Welcome![Sign In][Sign Up]
Location:
Search - LINUX passwd

Search list

[OS programshellccc

Description: 系统启动过程中内核(/unix,/vmunix,/boot/zImage等)将加载至内存直到系统关机,在启动 过程中,init将扫描/etc/inittab,在此文件中将列出可用的终端及其属性,一旦找到活动 的终端,getty(mingetty,LINUX)会给出login提示符和口令,确认完成后将启动相应的 shell(/etc/passwd文件中用户的SHELL域)-boot process kernel (/ unix, / vmunix, / boot / zImage) to be loaded memory system shutdown until the start process, the init will scan / etc / inittab, this document will list of available terminals and attributes, once found the terminal , getty (mingetty and LINUX) will be given prompt and login passwords, recognizing completion, will start the corresponding shell (/ etc / passwd file users in the domain SHELL)
Platform: | Size: 808802 | Author: zly | Hits:

[OS programshellccc

Description: 系统启动过程中内核(/unix,/vmunix,/boot/zImage等)将加载至内存直到系统关机,在启动 过程中,init将扫描/etc/inittab,在此文件中将列出可用的终端及其属性,一旦找到活动 的终端,getty(mingetty,LINUX)会给出login提示符和口令,确认完成后将启动相应的 shell(/etc/passwd文件中用户的SHELL域)-boot process kernel (/ unix,/vmunix,/boot/zImage) to be loaded memory system shutdown until the start process, the init will scan/etc/inittab, this document will list of available terminals and attributes, once found the terminal , getty (mingetty and LINUX) will be given prompt and login passwords, recognizing completion, will start the corresponding shell (/ etc/passwd file users in the domain SHELL)
Platform: | Size: 808960 | Author: zly | Hits:

[Linux-UnixLinuxYonghuanquan

Description: Linux安全问题的详细解答,关于/etc/passwd的具体配置问题。-Linux security issues in detail, on the/etc/passwd specific configuration issues.
Platform: | Size: 11264 | Author: peng | Hits:

[Linux-UnixChange_passwd

Description: 在QT4.5开发环境中编写的一个修改密码程序,适用于修改密码功能。-QT4.5 development environment in the preparation of a modified password procedures, apply to modify the password function.
Platform: | Size: 2561024 | Author: crystal923 | Hits:

[Linux-UnixLinux

Description: 在Linux系统的/etc目录下有这样一个文件passwd,该文件里包含系统中所有用户信息的记录,记录里包含每个用户的如下信息:用户名、密码、用户ID、组ID、用户全名、用户主目录和用户登录所用的shell。请设计一个脚本(shell)程序能实现增加、删除、查找和显示特定用户信息的功能。你们可以通过创建一些UNIX/LINUX shell 脚本文件来满足以上需求。-In the Linux system,/etc directory there is such a file passwd, this file contains all the user information system, records, record where each user that contains the following information: user name, password, user ID, group ID, user' s full name , the user' s home directory and the user logged in with the shell. Please design a script (shell) program enables to add, delete, search and display information on a specific user function. You can by creating a number of UNIX/LINUX shell script file to meet the above requirements.
Platform: | Size: 180224 | Author: | Hits:

[Linux-UnixLINUX

Description: 写一个脚本文件checkuser,该脚本运行时带一个用户名作为参数,具体要求如下: 1)如果命令行格式不符合要求,应有错误提示信息; 2)在/etc/passwd文件中查找是否有该用户, 如有,则输出“Found <user> in the /etc/passwd file.” 否则,输出“No such <user> on our system” -Write a script file checkuser, the script run-time with a user name as a parameter, and specific requirements are as follows: 1) If the command-line format does not meet the requirements, there should be error message 2) in/etc/passwd file to check if there were any users, and if so, then the output " Found <user> in the/etc/passwd file. " Otherwise, output" No such <user> on our system "
Platform: | Size: 21504 | Author: 蒙蒙 | Hits:

[androidandroid-linux-wince_super_linker

Description: 本文档提供最全的wince、linux、android技术文档链接,附带下载用户名密码等-this pdf provide full of wince ,linux,android techno-data super linker ,and provide user name and passwd
Platform: | Size: 105472 | Author: wang | Hits:

