Updated on 2022-08-12 GMT+08:00

Changing a User Password

Scenarios

For security purposes, the password of a Human-Machine user must be changed periodically.

If users have the permission to use FusionInsight Manager, they can change their password on FusionInsight Manager.

If users do not have the permission to use FusionInsight Manager, they can change their passwords on the client.

Prerequisites

  • Users have obtained the current password policies from the administrator.
  • Users have installed the client on any node in the cluster and obtain the IP address of the node. Contact the administrator to obtain the password of the client installation user.

Changing Passwords Using FusionInsight Manager

  1. Log in to FusionInsight Manager.
  2. Move the cursor to the username in the upper right corner of the page.

    In the displayed dialog box, click Change Password.

  3. On the displayed page, set Old Password, New Password, and Confirm Password, and click OK.

    By default, the password must meet the following complexity requirements:

    • It must contain at least eight characters.
    • The password must contain at least four types of the following characters: Uppercase letters, lowercase letters, digits, spaces, and special characters. The following special characters are supported: `~!@#$%^&*()-_=+|[{}];',<.>/\?
    • It must be different from the username or its reverse.
    • The password cannot be a common password that is easy to crack.
    • It cannot be the same as the password used in the latest N times. N is the value of Repetition Rule in Configuring Password Policies.

Changing a Password on the Client

  1. Log in to the node where the client is installed as the client installation user.
  2. Run the following command to switch to the client directory, for example, /opt/Bigdata/client:

    cd /opt/Bigdata/client

  3. Run the following command to configure environment variables:

    source bigdata_env

  4. Run the following command to change the password of a system user. This operation takes effect for all servers.

    kpasswd System user name

    For example, if you want to change the password of system user test1, run the kpasswd test1 command.

    By default, the password must meet the following complexity requirements:

    • It must contain at least eight characters.
    • The password must contain at least four types of the following characters: Uppercase letters, lowercase letters, digits, spaces, and special characters. The following special characters are supported: `~!@#$%^&*()-_=+|[{}];',<.>/\?
    • It must be different from the username or its reverse.
    • The password cannot be a common password that is easy to crack.
    • It cannot be the same as the password used in the latest N times. N is the value of Repetition Rule in Configuring Password Policies.

    If an error occurs during the running of the kpasswd command, try the following operations:

    • Stop the SSH session and start it again.
    • Run the kdestroy command and then run the kpasswd command again.