Release 5.9 Version Generic_118558-11 64-bit (6 Replies)
Discussion started by: agummad
6 Replies

6. Shell Programming and Scripting

password expiry notification

Hi, Could someone please let me know how to write script for passwd expiry notification on salaries boxes. Regards Dnyan (1 Reply)
Discussion started by: dnyan
1 Replies

7. Solaris

SSH Password-less login fails on password expiry.

Hi Gurus I have a few Sol 5.9 servers and i have enabled password less authentication between them for my user ID. Often i have found that when my password has expired,the login fails. Resetting my password reenables the keys. Do i need to do something to avoid this scenario or is this... (2 Replies)
Discussion started by: Renjesh
2 Replies

8. Solaris

Notification of password expiry.

Hi, Is there any way of sending an email to a number of users indicating that the passwords of user accounts will expire? Currently we have a test server with a number of oracle test accounts on it. Each of these accounts correspond to an instance of Oracle on the server. These... (2 Replies)
Discussion started by: sparcman
2 Replies

9. Solaris

Notification of password expiry.

Hi, Is there any way of sending an email to a number of users indicating that the passwords of user accounts will expire? Currently we have a test server with a number of oracle test accounts on it. Each of these accounts correspond to an instance of Oracle on the server. These... (2 Replies)
Discussion started by: sparcman
2 Replies

10. UNIX for Advanced & Expert Users

password expiry

Hi, under SUN Unix, in which file the expiry date of a user password is indicated ? Many thanks. (2 Replies)
Discussion started by: big123456
2 Replies
Login or Register to Ask a Question
passwd(1)						      General Commands Manual							 passwd(1)

NAME
passwd - change user password SYNOPSIS
passwd [-f|-g|-s|-k[-q]] [name] passwd [-D binddn][-n min][-x max][-w warn][-i inact] account passwd [-D binddn] {-l|-u|-d|-S[-a]|-e} name passwd --bioapi [account] passwd --stdin [account] DESCRIPTION
passwd changes passwords for user and group accounts. While an administrator may change the password for any account or group, a normal user is only allowed to change the password for their own account. passwd also changes account information, such as the full name of the user, their login shell, password expiry dates and intervals or disable an account. passwd is written to work through the PAM API. Essentially, it initializes itself as a "passwd" service and utilizes configured "password" modules to authenticate and then update a user's password. A sample /etc/pam.d/passwd file might look like this: #%PAM-1.0 auth required pam_unix2.so nullok account required pam_unix2.so password required pam_pwcheck.so nullok password required pam_unix2.so nullok use_first_pass use_authtok session required pam_unix2.so Password Changes If an old password is present, the user is first promted for it and the password is compared agaisnt the stored one. This can be changed, depending which PAM modules are used. An administrator is permitted to bypass this step so that forgotten passwords may be changed. After the user is authenticated, password aging information are checked to see if the user is permitted to change their password at this time. Else passwd refuses to change the password. The user is then prompted for a replacement password. Care must be taken to not include special control characters or characters, which are not available on all keyboards. If the password is accepted, passwd will prompt again and compare the second entry against the first. Both entries are require to match in order for the password to be changed. OPTIONS
-f Change the finger (gecos) information. This are the users fullname, office room number, office phone number and home phone number. This information is stored in the /etc/passwd file and typically printed by finger(1) and similiar programs. -g With this option, the password for the named group will be changed. -s This option is used to change the user login shell. A normal user may only change the login shell for their own account, the super user may change the login shell for any account. -k Keep non-expired authentication tokens. The password will only be changed if it is expired. -q Try to be quiet. This option can only be used with -k. Password expiry information -n min With this option the minimum number of days between password changes is changed. A value of zero for this field indicates that the user may change her password at any time. Else the user will not be permitted to change the password until min days have elapsed. -x max With this option the maximum number of days during which a password is valid is changed. When maxdays plus lastday is less than the current day, the user will be required to change his password before being able to use the account. -w warn With this option the number of days of warning before a password change is required can be changed. This option is the number of days prior to the password expiring that a user will be warned the password is about to expire. -i inact This option is used to set the number of days of inactivity after a password has expired before the account is locked. A user whose account is locked must contact the system administrator before being able to use the account again. A value of -1 disables this feature. Account maintenance -l A system administrator can lock the account of the specified user. -u A system administrator can unlock the specified account, if the account is not passwordless afterwards (it will not unlock an account that has only "!" as a password). -d The password of the given account can be deleted by the system administrator. If the BioAPI interface is used the BioAPI data for that account is removed. -S Report password status on the named account. The first part indicates if the user account is locked (LK), has no password (NP), or has an existing or locked password (PS). The second part gives the date of the last password change. The next parts are the minimum age, maximum age, warning period, and inactivity period for the password. -a Report the password status for all accounts. Can only be used in conjunction with -S. -e The user will be forced to change the password at next login. -P path Search passwd and shadow file in path. This option cannot be used with changing passwords. --bioapi This option is used to indicate that passwd should use the BioAPI for managing the authentication token of an account. It is only supported with a small subset of other options. This option is not always available. --stdin This option is used to indicate that passwd should read the new password from standard input, which can be a pipe (only by a system administrator). Name service switch options -D binddn Use the Distinguished Name binddn to bind to the LDAP directory. FILES
passwd - user account information shadow - shadow user account information SEE ALSO
passwd(1), group(5), passwd(5), shadow(5), pam(5) AUTHOR
Thorsten Kukuk <kukuk@suse.de> pwdutils November 2005 passwd(1)