Difference between revisions of "Avoid password expiry on NSX managers and edges"

From Notes_Wiki
(Created page with "<yambe:breadcrumb self="Avoid password expiry on NSX managers and edges">VMWare NSX|VMWare NSX</yambe:breadcrumb> =Avoid password expiry on NSX managers and edges= To avoid a...")
 
m
Line 1: Line 1:
<yambe:breadcrumb self="Avoid password expiry on NSX managers and edges">VMWare NSX|VMWare NSX</yambe:breadcrumb>
[[Main_Page|Home]] > [[VMWare platform]] > [[VMWare NSX]] > [[Avoid password expiry on NSX managers and edges]]
=Avoid password expiry on NSX managers and edges=


To avoid automatic password expiry for root, audit and admin users on both NSX manager and Edges use:
To avoid automatic password expiry for root, audit and admin users on both NSX manager and Edges use:
Line 21: Line 20:




<yambe:breadcrumb self="Avoid password expiry on NSX managers and edges">VMWare NSX|VMWare NSX</yambe:breadcrumb>
 
[[Main_Page|Home]] > [[VMWare platform]] > [[VMWare NSX]] > [[Avoid password expiry on NSX managers and edges]]

Revision as of 09:32, 7 April 2022

Home > VMWare platform > VMWare NSX > Avoid password expiry on NSX managers and edges

To avoid automatic password expiry for root, audit and admin users on both NSX manager and Edges use:

  1. SSH to manager using individual IP (not cluster IP) using admin credentials
  2. Run following commands to prevent password-expiration for the three accounts:
    set user admin password-expiration 9999
    set user audit password-expiration 9999
    set user root password-expiration 9999
    Setting value to 9999 might be better then disabling password expiry all together as some checks might require password expiry to be enabled.
  3. Validate settings have taken effect:
    get user admin password-expiration
    get user audit password-expiration
    get user root password-expiration
  4. Do the same for the Edges



Home > VMWare platform > VMWare NSX > Avoid password expiry on NSX managers and edges