From the course: Cert Prep: LPIC-1 Exam 101 (Version 5.0)

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Manage user passwords

Manage user passwords - Linux Tutorial

From the course: Cert Prep: LPIC-1 Exam 101 (Version 5.0)

Start my 1-month free trial

Manage user passwords

- The main tool for managing passwords in Linux is the "passwd" command. If you type in "passwd" without any arguments, it asks us twice for a new password and then the password is saved. The user account information is saved in the /etc/passwd file. It may seem like a file with this name would hold a password, and it did in the past. However, those files were readable, so even though the password was encoded, people could still hack away at it as long as they wanted. Linux then started storing the password in the /etc/shadow file, along with password aging information. This file is only readable by root. Administrators can use the password tool to lock and unlock passwords, as well as set some account aging information. In this video, we will not focus on account aging. See the man page for the "chage" command for more information. Let's cover some of the "passwd" command's more common options. "-d" deletes a…

Contents