Forgot Raspberry Pi Password? (Here’s what you need to do)


Hardware enthusiasts are slowly switching to the Raspberry Pi for their projects and securing the device system with a password is vital to keep off malicious access. However, forgetting your Pi password can be stressful, which is why I will take you through the reset process to ensure you can access your system.

So, how do you reset a forgotten Raspberry Pi password? To reset your Raspberry Pi password, you will use a command line. You will start by shutting down your device. Next, you will access your physical SD card, which is vital for completing the process, and attach it to either your laptop or desktop to enable you to make the changes. Depending on the account you are resetting, you will use different command lines. While resetting, you should connect to the internet through Wi-Fi or an Ethernet cable.

Knowing how to reset a Raspberry Pi password can help when the password is forgotten especially when it needs to be done without being connected to a monitor. Checking to see if there is a default password along with how to find the username and password can help in getting access to the Raspberry Pi device.

Resetting a forgotten Raspberry password is a common concern raised by online users, especially those using the root credentials. Read on as I tell you what you will need to do when resetting the Pi password.

To reset your Raspberry Pi password, you will need a Raspberry Pi, SD card, Desktop or laptop, power adapter, mouse, keyboard, and an SD card reader for your PC. Once you have everything in the above list, you can proceed with the reset process comprising several commands depending on the account.

Start by powering off your Pi and remove the SD card. Next, you will attach this card to your laptop or PC and proceed with the reset. All Raspberry Pi devices have a boot partition with a text file called cmdkine.txt. You will need this text file for the password reset. To edit this file, you will add init=/bin/sh at the end of the original text. These changes should all be in one line, after which you should save the file and eject your SD card from the PC.

Next, insert the SD card you removed in the above step into the Pi and ensure you connect your mouse and keyboard to the Pi. Power on the Pi and wait for a moment, then you will see the cursor. You will type the command Prompt mount –o remount, rw /, and renter the command if you receive an error message.

Once successful, you will receive a prompt to change your password. Enter your new password carefully and press the Return key to renter the password. If the password change is successful, you will receive a message on your screen indicating this.

After changing your password, enter sync and then exec /sbin/init command. This command will boot your Pi and then take you back to the original command line prompt. Next, you will shut down your Pi and remove the SD card. You will use your PC to edit the cmdline.txt file.

In this edit, you will remove the init=/bin/sh text. After finishing these edits, eject the SD card from your PC and reinsert it into your Pi. Your new password will be active when you turn on your Pi. It would help if you did not forget the password, but you can always refer to the above process even if you do.

How Do I Reset My Raspberry Pi Password Without a Monitor?

Most raspberry pi password resets assume that the user has a monitor, but these devices do not have a monitor or keyboard. This can pose a challenge when you want to set up your device, but there is a way you can maneuver without a monitor and reset your password, as I will show you.

To reset your Raspberry Pi without a monitor, you will need an SD card reader and another computer that has internet access and whose root access you have. You will also need an Ethernet cable and access to the router that you will use to connect to the internet.

Start by shutting down your Pi and eject the SD card. You should then insert the SD card to the computer whose root access you have. The card should be 8GB or more to optimize the performance of your Pi.

You will start by editing the etc/shadow. This edits the account password to give room for the change. It is advisable to edit this file on the root computer rather than your own to prevent things from getting messy.

Next, find the line starting with Pi and edit the text to openssl passwd -1 -salt <salt> <passwd>. Alternatively, use the password hash $1$salty$SzJsU4qDcXp536Acnlp6I. You will then remove the SD card, insert it into your Pi, and boot up.

Finally, you can establish an SSH connection to your Pi. When your Pi reads this, it will enable the SSH automatically and allow you to access the Pi command line remotely from your PC. Enabling SSH gives you access to the Pi command line through your PC.

Even after allowing SSH, which makes it easier for you to log in and give terminal commands, you will need to connect to the internet to do this. You can connect to the internet through Wi-Fi, Ethernet, or USB connection.

If using Wi-Fi to access the internet on your raspberry Pi, start by creating a wpa_supplicant.conf text file and store it in your Micro USD root directory. If you live in the UK, you will change the country to GB and if you are in another country, use the appropriate code, then enter your SSID and password. When you boot up, your Pi will log you into that network. If you are using Ethernet, you will access your Pi by its name without changing the files.