[Linux-Unixlinux-super_linker

Description: 本文档提供最全的linux技术文档链接,附带下载用户名密码等-this pdf provide full of linux techno-data super linker ,and provide user name and passwd
Platform: | Size: 68608 | Author: wang | Hits:

[Linux-Unixtinylogin-1.4

Description: tinylogin同busybox一样,用来替换通常PC版Linux的login,passwd,getty等命令。使用tinylogin的一个突出的优点就是可以节省存储空间。-tinylogin with busybox to replace the usual PC version of the Linux login, the passwd, getty command. Tinylogin a prominent advantage is that you can save storage space.
Platform: | Size: 162816 | Author: snow | Hits:

[Linux-Unixchpasswd

Description: This rather complex: if user is not found in /etc/shadow, we try to find & change his passwd in /etc/passwd / for Linux. -This is rather complex: if user is not found in /etc/shadow, we try to find & change his passwd in /etc/passwd / for Linux.
Platform: | Size: 1024 | Author: gangseizai | Hits:

[Internet-NetworkLINUX-HOMEWORK

Description: LIUX作业FROM BUPT 1.find /tmp –user tom –mtime +60 | xargs rm -rfv 2.cat sample.txt | tr A-Z a-z |tr –cs a-z\’ ‘\n’ | sort | uniq –c | sort –nr | head -10 6.adduser sambausr1 passwd sambausr1 adduser sambausr2 passwd sambausr2 addgroup sambausrs usermod –g sambausrs sambausr1 usermod –g sambausrs sambausr2 -LIUX job FROM BUPT 1.find/tmp-user tom-mtime+60 | xargs rm-rfv 2.cat sample.txt | tr AZ az | tr-cs az \ ' ' \ n ' | sort | uniq-c | sort- nr | head-10 adduser sambausr1 passwd sambausr1 adduser sambausr2 passwd sambausr2 addgroup sambausrs usermod –g sambausrs sambausr1 usermod –g sambausrs sambausr2
Platform: | Size: 102400 | Author: 冯加美 | Hits:

[Linux-Unixupdate_passwd

Description: update_passwd is a common function for passwd and chpasswd applets Source Code for Linux.
Platform: | Size: 3072 | Author: ninsoubong | Hits:

[Linux-Unixpasswd

Description: password manager Source Code for Linux.
Platform: | Size: 2048 | Author: qenghepui | Hits:

[Linux-Unixnew_shadow.tar

Description: 嵌入式linux系统中的用户口令一般使用了shadow机制,存放在/etc/shadow中的是经过哈希或加密后的口令值。为了方便生成或修改口令,参考busybox中的loginutils/passwd.c等文件,写了此程序。-A little program to generated encrypted password, using crypt().
Platform: | Size: 10240 | Author: pengyongchao | Hits:

[Internet-Networksshpass-1.05.tar

Description: 在linux中通过ssh访问主机时需要交互式输入密码,sshpass帮助管理员省略了交互输入的过程,非常适合脚本中使用。 ex:sshpass -p usr-passwd scp usr-file usr-name@192.168.1.15:remote-path-Interactive need to enter a password when accessing linux host via ssh, sshpass help administrators omit the process of interactive input, ideal for use in the script. ex:sshpass-p usr-passwd scp usr-file usr-name@192.168.1.15:remote-path
Platform: | Size: 98304 | Author: wei jiang | Hits:

[Linux-Unixsplit

Description: Linux Device Driver: split passwd(passwds, passwd adjuncts, options).
Platform: | Size: 1024 | Author: xetunpg | Hits:

[Linux-UnixDebianNET

Description: debian远程一键安装其他linux系统 默认root密码:Vicer,安装完成后请立即更改密码. 使用 passwd root 命令更改密码.(Usage: bash DebianNET.sh -d/--debian [7/wheezy|8/jessie|9/stretch] -v/--ver [32/i386|64/amd64])
Platform: | Size: 4096 | Author: iii80 | Hits:

CodeBus www.codebus.net