Corrected LDIF file now works:

dn: uid=admin,ou=system
changetype: modify
add: pwdPolicySubEntry
pwdPolicySubEntry:
ads-pwdid=admin,ou=passwordPolicies,ads-interceptorId=authenticationInterceptor,ou=interceptors,ads-directoryServiceId=default,ou=config


On Thu, Dec 17, 2015 at 6:20 PM, Ezsra McDonald <ezsra.mcdon...@gmail.com>
wrote:

> Yes, that is right.
>
> I created a new policy with that setting. How do I assign the policy to
> the admin user using the gui?
>
>
>
> I am trying with ldapmodify but so far no luck.
>
>
> LDIF File:
>
> dn: uid=admin,ou=system
>
> add: pwdPolicySubEntry
> pwdPolicySubEntry:
> ads-pwdid=admin,ou=passwordPolicies,ads-interceptorId=authenticationInterceptor,ou=interceptors,ads-directoryServiceId=default,ou=config
>
>
>
>
> My Modify command:
>
> ldapmodify -h apacheds.server.com -p 10389 -D uid=admin,ou=system -W -x
> -f modify.ldif
>
>
>
>
> On Thu, Dec 17, 2015 at 5:58 PM, Emmanuel Lécharny <elecha...@gmail.com>
> wrote:
>
>> Le 18/12/15 00:52, Ezsra McDonald a écrit :
>> > Is there a way to apply a new password policy that does not enforce
>> > password aging? I am trying to add the pwdPolicySubEntry attribute to a
>> > user using the Directory Studio but no luck so far.
>>
>> from te top of my head, if you use 0 as the value, it's equivalent to
>> infinite.
>>
>>
>

Reply via email to