Connecting through the USB cable is possible for Pi Zero and Zero W users only. This method is convenient as it works regardless of your location. To initiate this connection, open the config.txt file in your micro SD card root directory, then at the bottom of the file, add dtiverlay=dwc2.next, add modules-load=dwc2,g_ether on the cmdline.text after rootwait, then save. You will need to install Apple’s Bonjour Print Services for your PC to see the Pi. Lastly, you will connect the USB to the USB port.

Once you connect your Pi to the internet using any of the above options, you will require an SSH connection. Start by installing Putty and enter the raspberrypi.local as the address on the Host Name field. Next, click Open to allow the connection.

A security warning will pop up on your first attempt to connect, and you should accept by clicking Yes, given that you are connecting to your Pi. Upon a successful SSH connection attempt, you will get a log-in prompt of your Pi. You can use the default passwords to log in or change them. To change the password, run the sudo passwd pi command, then enter the password you generated using the hash.

What Is the Default Password for Raspberry Pi?

Your raspberry installation comes with a default username and password that you should change for security reasons. I will help you know how to find this password and change it.

The default password for Raspberry Pi is raspberry, and the username is pi. However, for security reasons, it is advisable to change these credentials. One of the ways you can use to change this password is the Linux command usermod.

Before changing your password, you will need to log into a root user account, as this change is not possible directly on your Pi session. Generally, your Pi will open the Pi session when you boot. Thus, you will start by disabling this default. If you do not, you will receive an error showing that your Pi is currently in use.

To disable the Pi session, go to the main menu and under Preferences, open the configuration tool, then click Disabled. The Raspberry Pi OS Lite does not have an auto-login. Hence, you can skip this step if you are using it. Next, you will enable SSH, but this process is not mandatory. However, if you want to use SSH, you will need to enable it in the same tool.

Once you finish the above setup, you will need another user privilege to change the password. The simplest way to do this is using the root. To enable the root user, start by setting a password for this account.

You will open a Pi session, then using terminal on desktop, SSH, or Lite version, type the sudo passwd root command, then select a strong password for this account. Later on, you can disable this account if you wish. Once you set up this account, log out of the user Pi using the logout command. Next, you will log into the user account with the new password and rename the default username.

Use the usermod –l newname pi command to change the username. You will also change the directory name for the new name to reflect. To do this, use the command usermod –m –d/home/newname newname.

Upon a successful change of the username, you can change the password using the command passwd and enter a strong password when prompted. At this point, you can disable the root account if you wish, but you should first confirm that your new name has sudo privileges. To check this, use the sudo apt-get-update command and once you confirm, lock the password to disable the account. To lock the password, you will use the command sudo passwd –l root.

If your user has sudo permissions, common with the Pi user, you can change the password by entering passwd on the user’s name command line. Next, type sudo passwd jack to gain access to the user jack’s password. The rest of the steps will be similar to that of the root user.

How Do I Find My Raspberry Pi Password and Username?

If you are logged out of your Raspberry and cannot log in because you do not know where to find your password, you do not need to worry. I will give you the information you need about your password.

The Raspberry Pi user management occurs on the command line, which you will use to access your Raspberry Pi username and password. These default credentials are vital to secure your system. In the recent past, Raspberry prompts its users to set a new password upon installation. Even if you do not receive this prompt, making this change is vital if you plan to use your device in the field or for other projects.

In order to change your Raspberry Pi password, you will first log in using your default credentials above. Next, use the passwd command to change the password. To do this, open the command line and enter passwd, then press Enter. This action will prompt you to enter the current password for verification, after which you can enter your new password. Upon verification, your password will apply right away.

Other passwords that you can change include the root password. However, you will not usually log in to this user when you start up your Pi. Even then, you can log in to this account and reset it using the command line sudo su that gives you access as the supervisor. You will then use passwd root to get a prompt to change the root password.

When changing your password, you will not see the characters display on the screen as you enter them. Thus, you should key them keenly, and, if they match, the system will verify you. You can also change the other sudo account and root passwords, but the command line will vary depending on the account.

Finally

Forgetting a system password is inevitable, especially if you have too many passwords to master. The next time you forget your raspberry password, you do not have to panic or contact support.

Instead, you can do the reset at the comfort of your home and access the system once again. In addition to resetting your forgotten password, it is advisable to reset your default pi credentials for security reasons, which you should do the first time you access the system.

Bal Kang

Bal Kang is a technology expert based in the UK, with experience across a number of technology areas from phones, tablets, computers to gaming.

Recent Posts