< Back

Set-ADAccountExpiration

Tue Jan 29, 2019 9:22 pm

NAME Set-ADAccountExpiration



SYNOPSIS

Sets the expiration date for an Active Directory account.





SYNTAX

Set-ADAccountExpiration [-Identity] <ADAccount> [[-DateTime] <DateTime>] [-AuthType {Negotiate | Basic}]

[-Credential <PSCredential>] [-Partition <String>] [-PassThru] [-Server <String>] [-TimeSpan <TimeSpan>]

[-Confirm] [-WhatIf] [<CommonParameters>]





DESCRIPTION

The Set-ADAccountExpiration cmdlet sets the expiration time for a user, computer or service account. To specify an

exact time, use the DateTime parameter. To specify a time period from the current time, use the TimeSpan parameter.



The Identity parameter specifies the Active Directory account to modify.



You can identify an account by its distinguished name (DN), GUID, security identifier (SID), or Security Accounts

Manager (SAM) account name. You can also set the Identity parameter to an object variable such as

$<localADAccountObject>, or you can pass an account object through the pipeline to the Identity parameter. For

example, you can use the Search-ADAccount cmdlet to retrieve an account object and then pass the object through

the pipeline to the Set-ADAccountExpiration cmdlet. Similarly, you can use Get-ADUser, Get-ADComputer or

Get-ADServiceAccount cmdlets to retrieve account objects that you can pass through the pipeline to this cmdlet.



For AD LDS environments, the Partition parameter must be specified except in the following two conditions:



-The cmdlet is run from an Active Directory provider drive.



-A default naming context or partition is defined for the AD LDS environment. To specify a default naming context

for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service

agent (DSA) object (nTDSDSA) for the AD LDS instance.





PARAMETERS

-AuthType <ADAuthType>

Specifies the authentication method to use. Possible values for this parameter include:



Negotiate or 0



Basic or 1



The default authentication method is Negotiate.



A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.



The following example shows how to set this parameter to Basic.



-AuthType Basic



Required? false

Position? named

Default value Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Accept pipeline input? false

Accept wildcard characters? false



-Credential <PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the

credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell

provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the

default.



To specify this parameter, you can type a user name, such as "User1" or "Domain01\\User01" or you can specify a

PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.



You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can

then set the Credential parameter to the PSCredential object The following example shows how to create

credentials.



$AdminCredentials = Get-Credential "Domain01\\User01"



The following shows how to set the Credential parameter to these credentials.



-Credential $AdminCredentials



If the acting credentials do not have directory-level permission to perform the task, Active Directory

PowerShell returns a terminating error.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-DateTime <DateTime>

Species the expiration time for the account by using a DateTime value. The following examples show

commonly-used syntax to specify a DateTime value. Time is assumed to be local time unless otherwise specified.

When a time value is not specified, the time is assumed to 12:00:00 AM local time. When a date is not

specified, the date is assumed to be the current date.



"4/17/2006"



"Monday, April 17, 2006"



"2:22:45 PM"



"Monday, April 17, 2006 2:22:45 PM"



These examples specify the same date and the time without the seconds.



"4/17/2006 2:22 PM"



"Monday, April 17, 2006 2:22 PM"



"2:22 PM"



The following example shows how to specify a date and time by using the RFC1123 standard. This example defines

time by using Greenwich Mean Time (GMT).



"Mon, 17 Apr 2006 21:22:48 GMT"



The following example shows how to specify a round-trip value as Coordinated Universal Time (UTC). This

example represents Monday, April 17, 2006 at 2:22:48 PM UTC.



"2000-04-17T14:22:48.0000000"



The following example shows how to set the DateTime parameter to June 18, 2012 at 2:00:00 AM.



-DateTime "6/18/2012 2:00:00 AM"



Required? false

Position? 3

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Identity <ADAccount>

Specifies an Active Directory account object by providing one of the following property values. The identifier

in parentheses is the LDAP display name for the attribute.



Distinguished Name



Example: CN=SaraDavis ,CN=Users,DC=corp,DC=contoso,DC=com



GUID (objectGUID)



Example: 599c3d2e-f72d-4d20-8a88-030d99495f20



Security Identifier (objectSid)



Example: S-1-5-21-3165297888-301567370-576410423-1103



SAM Account Name (sAMAccountName)



Example: saradavis



The cmdlet searches the default naming context or partition to find the object. If two or more objects are

found, the cmdlet returns a non-terminating error.



This parameter can also get this object through the pipeline or you can set this parameter to an account

object instance.



Derived types such as the following are also accepted:



Microsoft.ActiveDirectory.Management.ADUser



Microsoft.ActiveDirectory.Management.ADComputer



Microsoft.ActiveDirectory.Management.ADServiceAccount



This example shows how to set the parameter to a distinguished name.



-Identity "CN=saradavis,CN=Users,DC=corp,DC=contoso,DC=com"



This example shows how to set this parameter to an account object instance named "accountInstance".



