summaryrefslogtreecommitdiffstats
path: root/man/chage.1.xml
blob: 055c1ed60fb45a1555c78a9392db5a25d4f640e0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
<?xml version="1.0" encoding="UTF-8"?>
<!--
   SPDX-FileCopyrightText: 1990 - 1994, Julianne Frances Haugh
   SPDX-FileCopyrightText: 2007 - 2011, Nicolas François
   SPDX-License-Identifier: BSD-3-Clause
-->
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
  "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
<!ENTITY USE_TCB               SYSTEM "login.defs.d/USE_TCB.xml">
<!-- SHADOW-CONFIG-HERE -->
]>
<refentry id='chage.1'>
  <!--  $Id$  -->
  <refentryinfo>
    <author>
      <firstname>Julianne Frances</firstname>
      <surname>Haugh</surname>
      <contrib>Creation, 1990</contrib>
    </author>
    <author>
      <firstname>Thomas</firstname>
      <surname>Kłoczko</surname>
      <email>kloczek@pld.org.pl</email>
      <contrib>shadow-utils maintainer, 2000 - 2007</contrib>
    </author>
    <author>
      <firstname>Nicolas</firstname>
      <surname>François</surname>
      <email>nicolas.francois@centraliens.net</email>
      <contrib>shadow-utils maintainer, 2007 - now</contrib>
    </author>
  </refentryinfo>
  <refmeta>
    <refentrytitle>chage</refentrytitle>
    <manvolnum>1</manvolnum>
    <refmiscinfo class="sectdesc">User Commands</refmiscinfo>
    <refmiscinfo class="source">shadow-utils</refmiscinfo>
    <refmiscinfo class="version">&SHADOW_UTILS_VERSION;</refmiscinfo>
  </refmeta>
  <refnamediv id='name'>
    <refname>chage</refname>
    <refpurpose>change user password expiry information</refpurpose>
  </refnamediv>
  <refsynopsisdiv id='synopsis'>
    <cmdsynopsis>
      <command>chage</command>
      <arg choice='opt'>
	<replaceable>options</replaceable>
      </arg>
      <arg choice='plain'>
	<replaceable>LOGIN</replaceable>
      </arg>
    </cmdsynopsis>
  </refsynopsisdiv>

  <refsect1 id='description'>
    <title>DESCRIPTION</title>
    <para>
      The <command>chage</command> command changes the number of days between
      password changes and the date of the last password change. This
      information is used by the system to determine when a user must change
      their password.
    </para>
  </refsect1>

