The passwordExpirationTime is set to 1/1/1992 when a user is added through LDAP.

(Last modified: 21May2004)

This document (10085686) is provided subject to the disclaimer at the end of this document.

fact

Novell eDirectory 8.7 for All Platforms

goal

How to set the password expiration time for a user through LDAP.

symptom

The passwordExpirationTime is set to 1/1/1992 when a user is added through LDAP.

cause

The password expiration time can not be set when a user is initially created.  By design, the time is set to 1/1/1992.  However, the time can be changed after the user is created.

note

Here's an example LDIF file that demonstrates how to set the passwordExpirationTime correctly:

dn: cn=user,o=test
changetype: add
sn: smith
passwordRequired: TRUE
passwordMinimumLength: 5
passwordExpirationInterval: 31536000
passwordAllowChange: TRUE
objectClass: inetOrgPerson
cn: user
userpassword: novell

dn: cn=user,o=test
changetype: modify
add: passwordExpirationTime
passwordExpirationTime: 20030710173200Z

See the related TID - "How to set the grace logins remaining through LDAP" .

document

Document Title: The passwordExpirationTime is set to 1/1/1992 when a user is added through LDAP.
Document ID: 10085686
Solution ID: NOVL91301
Creation Date: 31Jul2003
Modified Date: 21May2004
Novell Product Class:novell directory services

disclaimer

The Origin of this information may be internal or external to Novell. Novell makes all reasonable efforts to verify this information. However, the information provided in this document is for your information only. Novell makes no explicit or implied claims to the validity of this information.
Any trademarks referenced in this document are the property of their respective owners. Consult your product manuals for complete trademark information.