kpasswd.1 (2010 09)

k
kpasswd(1) kpasswd(1)
NAME
kpasswd - change a users Kerberos password
SYNOPSIS
kpasswd [principal ]
DESCRIPTION
The
kpasswd command is used to change a Kerberos principal’s password.
kpasswd prompts for the
current Kerberos password, which is used to obtain a
changepw ticket from the KDC (Key Distribution
Center) for the users Kerberos realm. If
kpasswd successfully obtains the changepw ticket, the user is
prompted twice for the new password and the password is changed.
If the principal is governed by a policy that specifies the length and/or number of character classes
required in the new password, the new password must conform to the policy. The five character classes
are lower case, upper case, numbers, punctuation, and all other characters.
Options
principal Changes the password for the Kerberos principal, principal .
kpasswd uses the princi-
pal name from an existing cache if there is one. If not, the principal is derived from the
identity of the user invoking the
kpasswd command.
Note
kpasswd looks first for kpasswd_server = host:port
in the [realms] section of the krb5.conf
file under the current realm. If that is missing, kpasswd looks for the admin_server entry and substi-
tutes 464 for the port.
AUTHOR
kpasswd was developed by the Massachusetts Institute of Technology.
FILES
/etc/krb5.conf Kerberos configuration file.
SEE ALSO
krb5.conf(4), kerberos(5).
HP-UX 11i Version 3: September 2010 1 Hewlett-Packard Company 1

Summary of content (2 pages)