Disable root password expiry on vCenter

From Notes_Wiki
Revision as of 09:42, 5 October 2022 by Saurabh (talk | contribs) (Created page with "Home > VMWare platform > VMWare vCenter > Disable root password expiry on vCenter To disable password expiry on vCenter '''Very important for VxRail / vCF automated environments''' use: # Login into vCenter via SSH and get access to bash shell by typing 'shell' in appliancesh prompt. #: OR we can open vCenter VM console via vCenter / ESXi host and login with root username and password # Change existing password (if required) via: #:<pre> #:: pa...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Home > VMWare platform > VMWare vCenter > Disable root password expiry on vCenter

To disable password expiry on vCenter Very important for VxRail / vCF automated environments use:

  1. Login into vCenter via SSH and get access to bash shell by typing 'shell' in appliancesh prompt.
    OR we can open vCenter VM console via vCenter / ESXi host and login with root username and password
  2. Change existing password (if required) via:
    passwd
    If vCenter remembers last 5 passwords and forces you to set new password, you can change password 4-5 times so that finally we can set old password again.
  3. Disable aging of root password via:
    chage -M 9999 root
    chage -l root
  4. If login is not working try to reset failed login count via:
    pam_tally2 -u root -r


We can also disable password expiry via options in https://<ip-or-fqdn>:5480/ appliance management interface. But this should be done before password expiry. After password is expired we may only have option of using console to reset password.



Home > VMWare platform > VMWare vCenter > Disable root password expiry on vCenter