Skip to Content

Solution for “Your account has expired” in Linux

If you’re encountering the “Your account has expired” message in Linux, it typically means that the account’s expiration date has passed, preventing access.

You’ll need superuser privileges to resolve this issue.

Solution for “Your account has expired” in Linux

Here’s a general method to address this problem:

To ensure accuracy before making changes, it’s prudent to check the account status. Follow these steps:

  1. Check the Account Status:Use the chage command with the -l option to display the current account status:
    sudo chage -l <username>

    Replace <username> with the affected username. This command will show the current expiration information for the user account.

  2. Review the Output:Look for fields indicating account expiration, inactivity, or other relevant details.Verify if the account has expired and note the expiration date or related information.
  3. Make Changes if Needed:If the account has indeed expired and needs correction, proceed with modifying the expiration settings as mentioned earlier:
    sudo chage -E -1 <username>
    

    This command sets the account’s expiration date to “never” (-1), allowing access without expiration.

By checking the account status first, you can ensure that any modifications made align with the actual status of the user account, avoiding unnecessary changes when not required.

FAQ chage command 

What is the chage command used for?

The chage command is utilized in Linux to modify the expiration parameters of user accounts, including password aging and expiration settings. It enables administrators to set rules for password changes, inactivity periods, expiration dates, and more.

What’s the difference between chage and passwd commands?

While both commands manage user passwords, chage focuses on setting password aging parameters (expiration, inactivity periods) without changing the password itself. Passwd is used primarily to change or set user passwords directly.

Can I force a user to change their password at the next login using chage?

Yes, you can use chage -d 0 username to set the last password change date to 0, effectively requiring the user to change their password upon the next login.

How to make Linux user password never expire

New way to Find User Account Creation date in Linux

2 ways to check user password expiration date in Linux