OpenBSD manual page server

Manual Page Search Parameters

VIPW(8) System Manager's Manual VIPW(8)

vipwedit the password file

vipw

vipw edits the password file after setting the appropriate locks, and does any necessary processing after the password file is unlocked. If the password file is already locked for editing by another user, vipw will ask you to try again later. The default editor for vipw is vi(1).

vipw performs a number of consistency checks on the password entries, and will not allow a password file with a “mangled” entry to be installed. If vipw rejects the new password file, the user is prompted to re-enter the edit session.

Once the information has been verified, vipw uses pwd_mkdb(8) to update the user database. This is run in the background and, at very large sites, could take several minutes. Until this update is completed, the password file is unavailable for other updates and the new information is not available to programs.

Which type of cipher is used to encrypt the password information depends on the configuration in login.conf(5).

If the following environment variable exists, it will be utilized by vipw:

The editor specified by the string EDITOR will be invoked instead of the default editor vi(1).

/etc/master.passwd
Current password file.
/etc/passwd
Legacy password file.
/etc/ptmp
Password lock file.
/etc/pwd.db
Insecure password database file.
/etc/spwd.db
Secure password database file.

chpass(1), passwd(1), login.conf(5), passwd(5), adduser(8), pwd_mkdb(8)

The vipw command appeared in 4.0BSD.

November 1, 2020 OpenBSD-current