What is the significance of maximum number of days between password change 99999?

1. If the user is the admin:

   a) Connect with root user through console and/or ssh, and change the password restriction parameters:

# chage -m 0 admin
# chage -M 99999 admin

  

b) Open a new SSH session and login using admin account as before

   Note: If the root password is not known, follow the instructions listed in the "Recovering from an Expired CPM Root Interval Session" in the XOS Configuration Guide.

2. If the user is other than admin and/or root:

    a) Log in as user admin user and then switch to Linux using the root login.

CBS# un su
# chage -m 0 user1
# chage -M 99999 user1

   

b) Open a new SSH session and log in using the user1 account.

After the changes, the user (user1 and admin) should look like below:

# chage -l user1
Minimum: 0
Maximum: 99999
Warning: 7
Inactive: -1
Last Change: May 17, 2010
Password Expires: Never
Password Inactive: Never
Account Expires: Never

If you still have problems logging in, contact Crossbeam Support.

Workaround

N/A

On a new Linux installation, such as for a UCM or MAS, the root password is set to expire after 90 days. It must be set to never expire (never age), or you're inviting future problems! When you load or access a new system, always perform the following steps.

Note: Linux passwords are different to UCM passwords - UCM passwords are handled in Element Manager ➤ Policies.

For this procedure, you must log on directly as root.

Note: 'root' can ONLY log on directly from either the COM1 console, or a keyboard and video monitor.

1 Confirm that the root password is set to expire:

[root@pbx ~]# chage --list root
Last password change                                    : Apr 11, 2011
Password expires                                        : Jul 10, 2011
Password inactive                                       : never
Account expires                                         : never
Minimum number of days between password change          : 1
Maximum number of days between password change          : 90
Number of days of warning before password expires       : 7

2 To turn off the password expiration for a user account, set the following:

-m 0 will set the minimum number of days between password change to 0
-M 99999 will set the maximum number of days between password change to 99999
-I -1 will set the "Password inactive" to never (minus one)
-E -1 will set "Account expires" to never (minus one)

So, we'll issue the following command:

[root@pbx ~]# chage -m 0 -M 99999 -I -1 -E -1 root

3 Next confirm that the command has taken:

[root@pbx ~]# chage --list root
Last password change                                    : Apr 11, 2011
Password expires                                        : never
Password inactive                                       : never
Account expires                                         : never
Minimum number of days between password change          : 0
Maximum number of days between password change          : 99999
Number of days of warning before password expires       : 7

Alternate Method

Login as root, and issue the command: passwd "Username" -x -1

Example:

# passwd root -x -1        minus 1
# passwd nortel -x -1

Where:

-x, --maxdays MAX_DAYS. The number -1 as MAX_DAYS will remove checking a password's validity.

Issue the command chage --list root (as above) to confirm the password will never expire.

Skip to main content

This browser is no longer supported.

Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

Maximum password age

  • Article
  • 10/25/2022
  • 3 minutes to read

In this article

Applies to

  • Windows 10

Describes the best practices, location, values, policy management, and security considerations for the Maximum password age security policy setting.

Reference

The Maximum password age policy setting determines the period of time (in days) that a password can be used before the system requires the user to change it. You can set passwords to expire after a certain number of days between 1 and 999, or you can specify that passwords never expire by setting the number of days to 0. If Maximum password age is between 1 and 999 days, the minimum password age must be less than the maximum password age. If Maximum password age is set to 0, Minimum password age can be any value between 0 and 998 days.

Note:  Setting Maximum password age to -1 is equivalent to 0, which means it never expires. Setting it to any other negative number is equivalent to setting it to Not Defined.

Possible values

  • User-specified number of days between 0 and 999
  • Not defined

Best practices

Set Maximum password age to a value between 30 and 90 days, depending on your environment. This way, an attacker has a limited amount of time in which to compromise a user's password and have access to your network resources.

Note

The security baseline recommended by Microsoft doesn't contain the password-expiration policy, as it is less effective than modern mitigations. However, companies that didn't implement Azure AD Password Protection, multifactor authentication, or other modern mitigations of password-guessing attacks, should leave this policy in effect.

Location

Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy

Default values

The following table lists the actual and effective default policy values. Default values are also listed on the policy’s property page.

Server type or Group Policy Object (GPO)Default value
Default domain policy 42 days
Default domain controller policy Not defined
Stand-alone server default settings 42 days
Domain controller effective default settings 42 days
Member server effective default settings 42 days
Effective GPO default settings on client computers 42 days

Policy management

This section describes features, tools, and guidance to help you manage this policy.

Restart requirement

None. Changes to this policy become effective without a computer restart when they're saved locally or distributed through Group Policy.

Security considerations

This section describes how an attacker might exploit a feature or its configuration, how to implement the countermeasure, and the possible negative consequences of implementation.

Vulnerability

The longer a password exists, the higher the likelihood that it will be compromised by a brute force attack, by an attacker gaining general knowledge about the user, or by the user sharing the password. Configuring the Maximum password age policy setting to 0 so that users are never required to change their passwords allows a compromised password to be used by the malicious user for as long as the valid user is authorized access.

Considerations

Mandated password changes are a long-standing security practice, but current research strongly indicates that password expiration has a negative effect. For more information, see Microsoft Password Guidance.

Configure the Maximum password age policy setting to a value that is suitable for your organization's business requirements. For example, many organizations have compliance or insurance mandates requiring a short lifespan on passwords. Where such a requirement exists, the Maximum password age policy setting can be used to meet business requirements.

Potential impact

If the Maximum password age policy setting is too low, users are required to change their passwords often. Such a configuration can reduce security in the organization because users might keep their passwords in an unsecured location or lose them. If the value for this policy setting is too high, the level of security within an organization is reduced because it allows potential attackers more time in which to discover user passwords or to use compromised accounts.

  • Password Policy

Feedback

Submit and view feedback for

What is maximum number of days between password change?

Following figure shows the default values of password aging policy stored in file /etc/login. defs. In password aging section there is one more control PASS_MIN_LEN. ... Number of days of warning before password expires..

What is the minimum number of days that must pass before the password can be changed Linux?

6 – number of days before a required change that warnings will be provided. 7 – number of days after password expires before it is locked (made inactive)

Which chage option sets the minimum number of days a user must keep a password?

Using chage -I Set the number of inactive days allowed, after a password expires, before the account is locked. -l List the account aging information. -m Set the minimum number of days allowed between password changes. Setting this option to 0 allows the user to change their password at any time.

Which command will set a regular users password to force changing it every 90 days?

The chage command expires the user's password 90 days from the last password change.