Sponsored Content
Top Forums Shell Programming and Scripting Change Password In A Shell Script Post 302071065 by dsbeerf on Wednesday 12th of April 2006 01:28:18 AM
Old 04-12-2006
I am unclear as to why the 'passwd' command is not being used. It is executable by "users", and they can only use it to change THEIR password.

Do you want to "capture" their passwords when they change them ? [If so, WHY ?]

Please explain, because the 'passwd' command seems to be what you need (as far as I can tell).
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

script to change root password

Hi All, I'm looking for a script to change root password for about 200 servers of both Solaris and Linux. I'm not very good at scripting, can anyone share a script if you already have one? :) (3 Replies)
Discussion started by: kvadivel80
3 Replies

2. Shell Programming and Scripting

force to change password(shell script)

hi How can I force user to change of password by modifying the password expiry and the grace period so that the user has at least 1 week to login and change the password...... (3 Replies)
Discussion started by: tjay83
3 Replies

3. Shell Programming and Scripting

how to change root password using shell script with standard password

Hi Friends. I am new to scripting now i want to change the root password using the script with standard password. which is the easy scripting to learn for the beginner, Thanks in advance. (2 Replies)
Discussion started by: kurva
2 Replies

4. Shell Programming and Scripting

script to change password for all users

We have a server where we have a number of user ids and we also have the list of old passwords in a CSV file. Now we want to change the password of all the users and assign them a default password.Can we write a shell script to do that. I am planning to read the user name and corresponding... (7 Replies)
Discussion started by: dr46014
7 Replies

5. Shell Programming and Scripting

Password change logic for remote machine using shell and expect

Day before yesterday,I got the success creating a shell script using expect tool and now it is running successfully on the server. Now I want to make some changes in paswwordchanger.sh as you can see it can handle only one user i.e dbaguest and not other user.So I am thinking the logic how I can... (0 Replies)
Discussion started by: manish_1678
0 Replies

6. Shell Programming and Scripting

Shell Script to change a user password using script

Hi Experts, I had tried to executes this script to change the user password through script: No lines in buffer #!/bin/ksh cat /etc/passwd | grep -v userid >> /tmp/pass.tmp1 cat /etc/passwd | grep userid >> /tmp/pass.tmp2 PASS1=`cat /tmp/pass.tmp2 | cut -d ":" -f2` PASS2=`q2w3e4r5` sed... (3 Replies)
Discussion started by: indrajit_renu
3 Replies

7. Shell Programming and Scripting

Shell script to change the password on multiple servers in linux

Can any one please let me know the shell script to change the password for a particular user on multiple linux servers. (2 Replies)
Discussion started by: s_madras
2 Replies

8. Shell Programming and Scripting

A script to change password for all other servers

Hey Gurus, I have this requirement to change the password for other servers remotely from one server. So, I installed public keys on all servers and wrote the following script to do the job. Something appears to be wrong with my loop, as it only changes one server and ignores the rest. I'm... (24 Replies)
Discussion started by: Hiroshi
24 Replies

9. Shell Programming and Scripting

Shell script to change the password

Hi Folks, I am trying to change the password for the user "sysservice" Where my requirement is login to each server and exit from that and ssh to the next server.. I have enabled the password less auth for the user sysservice. for i in `cat /home/sysservice/servers.txt` do ssh... (1 Reply)
Discussion started by: gsiva
1 Replies

10. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies
passwd(1)						      General Commands Manual							 passwd(1)

Name
       passwd - create or change password

Syntax
       passwd [-aefs] [name]

Description
       The  command  lets you or the superuser change your password.  When you enter the command, the program prompts you for the old password and
       then for the new password.  Next, the program asks you for the new password again, to verify that you have typed it correctly.	Note  that
       the passwords are not displayed on the screen.

       Your  new password must meet the length requirements specified by the superuser.  To review these requirements, refer to the file. (This is
       a read-only file.)

       If your system is running with increased security, you may have to choose a password from a list of randomly generated  passwords,  or  you
       may  need  authorization  to  change your password.  At higher security levels, you may be prohibited from changing your password until its
       minimum lifetime has expired, as specified in the Authorization Database.

       If you are running the BIND/Hesiod service, your password will be updated automatically on the server.

Options
       -a   Supply a list of randomly generated passwords.  (See the Examples section.)

       -e   Use an extended protocol when communicating with a prompter program.  As a result, the standard input and output (used by is  sent	to
	    this program.

       -f   Change the finger information, not the password. The finger program provides information about current ULTRIX users, such as login and
	    terminal name, idle time and office location.

       -s   Change the login shell of the password file, not the password entry.

Restrictions
       If you use a hardcopy terminal, you must destroy all print outs of valid passwords.

Examples
       The following example illustrates the -a option, which displays a list of randomly generated passwords and  their  suggested  pronunciation
       with hyphens.  The hyphens delineate the syllables of the passwords:
       passwd -a abcd
       Changing password for abcd

       Here are some suggested passwords:

       ryegd	       ryeg-di
       aswurku	       a-swurk-u
       ryedok	       ryed-ok
       teleccs	       tel-ec-cos
       wahislas        wa-hi-slas

       Enter new password:

Diagnostics
       Password must be at least 6 characters long, password unchanged
	    Your password does not meet the minimum length requirement specified in

       Warning: Only the first 8 characters of the password are significant
	    Your password exceeds the maximum length requirement specified in

       Permission denied
	    You do not have the privilege to change your password. The minimum lifetime has not expired.

       Password is not different enough, unchanged
	    Your new password must be different from your old password.

       Password must be different than logname, and not resemble previous password
	    Your new password must be different from your login name.

       Verification failed, password unchanged
	    You misspelled the verification of your new password.

Files
       Password file

       Authorization data base directory

       Authorization data base page

       Data base service selection and security configuration file
			   Only the superuser and members of the group can access the and files.

See Also
       chfn(1), chsh(1), finger(1), login(1), shexp(1), yppasswd(1yp), passwd(5yp), edauth(8), vipw(8)
       Guide to System Environment Setup
       Security Guide for Users
       Security Guide for Administrators
       "Password Security: A Case History", Supplementary Documents, Volume 3: System Manager

																	 passwd(1)
All times are GMT -4. The time now is 08:58 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy