chpasswd 8 System Management Commands chpasswd update passwords in batch mode chpasswd options DESCRIPTION The chpasswd command reads a list of user name and password pairs from standard input and uses this information to update a group of existing users. Each line is of the format: user_name:password By default the supplied password must be in clear-text. Default encryption algorithm is DES. Also the password age will be updated, if present. The default encryption algorithm can be defined for the system with the ENCRYPT_METHOD variable of /etc/login.defs, and can be overwiten with the , , or options. This command is intended to be used in a large system environment where many accounts are created at a single time. OPTIONS The options which apply to the chpasswd command are: , Use the specified method to encrypt the passwords. The available methods are DES, MD5, and SHA256 or SHA512 if compiled with the ENCRYPTMETHOD_SELECT flag. , Supplied passwords are in encrypted form. , Display help message and exit. , Use MD5 encryption instead of DES when the supplied passwords are not encrypted. , Use the specified number of rounds to encrypt the passwords. The value 0 means that the system will choose the default number of rounds for the crypt method (5000). A minimal value of 1000 and a maximal value of 999,999,999 will be enforced. You can only use this option with the SHA256 or SHA512 crypt method. By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in /etc/login.defs. CAVEATS Remember to set permissions or umask to prevent readability of unencrypted files by other users. PAM is not used to update the passwords. Thus, only /etc/passwd and /etc/shadow are updated, and the various checks or options provided by PAM modules are not used. CONFIGURATION The following configuration variables in /etc/login.defs change the behavior of this tool: (boolean) Indicate if passwords must be encrypted using the MD5-based algorithm. If set to yes, new passwords will be encrypted using the MD5-based algorithm compatible with the one used by recent releases of FreeBSD. It supports passwords of unlimited length and longer salt strings. Set to no if you need to copy encrypted passwords to other systems which don't understand the new algorithm. Default is no. This variable is superceded by the variable or by any command line option. This variable is deprecated. You should use . Note: if you use PAM, it is recommended to set this variable consistently with the PAM modules configuration. (string) This defines the system default encryption algorithm for encrypting passwords (if no algorithm are specified on the command line). It can take one of these values: DES (default) MD5 SHA256 SHA512 Note: this parameter overrides the variable. Note: if you use PAM, it is recommended to set this variable consistently with the PAM modules configuration. (number) (number) When is set to SHA256 or SHA512, this defines the number of SHA rounds used by the encryption algorithm by default (when the number of rounds is not specified on the command line). With a lot of rounds, it is more difficult to brute forcing the password. But note also that more CPU resources will be needed to authenticate users. If not specified, the libc will choose the default number of rounds (5000). The values must be inside the 1000-999999999 range. If only one of the or values is set, then this value will be used. If > , the highest value will be used. FILES /etc/passwd User account information. /etc/shadow Secure user account information. /etc/login.defs Shadow password suite configuration. SEE ALSO passwd1 , newusers8 , useradd8 , login.defs5 .