Questions tagged [passwd]

unix/mac questions about password changes or storage, the related `.passwd` file or `passwd` command

passwd
Filter by
Sorted by
Tagged with
243 votes
20 answers
480k views

How to automatically add user account AND password with a Bash script?

I need to have the ability to create user accounts on my Linux (Fedora 10) and automatically assign a password via a bash script(or otherwise, if need be). It's easy to create the user via Bash e.g.: ...
ModernCarpentry's user avatar
57 votes
1 answer
156k views

How do I set a blank password for the root user in slitaz [closed]

I am running slitaz distro, and would like to completely remove the root password. I have tried giving a blank password to the passwd command, however that did not seem to do the trick. It gave me an ...
Plazgoth's user avatar
  • 1,320
48 votes
3 answers
178k views

List of all users that can connect via SSH [closed]

I recently started looking at my auth-logs and surprisingly found bots from china trying to bruteforce their way in this (didnt try hard). I went all about changing numerous things that bots would ...
tommydrum's user avatar
  • 607
21 votes
1 answer
21k views

Does the Android operating system have files like /etc/passwd, /etc/shadow, and /etc/group?

If not, how does android determine whether a user belongs to a certain group?
sunway's user avatar
  • 237
18 votes
2 answers
22k views

I am unable to find the etc/passwd file in cygwin

I recently installed cygwin, and have been unable to find my passwd/etc file in order set to HOME. Is there any way to force cygwin to generate the file?
0x6's user avatar
  • 241
18 votes
2 answers
43k views

Useradd using crypt password generation

I am working on what I thought was a very simple script to dynamically create an FTP user using 'useradd' There are several parts of this process I am unfamiliar with, and an entire day's research has ...
Sandwich's user avatar
  • 2,314
14 votes
1 answer
25k views

Use of /etc/passwd-, /etc/shadow-, /etc/group- [closed]

In addition to the files : /etc/group, /etc/passwd and /etc/shadow, I could see three files in my linux machine. /etc/group- /etc/passwd- /etc/shadow- I cannot see these files in my root filesystem....
nitin_cherian's user avatar
13 votes
1 answer
2k views

Adding a Service to Name Service Switch

So I am trying to add a service to NSS (Name Service Switch). Please note the GNU guide on how to do it here. I have been following that guide. I need to implement a service that works with the passwd ...
David Mokon Bond's user avatar
9 votes
1 answer
2k views

How can you run a GIT container as the current user?

I want to use GIT from within a Docker container. The usage as documented on https://hub.docker.com/r/alpine/git/ is quite simple: docker run -it --rm -v ${HOME}:/root -v $(pwd):/git alpine/git ...
user avatar
8 votes
5 answers
9k views

Change Unix password from command line over Python/Fabric

I would like a way to update my password on a remote Ubuntu 10.4 box with fabric. I would expect my fabfile.py would look something like this: def update_password(old_pw, new_pw): # Connects ...
Brian M. Hunt's user avatar
8 votes
3 answers
16k views

Passing input into passwd using pipe

How can I pipe some input using echo, into program that requires user typing something two times? for example echo "somepassword"|passwd someuser creates this error message Enter new UNIX ...
user3667832's user avatar
8 votes
2 answers
13k views

/etc/passwd vs /usr/bin/passwd

In my CentOS 7 system (and other Linux flavors), I have noticed that there are two passwd files, /etc/passwd and /usr/bin/passwd. The former contains plaintext information about the users, groups, ...
Stefan Petrovic's user avatar
7 votes
2 answers
8k views

Find when password expires with ldapsearch

Is there a way to determine when an LDAP password is set to expire with ldapsearch? I haven't been able to see anything in man pages that would allow me to get this information. I see warning ...
user3299633's user avatar
  • 3,120
6 votes
3 answers
26k views

Change linux password in a script, quietly

As part of trying to implement a security measure in my root ssh session, I'm trying to devise a method of starting a script after n seconds of root user login, and change the user password and logout ...
Joel G Mathew's user avatar
6 votes
2 answers
10k views

passwd: unrecognized option '--stdin' error on Debian when I run my created Bash Script

I am using Debian. I am learning Bash scripting. I am creating a script that creates new user and sets password the problem is I get passwd: unrecognized option '--stdin' error That is my script: #!...
hosam.shafik's user avatar
6 votes
1 answer
20k views

Docker set user password non-interactively

I would like to set my user vault's password in the Dockerfile and I have tried RUN echo -e "pass\npass" | passwd "${USER}" but get Enter new UNIX password: Retype new UNIX ...
stdcerr's user avatar
  • 14.7k
6 votes
2 answers
8k views

Can not add new user in docker container with mounted /etc/passwd and /etc/shadow

