Raspbian Default Password

Junaid khan Dec 01, 2022
  1. Change the Raspberry Password Using RPi Imager
  2. Change Raspberry Pi Default Password
  3. Change the Other User’s Raspberry Pi Password
  4. Change the Root Password
  5. Add a New User to the Raspberry Pi
  6. Add a New Member to the sudo Group
Raspbian Default Password

A Unix-like OS based on the Linux distribution for the Raspberry Pi family is known as the Raspbian operating system. It is free and open-source software officially supported by the Raspberry Pi foundation.

Sometimes, it happens that the user logs out of the system and tries to find a way to reset it as they don’t know the default login for the Raspberry Pi. In this case, if the user has not reset the password, the following scenarios would be helpful for the user.

In previous or old Raspberry Pi operating system versions, the default user name is pi, and the password is raspberry. But the login does not work on a newer operating system version.

Luckily, if your operating system has an older version, changing the password and credentials is still possible. This is important as the default login won’t be able to secure the Raspberry Pi.

Change the Raspberry Password Using RPi Imager

In the latest Raspberry Pi operating system versions, users must put the password themselves. They have two options to change the password of Raspberry Pi by the use of RPi Imager.

  1. Either enter the password on the initial or first boot, which requires a monitor and keyboard.

  2. Or during the installation time. To install an operating system, we need the Raspberry Pi Imager to load and mark the checkbox to set up the username and password.

    We can also set up other settings like WiFi settings.

Change Raspberry Pi Default Password

Raspberry Pi uses the default login credentials to make the installation easy and smooth for new users. The user can change the default password at a later stage anytime.

Changing the default password is always recommended to keep the system’s strong security. In the latest kernel versions, like 5.15, the Raspberry Pi operating system shows a pop-up to set up the password after the installation.

To change the password, we need to follow the mentioned steps.

  1. Use the default credentials to log in with username: pi and password: raspberry.
  2. To quickly change the password, use the passwd command. To do so, open the command prompt, type the passwd command and press the Enter button.
  3. For security purposes, you need to enter the previous password (your default password). Then, enter your new password, and the system applies the settings immediately.

Note: While typing the new password, you won’t be able to see any characters on the screen. So, keep typing without any worry.

pi@raspberrypi:~ passwd
Changing password for pi
Enter current password:
New password:
Retype new password:
passwd: password updated successfully

To further improve the security of the Raspberry Pi, the user needs to use the SSH keys to access it remotely. The role of the SSH key is to join the password along with the encrypted key to make it more complicated for others to hack the password and break the security.

Change the Other User’s Raspberry Pi Password

To change the other user’s password, we need sudo permission. If we have the sudo permission, we must follow the steps below.

  1. Type in the same command as the above example, which is passwd with the user name. The user name is necessary and represents which account user name needs to change.
  2. To do the process, type sudo passwd khan to start setting the password for the user, khan account.
  3. The same process applies to changing the default password of your account.

To delete or remove the password from the specific user account, open the command prompt and write sudo password khan -d in the command prompt.

Change the Root Password

We don’t log in as root users in the Raspberry Pi by default. To switch to the root user, we need to log in and insert a password for the root on the Raspberry Pi.

Follow the commands in the below section.

pi@raspberrypi:~ sudo su
root@raspberrypi: /home/pi# passwd root
New password:
Retype new password:
passwd: password updated successfully
root@raspberrypi: /home/pi#

Here the user needs to open the command prompt and enter the command sudo su to access the root or as a supervisor. Again, by the passwd root command, we can change the password for the root user.

Add a New User to the Raspberry Pi

To add a new user to the Linux operating system or the Raspberry Pi, you need to open the command prompt and write the adduser command. It will ask the user to enter the new user name details with the command sudo adduser khan and press Enter.

After entering the new user details, it will ask you to enter the password, and the new user will immediately get created. Once you create a new account, a new folder named /home/ will be created and by default Raspberry Pi home folder for the new user is created inside the location /home/pi/.

The content material inside the folder /etc/skel/ will move to the home folder of the new user. Any changes you applied in the file, such as .bashrc, will automatically imply to the newly added user folder.

Add a New Member to the sudo Group

By default, when a user is created, it joins the sudo group. As a part of the sudo group, a new user can run commands as a root user.

It even allows the new user to switch to root mode using the command sudo su.

Related Article - Raspberry Pi

Related Article - Raspberry Pi Raspbian