How to Change Your Password in Ubuntu – Guide

Settings up a strong password is important to maintain privacy and security. Here’s everything you need to know about changing passwords in Ubuntu. Passwords are probably one of the most important and complicated aspects of any operating system, and the popular Linux-based operating system, Ubuntu, is no exception to this rule. On the contrary, according to popular belief, changing the user and root passwords in Ubuntu is extremely simple and you don’t have to work very hard to accomplish this task. How Ubuntu Provides Graphical User Interface and Command Line Options for the User final, you have the option to use either method to make the desired changes to your password.

Changing passwords using Ubuntu terminal

If you are a user who is more comfortable using the command line to perform daily tasks, follow the steps below to change your password in Ubuntu.

How to Change user password

On Ubuntu, you can change a user’s password using the passwd command. Remember that you are simply changing the user password and not the root password through this command. To change the password of the currently active user: password As soon as you enter the mentioned command, the system will prompt you to enter the current password, followed by a new password. Afterwards, you need to confirm the new password by entering it again. If the password criteria is met, you will receive an on-screen confirmation message. To get the best password on your first try, you must have a password combination with a mix of upper and lower case letters, including some numbers. While not mandatory, it is definitely advisable to generate a strong password. Also, don’t worry if you don’t see anything in the password field while entering passwords. This is normal feature of the passwd command, and make sure your password is being entered In some circumstances, you might want to change another user’s password. To do this, type the following command sudo passwd username … Where username refers to the account for which you would like to change the password

How to change root password

If you are the administrator / superuser, you may want to change the root user’s password. To change the root password on Ubuntu, you need to enter the following sudo passwd root:rd.med:dd

Changing passwords in Ubuntu using the GUI

To change the password using the graphical approach, go to the Applications menu and type Settings in the search box. Once the window opens, scroll down and click on the Users option located on the left sidebar. This will show a list of all users present on the system. To change any user’s password, select the respective account name. You can even make changes to your admin account by selecting the name first. Click Unlock and then the Password field. The system will prompt you to enter the current password, followed by a new password. When finished, click on the Change button. button on the top.

Final note

I hope you like the guide How to Change Your Password in Ubuntu. In case if you have any query regards this article you may ask us. Also, please share your love by sharing this article with your friends.

How to Change Your Password in Ubuntu  2022  - 81How to Change Your Password in Ubuntu  2022  - 42How to Change Your Password in Ubuntu  2022  - 21How to Change Your Password in Ubuntu  2022  - 20