Example of the problem: docker run -ti -v my_passwd:/etc/passwd -v my_shadow:/etc/shadow --rm centos [root@681a5489f3b0 /]# useradd test # does not work !? useradd: failure while writing changes to /...
Nemanja Trifunovic's user avatar
6 votes
2 answers
10k views

Persistent /etc/passwd on a docker container

I have create a docker image that allows users to connect on it with SSH. For security reason, I'd like to users can change their password. I only use docker named volumes, so I can't bind /etc/...
lama02's user avatar
  • 161
5 votes
3 answers
10k views

Unix programming. Not sure how to use the passwd struct

I've done some research and I'm still struggling with the passwd structure. http://www.opengroup.org/onlinepubs/000095399/basedefs/pwd.h.html I need to obtain the user ID, however, I don't think I'm ...
Bryan Harrington's user avatar
5 votes
3 answers
6k views

How to do conditional .htaccess password protect

I'm trying to password protect a specific url using a .htaccess. Different urls point to the same files but have different workings. I now need to password protect only one url. I'm trying to do this ...
Clooner's user avatar
  • 139
5 votes
1 answer
2k views

Why is `pw_gecos` named as such?

In the passwd struct: struct passwd { char *pw_name; /* username */ char *pw_passwd; /* user password */ uid_t pw_uid; /* user ID */ gid_t pw_gid; /* ...
WilliamMartin's user avatar
5 votes
1 answer
3k views

Passwd command in Single User Mode on OSX not working

I am currently trying to create a root account from Single User Mode on OSX Yosemite /sbin/mount -uw / launchctl load /System/Library/LaunchDaemons/com.apple.opendirectoryd.plist passwd The first 2 ...
mucle6's user avatar
  • 645
4 votes
2 answers
3k views

Check username/password in Linux without root

If I have a username and password pair how can I verify that they are actually correct in a Linux system? I know I can use passwd to do so but I want to do it programatically using C. I should not ...
user1618465's user avatar
  • 1,861
4 votes
1 answer
8k views

Linux : How to set up "global" user / passwords / groups file in svn

I'm trying to set up global user / group access to all my svn repositories on Linux. Since I am very new to svn / linux stuff can someone take a look at what I have set up. I still get a "Invalid ...
Simmoniz's user avatar
  • 1,080
4 votes
1 answer
681 views

Protecting /etc/passwd and /etc/shadow from concurrent access

How do I protect /etc/passwd and /etc/shadow from concurrent access? I don't see any locking mechanism in pwd.h. I see the manual for pwd_mkdb mentions obtaining a lock, but is it just locking the ...
indiv's user avatar
  • 17.5k
4 votes
2 answers
6k views

How do I find out the complexity needed for a Unix password

My Unix password has timed out, and I need to enter a new one, so I get this bit as soon as I login: Current Password:#### New Password: but anything I type is too simple (apparently), even ...
f1wade's user avatar
  • 2,897
3 votes
2 answers
205 views

Mojolicious and Passwd::Unix

I'm trying to return the list of Unix users on this perl script. I'm using the Mojolicious framework with Passwd::Unix. References: Mojolicious (http://metacpan.org/pod/Mojolicious) Passwd::Unix (...
Caio Tarifa's user avatar
  • 6,033
3 votes
7 answers
5k views

What API do I call to set a user's password on linux?

I know about passwd(1) and crypt(3). What I'm looking for is a C API to call which will set the user's password in the passwd/shadow files, without having to programatically walk the files and ...
Stéphane's user avatar
  • 19.8k
3 votes
9 answers
13k views

Using shell_exec('passwd') to change a user's password

I need to be able to change the users' password through a web page (in a controlled environment). So, for that, I'm using this code: <?php $output = shell_exec("sudo -u dummy passwd testUser ...
RSilva's user avatar
  • 6,843
3 votes
3 answers
31k views

Change linux password with Ansible playbook script when connecting as a non-root user without sudo privileges

I am trying to change password for a non-root Linux user from Ansible playbook. To do so I tried to follow this link Following the instruction I can successfully change the password of a non-root ...
kuttumiah's user avatar
  • 555
3 votes
1 answer
212 views

Compare two passwd structures

I have a problem which I have narrowed down as much as I can imagine. I want to count the lines in /etc/passwd two times. One time as a reference and one time to detect any change. I initialize one ...
macbug's user avatar
  • 121
3 votes
2 answers
4k views

Migration of NIS yppasswd hashes from crypt to md5

Imagine a NIS user database /var/yp/input-files/passwd consisting of old crypt DES hashes. The aim is to migrate this database to md5 or sha hashes. When changing a password using yppasswd, it is ...
Speckinius Flecksis's user avatar
3 votes
2 answers
2k views

How do I generate an encrypted password string, as it is in /etc/shadow?

