chpass for Solaris?

chpass for Solaris?

Post by paol » Wed, 13 Oct 1999 04:00:00



hay,
I have an apparently simple need:
set a NEW user passwd without prompting.
I know with 'chpass' this is possible, but it's unavailable for Solaris!?

Does anybody know a possible solution for my problem?
Should I play with stdin or it exists something ready to use?

Hope will interest, bye.

 
 
 

chpass for Solaris?

Post by Martin Hepwort » Thu, 14 Oct 1999 04:00:00



> hay,
> I have an apparently simple need:
> set a NEW user passwd without prompting.
> I know with 'chpass' this is possible, but it's unavailable for Solaris!?

> Does anybody know a possible solution for my problem?
> Should I play with stdin or it exists something ready to use?

> Hope will interest, bye.

Paolo

Use 'expect' to generate a script.

martin

 
 
 

1. Strange Severe Issue: chpass -s with non-existent shell wipes root pwd &....

I did a chpass -s tcsh while logged in as root.

I thought I had tcsh on the machine- its's the default bsd shell, no?

I am running 4.1.1. release

I had been using BASH and KSH alternaltey, which I had installed myself.

I boot -s and mount -o /rw but I cannot ls anything in /usr

My thinking is that I need to run a password reset on root acct, and see
what happened to my tcsh install.

A friend of mine pointed me in the direction of the mount after boot -s but
something seems to be wrong- after running that command I still cannot get
any results

from ls /usr even though the mount command does appear to be doing
something!

Any suggestions anyonecan give would be greatly appreciated!!

Thanks!

JSS

2. Problems whit Catia V422 Code "Roll Exceeds JFS S"

3. chpass problem (2.1.0-RELEASE)

4. napi backport to 2.4?

5. a script to call chpass, make the change, then continue

6. Update Re: Popper passwords

7. chpass will not exit

8. Can't run xcalendar on linux (slackware)

9. passwd, chsh, chpass, chfn, chsh problem

10. chpass locked me out of my computer

11. help newbie with chpass

12. chpass.c

13. NAI-28: Vulnerability in OpenBSD chpass(1)