1KPASSWD(1)                  General Commands Manual                 KPASSWD(1)
2
3
4

NAME

6       kpasswd - change a user's Kerberos password
7

SYNOPSIS

9       kpasswd [principal]
10

DESCRIPTION

12       The  kpasswd command is used to change a Kerberos principal's password.
13       Kpasswd prompts for the current Kerberos password,  which  is  used  to
14       obtain  a  changepw  ticket from the KDC for the user's Kerberos realm.
15       If kpasswd successfully  obtains  the  changepw  ticket,  the  user  is
16       prompted twice for the new password, and the password is changed.
17
18       If  the  principal  is  governed  by a policy that specifies the length
19       and/or number of character classes required in the  new  password,  the
20       new  password  must conform to the policy.  (The five character classes
21       are lower case, upper case, numbers, punctuation, and all other charac‐
22       ters.)
23

OPTIONS

25       principal
26              change  the password for the Kerberos principal principal.  Oth‐
27              erwise, kpasswd uses the principal name from an existing  ccache
28              if there is one; if not, the principal is derived from the iden‐
29              tity of the user invoking the kpasswd command.
30

PORTS

32       kpasswd looks first for kpasswd_server = host:port in the [realms] sec‐
33       tion  of  the krb5.conf file under the current realm.  If that is miss‐
34       ing, kpasswd looks for the admin_server entry, but substitutes 464  for
35       the port.
36

SEE ALSO

38       kadmin(8), kadmind(8)
39

BUGS

41       kpasswd  may  not  work  with  multi-homed hosts running on the Solaris
42       platform.
43
44
45
46                                                                    KPASSWD(1)
Impressum