2011-2012ForgeRock ASmanage-account1OpenDJmanage-accountmanage state of directory server accountsmanage-accountsubcommandoptionsDescriptionThis utility can be used to retrieve and manipulate the values of
password policy state variables.SubcommandsThe following subcommands are supported.manage-account clear-account-is-disabledClear account disabled state information from the user accountmanage-account get-account-expiration-timeDisplay when the user account will expiremanage-account get-account-is-disabledDisplay information about whether the user account has been
administratively disabledmanage-account get-allDisplay all password policy state information for the usermanage-account get-authentication-failure-timesDisplay the authentication failure times for the usermanage-account get-grace-login-use-timesDisplay the grace login use times for the usermanage-account get-last-login-timeDisplay the time that the user last authenticated to the servermanage-account get-password-changed-by-required-timeDisplay the required password change time with which the user last
compliedmanage-account get-password-changed-timeDisplay the time that the user's password was last changedmanage-account get-password-expiration-warned-timeDisplay the time that the user first received an expiration warning
noticemanage-account get-password-historyDisplay password history state values for the usermanage-account get-password-is-resetDisplay information about whether the user will be required to
change his or her password on the next successful authenticationmanage-account get-password-policy-dnDisplay the DN of the password policy for the usermanage-account get-remaining-authentication-failure-countDisplay the number of remaining authentication failures until the
user's account is lockedmanage-account get-remaining-grace-login-countDisplay the number of grace logins remaining for the usermanage-account get-seconds-until-account-expirationDisplay the length of time in seconds until the user account
expiresmanage-account get-seconds-until-authentication-failure-unlockDisplay the length of time in seconds until the authentication
failure lockout expiresmanage-account get-seconds-until-idle-lockoutDisplay the length of time in seconds until user's account is locked
because it has remained idle for too longmanage-account get-seconds-until-password-expirationDisplay length of time in seconds until the user's password expiresmanage-account get-seconds-until-password-expiration-warningDisplay the length of time in seconds until the user should start
receiving password expiration warning noticesmanage-account get-seconds-until-password-reset-lockoutDisplay the length of time in seconds until user's account is locked
because the user failed to change the password in a timely manner after an
administrative resetmanage-account get-seconds-until-required-change-timeDisplay the length of time in seconds that the user has remaining to
change his or her password before the account becomes locked due to the
required change timemanage-account set-account-is-disabledSpecify whether the user account has been administratively disabledGlobal OptionsThe following global options are supported.The DN of the user entry for which to get and set password policy
state informationLDAP Connection OptionsDN to use to bind to the serverDefault value: cn=Directory ManagerDirectory server hostname or IP addressDefault value: localhost.localdomainBind password fileCertificate key store pathNickname of certificate for SSL client authenticationSASL bind optionsDirectory server administration port numberDefault value: 4444Certificate trust store pathCertificate trust store PINCertificate key store PIN fileCertificate trust store PIN filePassword to use to bind to the serverUse to have the command prompt for the
password, rather than enter the password on the command line.Certificate key store PINTrust all server SSL certificatesGeneral OptionsDisplay version informationDisplay usage informationExit Codes0The command completed successfully.89An error occurred while parsing the command-line arguments.ExamplesFor the following examples, the directory admin user, Kirsten Vaughan,
has ds-privilege-name: password-reset, and the following
ACI on ou=People,dc=example,dc=com.(target="ldap:///ou=People,dc=example,dc=com") (targetattr ="*||+")(
version 3.0;acl "Admins can run amok"; allow(all) groupdn =
"ldap:///cn=Directory Administrators,ou=Groups,dc=example,dc=com";)The following command locks a user account.$ manage-account -p 4444 -D "uid=kvaughan,ou=people,dc=example,dc=com"
-w bribery set-account-is-disabled -O true
-b uid=bjensen,ou=people,dc=example,dc=com -X
Account Is Disabled: trueThe following command unlocks a user account.$ manage-account -p 4444 -D "uid=kvaughan,ou=people,dc=example,dc=com"
-w bribery clear-account-is-disabled
-b uid=bjensen,ou=people,dc=example,dc=com -X
Account Is Disabled: false