Back to main site | Back to man page index

CHAGE(1)                                            User Commands                                            CHAGE(1)



NAME
       chage - change user password expiry information

SYNOPSIS
       chage [options] LOGIN

DESCRIPTION
       The chage command changes the number of days between password changes and the date of the last password
       change. This information is used by the system to determine when a user must change his/her password.

OPTIONS
       The options which apply to the chage command are:

       -d, --lastday LAST_DAY
           Set the number of days since January 1st, 1970 when the password was last changed. The date may also be
           expressed in the format YYYY-MM-DD (or the format more commonly used in your area). If the LAST_DAY is set
           to 0 the user is forced to change his password on the next log on.

       -E, --expiredate EXPIRE_DATE
           Set the date or number of days since January 1, 1970 on which the user's account will no longer be
           accessible. The date may also be expressed in the format YYYY-MM-DD (or the format more commonly used in
           your area). A user whose account is locked must contact the system administrator before being able to use
           the system again.

           Passing the number -1 as the EXPIRE_DATE will remove an account expiration date.

       -h, --help
           Display help message and exit.

       -I, --inactive INACTIVE
           Set the number of days of inactivity after a password has expired before the account is locked. The
           INACTIVE option is the number of days of inactivity. A user whose account is locked must contact the
           system administrator before being able to use the system again.

           Passing the number -1 as the INACTIVE will remove an account's inactivity.

       -l, --list
           Show account aging information.

       -m, --mindays MIN_DAYS
           Set the minimum number of days between password changes to MIN_DAYS. A value of zero for this field
           indicates that the user may change his/her password at any time.

       -M, --maxdays MAX_DAYS
           Set the maximum number of days during which a password is valid. When MAX_DAYS plus LAST_DAY is less than
           the current day, the user will be required to change his/her password before being able to use his/her
           account. This occurrence can be planned for in advance by use of the -W option, which provides the user
           with advance warning.

           Passing the number -1 as MAX_DAYS will remove checking a password's validity.

       -R, --root CHROOT_DIR
           Apply changes in the CHROOT_DIR directory and use the configuration files from the CHROOT_DIR directory.

       -W, --warndays WARN_DAYS
           Set the number of days of warning before a password change is required. The WARN_DAYS option is the number

CONFIGURATION
       The following configuration variables in /etc/login.defs change the behavior of this tool:

FILES
       /etc/passwd
           User account information.

       /etc/shadow
           Secure user account information.

EXIT VALUES
       The chage command exits with the following values:

       0
           success

       1
           permission denied

       2
           invalid command syntax

       15
           can't find the shadow password file

SEE ALSO
       passwd(5), shadow(5).



shadow-utils 4.1.5.1                                  11/05/2016                                             CHAGE(1)