Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Change user passwords using shell script Post 302531199 by poojabhat on Thursday 16th of June 2011 04:59:20 AM
Old 06-16-2011
Change user passwords using shell script

Hi,

I want to change the password of unix users on a number of servers.My plan was to ssh to all the servers in a shell script and use the passwd command. I tried to do so but everytime i run it i get this error.
Code:
ssh -x -n -l user1 host passwd
Changing password for "user1"
3004-709 Error changing password for "user1".

I have gone through a number of posts but dint see anyone else having this issue.
Also, I dont mind entering the password on prompts , i dont want to install expect.Please let me know if I am doing something wrong.

Last edited by Franklin52; 06-16-2011 at 06:24 AM.. Reason: Please use code tags
 

10 More Discussions You Might Find Interesting

1. Solaris

Urgent !!! - Script to Change passwords in unix

I have SunOs 5.8. I need to change password using a unix shell script. I have tried to pipe the passwords to the passwd command but does not work. Pls provide a script to change passwds of a list of users using a shell script. ( I have also tried crypt() but did not work) The flow of the... (2 Replies)
Discussion started by: tofani
2 Replies

2. UNIX for Dummies Questions & Answers

change user through shell script

hi, my problem is that i am calling a script from my perl program. the script checks wether a particular process is running or not if the process is not running then it should start the process. the problem here is that the front end logs into backend with a user which does not have the... (0 Replies)
Discussion started by: raviraushanjha
0 Replies

3. Shell Programming and Scripting

How do i change to super user then revert back to ordinary user ,using shell script?

Hi all, I am trying to eject the cdrom from a livecd after certain stage... Now assuming that it is possible to eject,please consider my issue!!! The OS boots into a regular user by default...so i am unable to use the eject command to push out the drive... However if i try pfexec eject it... (3 Replies)
Discussion started by: wrapster
3 Replies

4. Shell Programming and Scripting

script to change passwords for the same user on multiple servers

I am trying to write a script to change passwords for the same user on multiple servers. My environment runs purely ssh / scp not rsh / rcp and therefore coping using rcp is not an option. I have been playing with expect to perform tasks but think there must be a better way. Has anyone got... (7 Replies)
Discussion started by: stolz
7 Replies

5. UNIX for Dummies Questions & Answers

A shell script or any software to genarate random passwords

Hi, Is there a shell script or any software to genarate random passwords and the passwords expire automatically after a stipulated time period. Please suggest. (2 Replies)
Discussion started by: dwiravi
2 Replies

6. UNIX for Dummies Questions & Answers

A shell script or software for generating random passwords

Hi, Is there an shell script/batch file to genarate random passwords which expires after a stipulated time period? Please suggest a software which does this for AIX and windows both else. Thanks. (5 Replies)
Discussion started by: dwiravi
5 Replies

7. Shell Programming and Scripting

Shell Script to change a user password using script

Hi Experts, I had tried to executes this script to change the user password through script: No lines in buffer #!/bin/ksh cat /etc/passwd | grep -v userid >> /tmp/pass.tmp1 cat /etc/passwd | grep userid >> /tmp/pass.tmp2 PASS1=`cat /tmp/pass.tmp2 | cut -d ":" -f2` PASS2=`q2w3e4r5` sed... (3 Replies)
Discussion started by: indrajit_renu
3 Replies

8. UNIX for Dummies Questions & Answers

Unable to change domain user passwords

Hi, I'm new to this site, so my apologies if this is posted to the wrong board. I'm the student administrator of a small computer science lab (20 Win 7 PCs) at a university. The logins to the PCs are handled by samba (v. 3.5.8) on a CentOS server (kernel v. 2.6.9-100.ELsmp). Recently I ... (1 Reply)
Discussion started by: kerona
1 Replies

9. Shell Programming and Scripting

How to change passwords for User accounts on multiple UNIX/Linux machines remotely?

Hello Experts, Need some direction on creating shell script for following environment: We have about 20 people in the team working as Oracle DBA's (sysdba's and appdba's). Total Servers which is a mix of Unix and Linux are 200. We do not have Root user access on any of the servers and... (3 Replies)
Discussion started by: sha2402
3 Replies

10. Shell Programming and Scripting

Shell script to ssh and change the passwords

Hi All, I am trying to create a script with the help of while and expect loop to do the following: 1. script will pick up the servers one by one from server_list file and will do ssh to it. 2. for each server it will change the password of user test1. 3. script should also provide logs for... (1 Reply)
Discussion started by: omkar.jadhav
1 Replies
PASSWD(1)						    BSD General Commands Manual 						 PASSWD(1)

NAME
passwd -- modify a user's password SYNOPSIS
passwd [user] passwd [-d files | -l] [user] passwd [-d nis | -y] [user] passwd [-d krb5 | -k] [principal] DESCRIPTION
passwd changes the user's password. First, the user is prompted for their current password. If the current password is correctly typed, a new password is requested. The new password must be entered twice to avoid typing errors. The new password should be at least six characters long and not purely alphabetic. Its total length must be less than _PASSWORD_LEN (cur- rently 128 characters). Numbers, upper case letters and meta characters are encouraged. All options may not be available on all systems. -d database This option specifies the password database that should be updated. The following databases are supported: files This specifies that the password change should be applied to the local password file. When changing only the local password, passwd uses pwd_mkdb(8) to update the password databases. nis This specifies that the password change should be applied to the NIS password database. The rpc.yppasswdd(8) daemon should be running on the master NIS server. krb5 This specifies that the user's Kerberos 5 password should be changed. The host must be configured to use Kerberos. See krb5.conf(5). -l This is the equivalent of -d files. -y This is the equivalent of -d nis. -k This is the equivalent of -d krb5. If a password database is not specified, passwd will change the password database as determined by the Pluggable Authentication Module (PAM) library. The type of cipher used to encrypt the password depends on the configuration in passwd.conf(5). It can be different for local and NIS pass- words. FILES
/etc/master.passwd The user database /etc/passwd A Version 7 format password file /etc/passwd.XXXXXX Temporary copy of the password file SEE ALSO
chpass(1), login(1), pwhash(1), passwd(5), passwd.conf(5), pam(8), pwd_mkdb(8), vipw(8) Robert Morris and Ken Thompson, UNIX password security. HISTORY
A passwd command appeared in Version 6 AT&T UNIX. BSD
February 25, 2005 BSD
All times are GMT -4. The time now is 12:40 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy