How to change password on Linux server

WBOY
Release: 2023-05-12 10:01:26
forward
13598 people have browsed it

Linux, as an open source and free system, is widely used on servers. Since Linux is a system that is not based on visual interfaces, many settings require instructions, such as changing the password of a logged-in user. Used: passwd. Today I will share with you how to use the passwd command

1. Enter the user’s correct password and log in to the remote Linux server

How to change password on Linux server

2. Successfully log in to the remote server After that, enter the command: passwd

How to change password on Linux server

3. Confirm that the command is correct, press the Enter key, and a prompt will pop up to enter the new password

How to change password on Linux server

4. If the new password entered is too simple, it will not pass the Linux system, so the password should be set more complex. This is also for the sake of system security. Example: Entering the password 123456 will not pass

How to change password on Linux server

5. If the password format and length meet the requirements, the new password will be set successfully. The Linux system will give a successful update prompt, which is required when logging in again. Use a new password

How to change password on Linux server

#Now do you know how to change the username root password on the Linux server?

Supplement

Changing the password on the Linux server can be achieved through the command line tool. The specific steps are as follows:

1. Log in to the server using the current account

First , log in to the server using a known account and password.

2. Use the `passwd` command to change the password

After successful login, enter the `passwd` command on the command line to start changing the password. You will be prompted to enter the old password for the current account. After entering it correctly, enter a new password, which must be at least 8 characters, preferably including letters, numbers and special characters, and then confirm the new password again to complete the password change.

Example command:

passwd
Command line output:

Changing password for user user_name.
Old Password:
New password:
Retype new password:
Please note that when entering the password, the command line will not display any echo. This is for confidentiality reasons.

3. Password modification completed

If the password modification is successful, a message will be displayed on the command line to notify you that the password modification is completed.

Sample output:

passwd: password updated successfully

You can now exit the current terminal window and log back in to the server using the new password.

The above is the detailed content of How to change password on Linux server. For more information, please follow other related articles on the PHP Chinese website!

Related labels:
source:yisu.com
Statement of this Website
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn
Popular Tutorials
More>
Latest Downloads
More>
Web Effects
Website Source Code
Website Materials
Front End Template
About us Disclaimer Sitemap
php.cn:Public welfare online PHP training,Help PHP learners grow quickly!