-Identity $accountInstance



Required? true

Position? 1

Default value

Accept pipeline input? True (ByValue)

Accept wildcard characters? false



-Partition <String>

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the

naming contexts on the current directory server. The cmdlet searches this partition to find the object defined

by the Identity parameter.



The following two examples show how to specify a value for this parameter.



-Partition "CN=Configuration,DC=EUROPE,DC=TEST,DC=CONTOSO,DC=COM"



-Partition "CN=Schema,CN=Configuration,DC=EUROPE,DC=TEST,DC=CONTOSO,DC=COM"



In many cases, a default value will be used for the Partition parameter if no value is specified. The rules

for determining the default value are given below. Note that rules listed first are evaluated first and once

a default value can be determined, no further rules will be evaluated.



In AD DS environments, a default value for Partition will be set in the following cases: - If the Identity

parameter is set to a distinguished name, the default value of Partition is automatically generated from this

distinguished name.



- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically

generated from the current path in the drive.



- If none of the previous cases apply, the default value of Partition will be set to the default partition or

naming context of the target domain.



In AD LDS environments, a default value for Partition will be set in the following cases:



- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically

generated from this distinguished name.



- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically

generated from the current path in the drive.



- If the target AD LDS instance has a default naming context, the default value of Partition will be set to

the default naming context. To specify a default naming context for an AD LDS environment, set the

msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for

the AD LDS instance.



- If none of the previous cases apply, the Partition parameter will not take any default value.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-PassThru [<SwitchParameter>]

Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not

generate any output.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Server <String>

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following

values for a corresponding domain name or directory server. The service may be any of the following: Active

Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.



Domain name values:



Fully qualified domain name



Examples: corp.contoso.com



NetBIOS name



Example: CORP



Directory server values:



Fully qualified directory server name



Example: corp-DC12.corp.contoso.com



NetBIOS name



Example: corp-DC12



Fully qualified directory server name and port



Example: corp-DC12.corp.contoso.com:3268



The default value for the Server parameter is determined by one of the following methods in the order that

they are listed:



-By using Server value from objects passed through the pipeline.



-By using the server information associated with the Active Directory PowerShell provider drive, when running

under that drive.



-By using the domain of the computer running Powershell.



The following example shows how to specify a full qualified domain name as the parameter value.



-Server "corp.contoso.com"



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-TimeSpan <TimeSpan>

Specifies a time interval that begins at the current time. The account expires at the end of the time interval.



Specify the time interval in the following format.



[-]D.H:M:S.F



where:



D = Days (0 to 10675199)



H = Hours (0 to 23)



M = Minutes (0 to 59)



S = Seconds (0 to 59)



F= Fractions of a second (0 to 9999999)



Note: Time values must be between the following values:



-10675199:02:48:05.4775808 and 10675199:02:48:05.4775807.



The following examples show how to set this parameter.



Set the time to 2 days



-TimeSpan "2"



Set the time to 4 hours



-TimeSpan "4:00"



Set the time to 5 minutes



-TimeSpan "0:5"



Set the time to 45 seconds



-TimeSpan "0:0:45"



For example, to set an account to expire in 10 days, specify the TimeSpan parameter as follows.



-TimeSpan "10"



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Confirm [<SwitchParameter>]

Prompts you for confirmation before running the cmdlet.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



-WhatIf [<SwitchParameter>]

Shows what would happen if the cmdlet runs. The cmdlet is not run.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



<CommonParameters>

This cmdlet supports the common parameters: Verbose, Debug,

ErrorAction, ErrorVariable, WarningAction, WarningVariable,

OutBuffer, PipelineVariable, and OutVariable. For more information, see

about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).



INPUTS

None or Microsoft.ActiveDirectory.Management.ADAccount



An account object is received by the Identity parameter.



Derived types, such as the following are also accepted:



Microsoft.ActiveDirectory.Management.ADUser



Microsoft.ActiveDirectory.Management.ADComputer



Microsoft.ActiveDirectory.Management.ADServiceAccount





OUTPUTS

None







NOTES





This cmdlet does not work with an Active Directory Snapshot.



This cmdlet does not work with a read-only domain controller.





-------------------------- EXAMPLE 1 --------------------------



C:\\PS>Set-ADAccountExpiration KarenBe -DateTime "10/18/2008"



Description



-----------



Sets the account with SamAccountName: KarenBe to expire on the 18th of October, 2008.

-------------------------- EXAMPLE 2 --------------------------



C:\\PS>Get-ADGroupMember BO1Accounts | where {$_.objectClass -eq "user"} | Set-ADAccountExpiration -timespan 60.0:0



Description



-----------



Sets the expiration date of all the user accounts who are a member of the group: BO1Accounts to 60 days from now.



RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=291107

Clear-ADAccountExpiration

Get-ADComputer

Get-ADServiceAccount

Get-ADUser

Search-ADAccount