Sponsored Content
Operating Systems Linux Red Hat how to force a user to change the password Post 302357731 by nixnoob on Wednesday 30th of September 2009 12:39:32 PM
Old 09-30-2009
Quote:
Originally Posted by arm_naja
It have password, but still not works. ???

==================
# passwd -d ratcha.c
Removing password for user ratcha.c.
passwd: Success

=================
Using the -d option disables or removes a user password. The man page on passwd shows the -d option as disable a password.

You probably should use the -f option (force password change).

passwd -f ratcha.c
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Force Password Change...RedHat 7.1

Hello, I just finished adding a bunch of new users to the linux servers I administer. I add users either via command line or via linuxconf, but I can't seem to find out how to force users to change their passwords on their first login to the system. Anyone know how to do that? My HP-UX... (1 Reply)
Discussion started by: vancouver_joe
1 Replies

2. UNIX for Advanced & Expert Users

Force to change to a different password

Hi, I notice in my Sun Solaris 8 sparc worstation, I am able to change my password to same existing password. That is, right now my password is abc, and I change it with "passwd" command and change it abc again. It will accept. How can I make it such that it will not accept same password?... (3 Replies)
Discussion started by: champion
3 Replies

3. UNIX for Dummies Questions & Answers

Can't change password for a user

All, I am unable to change a password for the user called : poller I am logged in as root When I do the following command passwd poller New Password: Permission denied Whe i enter the new password, it gives the above error. When i log in as poller and then execute the command, then... (2 Replies)
Discussion started by: rahulrathod
2 Replies

4. UNIX for Dummies Questions & Answers

Server wide password enforcement rules? 90 day force change.

Using Solaris 9 and 10. What we want to do is set up global rules for our password files to restrict all users, not only new ones set up with the rules but also the ones that have been sitting on the system for years. Is there a global way to force all users to change their password every 90... (1 Reply)
Discussion started by: LordJezo
1 Replies

5. Shell Programming and Scripting

force to change password(shell script)

hi How can I force user to change of password by modifying the password expiry and the grace period so that the user has at least 1 week to login and change the password...... (3 Replies)
Discussion started by: tjay83
3 Replies

6. Shell Programming and Scripting

force to change password(by modifying /etc/shadow)

hi by modifying /etc/shadow how can I Force a change of password so that user has at least 1 week to login? I did it by using: echo "enter username to force password change" read user; chage -M 7 $user; How can I do it by modifying /etc/shadow?? (6 Replies)
Discussion started by: tjay83
6 Replies

7. Solaris

Force user to change passwd on first login

Hello All, How to force user to change his login passwd on his first login in solaris 10 ? while adding user do we need to set the password in theis case?? (7 Replies)
Discussion started by: saurabh84g
7 Replies

8. Red Hat

password change for user on Redhat 5.6

Hi expert, after creating users on Redhat, i wantn to change their password with something that easy to remember and the way we use. For example #passwd username hello$123 it don't allow me. It may has something to do /etc/pam.d/filesXXXX there which i don't know to change to allow root... (1 Reply)
Discussion started by: lamoul
1 Replies

9. Shell Programming and Scripting

How to change LPad user password?

Hi Gurus, I am lpad user in some of my server. I need to change password at certain period time. I am wondering what is the command to change the passwd. last time I asked my unix admin, they gave me a comand I chagned it. (I forgot to keep it in safe place, I lost it). this time when... (2 Replies)
Discussion started by: ken6503
2 Replies

10. Linux

Not able to change user password

hi I am not able to change user password from root user. although it is saying updated successfully. but still I am not able to login direct to abc user. however I can login from root user by using su - abc # passwd abc Changing password for user abc. New password: BAD PASSWORD: it... (2 Replies)
Discussion started by: scriptor
2 Replies
PASSWD(1)						    BSD General Commands Manual 						 PASSWD(1)

NAME
passwd -- modify a user's password SYNOPSIS
passwd [user] passwd [-d files | -l] [user] passwd [-d nis | -y] [user] passwd [-d krb5 | -k] [principal] DESCRIPTION
passwd changes the user's password. First, the user is prompted for their current password. If the current password is correctly typed, a new password is requested. The new password must be entered twice to avoid typing errors. The new password should be at least six characters long and not purely alphabetic. Its total length must be less than _PASSWORD_LEN (cur- rently 128 characters). Numbers, upper case letters and meta characters are encouraged. All options may not be available on all systems. -d database This option specifies the password database that should be updated. The following databases are supported: files This specifies that the password change should be applied to the local password file. When changing only the local password, passwd uses pwd_mkdb(8) to update the password databases. nis This specifies that the password change should be applied to the NIS password database. The rpc.yppasswdd(8) daemon should be running on the master NIS server. krb5 This specifies that the user's Kerberos 5 password should be changed. The host must be configured to use Kerberos. See krb5.conf(5). -l This is the equivalent of -d files. -y This is the equivalent of -d nis. -k This is the equivalent of -d krb5. If a password database is not specified, passwd will change the password database as determined by the Pluggable Authentication Module (PAM) library. The type of cipher used to encrypt the password depends on the configuration in passwd.conf(5). It can be different for local and NIS pass- words. FILES
/etc/master.passwd The user database /etc/passwd A Version 7 format password file /etc/passwd.XXXXXX Temporary copy of the password file SEE ALSO
chpass(1), login(1), pwhash(1), passwd(5), passwd.conf(5), pam(8), pwd_mkdb(8), vipw(8) Robert Morris and Ken Thompson, UNIX password security. HISTORY
A passwd command appeared in Version 6 AT&T UNIX. BSD
February 25, 2005 BSD
All times are GMT -4. The time now is 01:45 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy