Sponsored Content
Operating Systems Linux script for password change for exiting user Post 302561653 by honglus on Tuesday 4th of October 2011 08:48:29 PM
Old 10-04-2011
Code:
#echo "username:newpasswd" | /usr/sbin/chpasswd 
# echo "newpassword" | passwd --stdin username

UNIX/LINUX TECH NOTES: Changing Linux user's password with script
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How would I telnet & change user password automatically in a script

I would like to create a script that logs into a list of several servers 50+ and changes my password all at once. Every 60 days we are required to login to each system and change our passwords or else they expire and our login account is deleted. I have an idea on how I could do this but... (4 Replies)
Discussion started by: darthur
4 Replies

2. Solaris

Change password - User does not exist

When trying to change the password with the command "passwd" it returns that the user does not exist. passwd <USER> passwd: changing password for <USER> passwd: <USER> does not exist This is a Solaris 2.5.1 system. (7 Replies)
Discussion started by: ryamada
7 Replies

3. UNIX for Dummies Questions & Answers

Can't change password for a user

All, I am unable to change a password for the user called : poller I am logged in as root When I do the following command passwd poller New Password: Permission denied Whe i enter the new password, it gives the above error. When i log in as poller and then execute the command, then... (2 Replies)
Discussion started by: rahulrathod
2 Replies

4. Solaris

User password change trace

In Sun Solaris we have given oracle user for dba that was shared among 5 member. Everytime oracle user password was changed themselves. We want to trace who has changed the password. It is possible. Regards P Manivannan (0 Replies)
Discussion started by: pmsuper
0 Replies

5. UNIX for Dummies Questions & Answers

Unable To Change a User's Password

I am trying to change a user's Password, but I get the error "Password Cannot be changed; see account Administrator". Yet I am logged in as root. I also cannot access the Accounts Manager facility when SCO when using System Administration screen Error "Unable to get initial list of users" (2 Replies)
Discussion started by: Waitstejo
2 Replies

6. Shell Programming and Scripting

Shell Script to change a user password using script

Hi Experts, I had tried to executes this script to change the user password through script: No lines in buffer #!/bin/ksh cat /etc/passwd | grep -v userid >> /tmp/pass.tmp1 cat /etc/passwd | grep userid >> /tmp/pass.tmp2 PASS1=`cat /tmp/pass.tmp2 | cut -d ":" -f2` PASS2=`q2w3e4r5` sed... (3 Replies)
Discussion started by: indrajit_renu
3 Replies

7. Red Hat

password change for user on Redhat 5.6

Hi expert, after creating users on Redhat, i wantn to change their password with something that easy to remember and the way we use. For example #passwd username hello$123 it don't allow me. It may has something to do /etc/pam.d/filesXXXX there which i don't know to change to allow root... (1 Reply)
Discussion started by: lamoul
1 Replies

8. HP-UX

Problem in Change Password for user

Dears, I have a problem When I tried to change password for user in HP unix it gives me this error any one can help to solve this ? bmcaddm@nmssrv05: /home/bmcaddm # passwd Changing password for bmcaddm Old password: New password: Re-enter new password: vxfs: msgcnt 810034 mesg 001: V-2-1:... (8 Replies)
Discussion started by: ahmednoaman
8 Replies

9. Shell Programming and Scripting

How to change LPad user password?

Hi Gurus, I am lpad user in some of my server. I need to change password at certain period time. I am wondering what is the command to change the passwd. last time I asked my unix admin, they gave me a comand I chagned it. (I forgot to keep it in safe place, I lost it). this time when... (2 Replies)
Discussion started by: ken6503
2 Replies

10. Linux

Not able to change user password

hi I am not able to change user password from root user. although it is saying updated successfully. but still I am not able to login direct to abc user. however I can login from root user by using su - abc # passwd abc Changing password for user abc. New password: BAD PASSWORD: it... (2 Replies)
Discussion started by: scriptor
2 Replies
UNIX2_CHKPWD(8) 						 Linux-PAM Manual						   UNIX2_CHKPWD(8)

NAME
unix2_chkpwd - helper binary that verifies the password of the current user SYNOPSIS
/sbin/unix2_chkpwd servicename username DESCRIPTION
unix2_chkpwd is a helper program for applications that verifies the password of the current user. It is not intended to be run directly from the command line and logs a security violation if done so. It is typically installed setuid root or setgid shadow and called by applications, which only wishes to do an user authentification and nothing more. OPTIONS
unix2_pwdchk requires the following arguments: pam_service The name of the service using unix2_chkpwd. This is required to be one of the services in /etc/pam.d username The name of the user whose password you want to verify. INPUTS
unix2_pwdchk expects the password via stdin. RETURN CODES
unix2_chkpwd has the following return codes: 1 unix2_chkpwd was inappropriately called from the command line or the password is incorrect. 0 The password is correct. HISTORY
Written by Olaf Kirch loosely based on unix_chkpwd by Andrew Morgan SEE ALSO
pam(8) AUTHOR
Emily Ratliff. Linux-PAM 0.76 2003-03-21 UNIX2_CHKPWD(8)
All times are GMT -4. The time now is 05:51 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy