Userdb man page on HP-UX

Man page or keyword search:  
man Server   10987 pages
apropos Keyword Search (all sections)
Output format
HP-UX logo
[printable version]

userdb(4)							     userdb(4)

NAME
       userdb - user database for per-user information

SYNOPSIS
DESCRIPTION
       The  user  database  is used for storing per-user information.  It con‐
       sists of the directory and the files within it.	Each file  name	 is  a
       two-digit  hexadecimal  number from to The directory and files are cre‐
       ated either at installation time or by the command.

       The per-user information resides in user entries in the	database,  and
       consists	 of any number of pairs, which are used to define the behavior
       of configurable features.  A per-user value  in	overrides  any	corre‐
       sponding	 system-wide  default  configured in the file, as described in
       security(4).

       The file indicates which attributes can be configured with  a  per-user
       value  in  This	list  includes	the  following	attributes  which  are
       described in security(4):

       Allow or do not allow null passwords.

       Audit or do not audit users.

       Maximum number of authentication failures allowed.

       Display or do not display last login information.

       Restrict login time periods.

       Minimum password length.

       Number of simultaneous logins allowed per user.

       Override reading system default password aging
	      values from the file during a password change.

       Password history depth.
	      Minimum number of lower case characters allowed in a password.

       Minimum number of upper case characters allowed in a password.
	      Minimum number of digit characters allowed in a password.

       Minimum number of special characters allowed in a password.

       Define umask for file creation.

   Notes
       When  defining  attributes,  first  configure  default  values  in   as
       described in security(4), and then configure per-user exceptions in the
       user database,

       In  addition  to	 the  configurable  attributes,	 there	are   internal
       attributes  that	 are  not  user configurable and are normally modified
       only by programs that enforce  system  security.	  The  file  indicates
       which attributes are configurable and which are internal.

       Use the command to verify or fix information in the user database,

       To  disable  the	 user  database,  create a file called This causes all
       database reads and writes to return an error code indicating  that  the
       database	 is  disabled  and  should be ignored.	Note that, if the user
       database is disabled for a long period and  then	 re-enabled,  it  will
       contain stale data.  This can cause unwanted side effects.

WARNINGS
       Use  the	 command  to  modify  information in Do not use a text editor,
       because the database contains checksums and other binary data, and edi‐
       tors  do	 not follow the file locking conventions that are used to con‐
       trol access to the database.

       NFS mounting this database is not supported.

FILES
       user database
       security defaults configuration file
       security attributes description file

SEE ALSO
       userdbck(1M),  userdbget(1M),  userdbset(1M),   userdb_read(3),	 secu‐
       rity(4).

								     userdb(4)
[top]

List of man pages available for HP-UX

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net