I'm trying to mimic the creation of password strings as they appear in /etc/shadow. This is what I've got so far, but the encrypted passwords don't match, when I use the same password and the same ...
polemon's user avatar
  • 4,762
3 votes
2 answers
5k views

/usr/bin/passwd and the CAP_CHOWN capability

I was experimenting with Linux Capabilities, and I noticed that for the passwd program to work without being Set-UID root, it needs to have the CAP_CHOWN capability (in addition to some others). ...
Apoorva Iyer's user avatar
2 votes
1 answer
2k views

Got error "passwords do not match" using passwd in docker [closed]

I wanna create a user had random password for FTP in Docker. The section of Dockerfile like below: RUN useradd web RUN export ftppass=`cat /proc/sys/kernel/random/uuid` RUN echo -e "$ftppass\n$...
pea3nut's user avatar
  • 1,924
2 votes
3 answers
2k views

unix home directories without entries in /etc/passwd

I am able to get both listings ( /etc/passwd and /home ) but how to script something like read line of /etc/passwd, parse home directory, then look for that in /home . If it doesn't exist, throw an ...
mohuddle's user avatar
2 votes
2 answers
2k views

How to modify standard linux commands?

I am looking for a way to edit the source code of common Linux commands (passwd, cd, rm, cat) Ex. Every time the 'cat' command is called (by any user), it performs its regular function, but also ...
The doobverse's user avatar
2 votes
2 answers
11k views

LDAP users not able to change their password using passwd command

I have a basic LDAP setup without SSL configured. Users are able to login but not able to change their password using passwd command. I have gone though many blogs but no luck. I have disabled selinux ...
Krishnamurthy Dasari's user avatar
2 votes
2 answers
332 views

Use chef to run bash passwd

I am having a hard time figuring out how to use chef to run a bash command (passwd) I know how to set up the bash resource block but how do I set it up so that is will take the variable password = '...
user avatar
2 votes
1 answer
3k views

Change password at Linux Snappy Ubuntu Core

I wanted ask you, how add user into Snappy Ubuntu Core. When I downloaded image of Ubuntu Core, there was user "ubuntu" with password "ubuntu" and sudo group. I'll write it with small tutorial (...
Payne's user avatar
  • 466
2 votes
1 answer
2k views

should my program lock /etc/.pwd.lock when reading /etc/passwd?

I'm writing some program that reads /etc/{passwd,group}. I learned that any program should lock /etc/.pwd.lock by calling lckpwdf() before writing the above files so that write collisions can be ...
fpemud's user avatar
  • 363
2 votes
1 answer
3k views

How do I use expect to connect via ssh to a system and change the password of the host system?

I am automating the process of: Connect to a system named "alpha" via ssh with password "alpha" for username "alpha". Once connected I would like to set the root password (to "kickass"). The system I ...
fzkl's user avatar
  • 987
2 votes
2 answers
90 views

C++ Passwd, Root Priviledges [closed]

I have written a c++ script that disables or enables users within a Solaris environment. This is done by calling the passwd through sprintf(cmd, "/usr/bin/passwd -l %s", argv[1]); However the script ...
user avatar
2 votes
1 answer
3k views

error message Unknown user name 'root' when changing password

I mounted a guest centos system and changed inittab file to single user mode. Then I unmounted it and used virsh console to access the guest system in single user mode. However I got 'unknown user ...
Purres's user avatar
  • 1,341
1 vote
3 answers
10k views

What are ideal /etc/passwd file permissions? [closed]

Is there any risk keeping open world-read access to passwd file? Why is by default passwd file world-readable
user1295164's user avatar
1 vote
5 answers
2k views

Grep Shadow File Meaning

Will someone please help me what is the output of the following code? egrep -v '.*:\*|:\!' /etc/shadow |awk -F: '{print $1}'
Ace's user avatar
  • 440
1 vote
2 answers
5k views

Cut lines of /etc/passwd of users of the same group

I want to cut the lines of /etc/passwd of users of the same group. If my group have the uid 1009 I want all the lines of /etc/passwd of this group user1:x:1001:1009::/home/user1:/bin/bash user2:x:...
user avatar
1 vote
1 answer
229 views

Create a function to get a username using a try and catch method in C++

I'm trying to create a function to get a username using a try and catch method in C++. Unfortunately this code doesn't work, and my application closes when it tries to run. QString UserInfo::...
user avatar
1 vote
1 answer
3k views

how to pass a user password ,stored in config file to passwd command

I am trying to create linux users using a script . The username and corresponding password are stored in a config file. config file is given below username="user1" password="passxxx" using a shell ...
Adhz's user avatar
  • 55
1 vote
1 answer
426 views

special character in linux shell

I changed a lot of linux machines with one command(run as root): passwd <<EOF !@#$!QAZ@WSX !@#$!QAZ@WSX EOF when I logout and tried to login again, it told me that the password was wrong!!!! I ...
Lu Jun's user avatar
  • 13