Breaking

How to Change password expiry in Linux



chage command is used to list & change the password aging information on Linux environments


To listing password aging for user


               # chage -l user


  • To change the number of days to expire


               # chage -M 100 existing_user


  • To set expiration warning days


               # chage -W 20 existing_user


  • To Change the password to never expire


               # chage -I -1 -m 0 -M 99999  -E -1 user

No comments:

Powered by Blogger.