Portal Home Knowledgebase VPS/Dedicated Hosting Administration How to Change a Password in LinuxHow to Change a Password in Linux

How to Change a Password in LinuxHow to Change a Password in Linux Print

  • password, linux, vps, servers
  • 1

In this guide, we’ll cover how to change a password in Linux using the passwd command followed by the name of the desired user. This method can be used to change the password for the root user as well as for individual users.

*Note: before changing any passwords, it is advised that you write down any pre-existing passwords as well as any new passwords you intend to create into a notepad file or store them in a password management software where they can be accessed as needed.

Resetting the Root Password

In order to reset the root password of a Linux server, follow these steps below.

  1. Log in to the server with the root user using your existing password
  2. Now, to change the password for the root user, enter the command:

    passwd root


  3. On the new password prompt, provide the new password a couple of times and then hit enter.
  4. The root user’s password has now been changed.

Changing Passwords in Linux for Non-root Users

As in the example above, to change a password in Linux for anyone other than the root user, you can use the passwd command followed by the name of the intended user.

For example, let’s say you have a user named “user_1” and you need to change their password. To do so, you would use the following command:

passwd user_1

Same as in the process outlined above, once the command has been entered, you will be prompted to enter a new password for this user. After typing in the new password, hit enter to finalize the changes.


Was this answer helpful?

« Back