  <refsect1 id='options'>
    <title>OPTIONS</title>
    <para>
      The options which apply to the <command>chage</command> command are:
    </para>
    <variablelist remap='IP'>
      <varlistentry>
	<term>
	  <option>-d</option>, <option>--lastday</option>&nbsp;<replaceable>LAST_DAY</replaceable>
	</term>
	<listitem>
	  <para>
	    Set the number of days since January 1st, 1970 when the password
	    was last changed. The date may also be expressed in the format
	    YYYY-MM-DD (or the format more commonly used in your area).
	    If the <replaceable>LAST_DAY</replaceable> is set to
	    <emphasis>0</emphasis> the user is forced to change his password
	    on the next log on.
	  </para>
	</listitem>
      </varlistentry>
      <varlistentry>
	<term>
	  <option>-E</option>, <option>--expiredate</option>&nbsp;<replaceable>EXPIRE_DATE</replaceable>
	</term>
	<listitem>
	  <para>
	    Set the date or number of days since January 1, 1970 on which the
	    user's account will no longer be accessible. The date may also
	    be expressed in the format YYYY-MM-DD (or the format more
	    commonly used in your area). A user whose account is locked must
	    contact the system administrator before being able to use the
	    system again.
	  </para>
	  <para>
	    For example the following can be used to set an account to expire
	    in 180 days:
	  </para>
	  <programlisting>
	    chage -E $(date -d +180days +%Y-%m-%d)
	  </programlisting>
	  <para>
	    Passing the number <emphasis remap='I'>-1</emphasis> as the
	    <replaceable>EXPIRE_DATE</replaceable> will remove an account
	    expiration date.
	  </para>
	</listitem>
      </varlistentry>
      <varlistentry>
	<term><option>-h</option>, <option>--help</option></term>
	<listitem>
	  <para>Display help message and exit.</para>
	</listitem>
      </varlistentry>
      <varlistentry>
	<term><option>-i</option>, <option>--iso8601</option></term>
	<listitem>
	  <para>When printing dates, use YYYY-MM-DD format.</para>
	</listitem>
      </varlistentry>
      <varlistentry>
	<term>
	  <option>-I</option>, <option>--inactive</option>&nbsp;<replaceable>INACTIVE</replaceable>
	</term>
	<listitem>
	  <para>
	    Set the number of days of inactivity after a password has
	    expired before the account is locked. The
	    <replaceable>INACTIVE</replaceable> option is the number of days
	    of inactivity. A user whose account is locked must contact the
	    system administrator before being able to use the system again.
	  </para>
	  <para>
	    Passing the number <emphasis remap='I'>-1</emphasis> as the
	    <replaceable>INACTIVE</replaceable> will remove an account's
	    inactivity.
	  </para>
	</listitem>
      </varlistentry>
      <varlistentry>
	<term>
	  <option>-l</option>, <option>--list</option>
	</term>
	<listitem>
	  <para>
	  Show account aging information.
	  </para>
	</listitem>
      </varlistentry>
      <varlistentry>
	<term>
	  <option>-m</option>, <option>--mindays</option>&nbsp;<replaceable>MIN_DAYS</replaceable>
	</term>
	<listitem>
	  <para>
	    Set the minimum number of days between password changes to
	    <replaceable>MIN_DAYS</replaceable>. A value of zero for this field
	    indicates that the user may change their password at any time.
	  </para>
	</listitem>
      </varlistentry>
      <varlistentry>
	<term>
	  <option>-M</option>, <option>--maxdays</option>&nbsp;<replaceable>MAX_DAYS</replaceable>
	</term>
	<listitem>
	  <para>
	    Set the maximum number of days during which a password is valid. 
	    When <replaceable>MAX_DAYS</replaceable> plus
	    <replaceable>LAST_DAY</replaceable> is less than the current
	    day, the user will be required to change their password before
	    being able to use their account. This occurrence can be planned for
	    in advance by use of the <option>-W</option> option, which
	    provides the user with advance warning.
	  </para>
	  <para>
	    Passing the number <emphasis remap='I'>-1</emphasis> as
	    <replaceable>MAX_DAYS</replaceable> will remove checking a
	    password's validity.
	  </para>
	</listitem>
      </varlistentry>
      <varlistentry>
	<term>
	  <option>-R</option>, <option>--root</option>&nbsp;<replaceable>CHROOT_DIR</replaceable>
	</term>
	<listitem>
	  <para>
	    Apply changes in the <replaceable>CHROOT_DIR</replaceable>
	    directory and use the configuration files from the
	    <replaceable>CHROOT_DIR</replaceable> directory.
	    Only absolute paths are supported.
	  </para>
	</listitem>
      </varlistentry>
      <varlistentry>
	<term>
	  <option>-W</option>, <option>--warndays</option>&nbsp;<replaceable>WARN_DAYS</replaceable>
	</term>
	<listitem>
	  <para>
	    Set the number of days of warning before a password change is
	    required. The <replaceable>WARN_DAYS</replaceable> option is the
	    number of days prior to the password expiring that a user will
	    be warned their password is about to expire.
	  </para>
	</listitem>
      </varlistentry>
    </variablelist>
    <para>
      If none of the options are selected, <command>chage</command> operates
      in an interactive fashion, prompting the user with the current values
      for all of the fields. Enter the new value to change the field, or
      leave the line blank to use the current value. The current value is
      displayed between a pair of <emphasis>[ ]</emphasis> marks.
    </para>
  </refsect1>
  <refsect1 id='note'>
    <title>NOTE</title>
    <para>
      The <command>chage</command> program requires a shadow password file to
      be available.
    </para>
    <para>
      The chage program will report only the information from the shadow
      password file. This implies that configuration from other sources
      (e.g. LDAP or empty password hash field from the passwd file) that
      affect the user's login will not be shown in the chage output.
    </para>
    <para>
      The <command>chage</command> program will also not report any
      inconsistency between the shadow and passwd files (e.g. missing x in
      the passwd file). The <command>pwck</command> can be used to check
      for this kind of inconsistencies.
    </para>
    <para>The <command>chage</command> command is restricted to the root
      user, except for the <option>-l</option> option, which may be used by
      an unprivileged user to determine when their password or account is due
      to expire.
    </para>
  </refsect1>

  <refsect1 id='configuration'>
    <title>CONFIGURATION</title>
    <para>
      The following configuration variables in
      <filename>/etc/login.defs</filename> change the behavior of this
      tool:
    </para>
    <variablelist>
      &USE_TCB;
    </variablelist>
  </refsect1>

  <refsect1 id='files'>
    <title>FILES</title>
    <variablelist>
      <varlistentry>
	<term>
	  <filename>/etc/passwd</filename>
	</term>
	<listitem>
	  <para>User account information.</para>
	</listitem>
      </varlistentry>
      <varlistentry>
	<term>
	  <filename>/etc/shadow</filename>
	</term>
	<listitem>
	  <para>Secure user account information.</para>
	</listitem>
      </varlistentry>
    </variablelist>
  </refsect1>

  <refsect1 id='exit_values'>
    <title>EXIT VALUES</title>
    <para>
      The <command>chage</command> command exits with the following values:
      <variablelist>
	<varlistentry>
	  <term><replaceable>0</replaceable></term>
	  <listitem>
	    <para>success</para>
	  </listitem>
	</varlistentry>
	<varlistentry>
	  <term><replaceable>1</replaceable></term>
	  <listitem>
	    <para>permission denied</para>
	  </listitem>
	</varlistentry>
	<varlistentry>
	  <term><replaceable>2</replaceable></term>
	  <listitem>
	    <para>invalid command syntax</para>
	  </listitem>
	</varlistentry>
	<varlistentry>
	  <term><replaceable>15</replaceable></term>
	  <listitem>
	    <para>can't find the shadow password file</para>
	  </listitem>
	</varlistentry>
      </variablelist>
    </para>
  </refsect1>

  <refsect1 id='see_also'>
    <title>SEE ALSO</title>
    <para>
      <citerefentry>
	<refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum>
      </citerefentry>,
      <citerefentry>
	<refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum>
      </citerefentry>.
    </para>
  </refsect1>
</refentry>