search for: expiretim

Displaying 14 results from an estimated 14 matches for "expiretim".

Did you mean: expiretime
2018 Nov 27
3
Where is password expiration notice period
In our password settings we have: > samba-tool domain passwordsettings show : Password complexity: on Store plaintext passwords: off : Minimum password age (days): 0 Maximum password age (days): 90 : I don't find any setting for how many days before the expiration to warn users about the pending expiration. On Windows, users seem to get notified about a pending password expiration at
2018 Apr 04
2
How to change Domain password as normal user?
On Tue, 03 Apr 2018 23:34:13 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > On Sat, 31 Mar 2018 17:04:22 +0100 Rowland Penny <rpenny at samba.org> > wrote: > > > > On Sat, 31 Mar 2018 11:42:07 -0400 > > Mark Foley via samba <samba at lists.samba.org> wrote: > > > > > On Sat, 31 Mar 2018 12:25:14 +0100 Rowland Penny > >
2006 Mar 21
4
samba4wins
I have installed samba4wins with samba 3.0.21 and I don?t know how to configure it (I tried what says the howto.txt but it didnt work). I wanted to know if someone has alredy used samba4wins and made it work. In that case please contact me, so I can ask you some questions. Thank you Gabriela
2007 May 23
1
[smbd4wins] wins hook - ttl so long ?
...gets from smbd4wins: I record many entries with extrem high ttls like refresh $SERVER 20 1181977528 $IPADDRS... the ttl of 1181977528 means ~13.000 days which is very long. if i look into the ldb itself, there's an expiry time of ~ 24days (16.06.2007). ---- dn: name=$SERVER,type=0x20 [...] expireTime: 20070616070528.0Z [...] address: $IP;winsOwner:$IP;expireTime:20070616070528.0Z; ---- Why is the difference so big? I want to use the ttl, which wins deliveres as the default ttl for dns. Mit freundlichem Gruss, Dirk Laurenz Systems Engineer S DE SE PS N/O Fujitsu Siemens Computers Hildeshei...
2018 Apr 04
0
How to change Domain password as normal user?
...o change > it. I'm using one script. It tests the expiration then exits if OK, otherwise, it continues to ask the user for the new password. Here's the entire script: #!/bin/bash # # Check for and permit changing of Expiring Password # warnDays=8 # CHECK FOR PASSWORD ABOUT TO EXPIRE expireTime=`/usr/bin/ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -k yes -s sub "(&(sAMAccountType=805306368)(sAMAccountName=$USER))" msDS-UserPasswordExpiryTimeComputed | \ grep msDS-UserPasswordExpiryTimeComputed | awk '{print $2}'` expireDate=$((($expireTime/1000000...
2017 Mar 27
3
Users list and the date the password will expire
On Sun, 26 Mar 2017 19:31:48 -0400 Mark Foley wrote: > > On Sun, 26 Mar 2017 19:53:01 +0100 Rowland Penny wrote: > > > > On Sun, 26 Mar 2017 14:32:53 -0400 > > Mark Foley via samba <samba at lists.samba.org> wrote: > > > > > > > as root: > > > > > > ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -s sub > >
2018 Mar 31
0
How to change Domain password as normal user?
...alculation to get '89' ? I ask this because I would expect the > attribute to contain something like '9223372036854775807' Yes, the same ldbsearch. In fact, that and the calculation were given to me by you a couple of years ago. The rest of the calculation is: expireDate=$((($expireTime/10000000)-11644473600)) today=`date +%s` togo=$((($expireDate-$today)/86400)) where $expireTime is the value returned by ldbsearch grep'ped for msDS-UserPasswordExpiryTimeComputed. > > I'd like to try using smbpasswd next, but before I do I'd like to see > > the current m...
2006 Mar 10
1
samba4wins - all ok but how to use nmblookup from my PDC?
...val: 30 pushChangeCount: 0 pushUseInform: 0 type: 0x3 address: 192.168.19.109 Sama4wins is generating this kind of records: # record 12 dn: name=USER,type=0x03 distinguishedName: name=USER,type=0x03 type: 0x03 name: USER objectClass: winsRecord recordType: 0 recordState: 0 nodeType: 0 isStatic: 0 expireTime: 20060313052429.0Z versionID: 17 winsOwner: 192.168.19.109 address: 192.168.19.1;winsOwner:192.168.19.109;expireTime:20060313052429.0Z; registeredBy: 192.168.19.1 -- Tel: +57 (2) 7314752/3222/2595 - Fax: +57 (2) 7310514 Carrera 31 #18-07 Parque Infantil - PO Box 1795 - Pasto
2007 Jun 11
4
freeBSD User provider
...remove home & contents so to create this is -m and to destroy this is -r - password. This one is tricky as the pw command does not allow specificaly to give the password on the command line encrypted. It requires the chpass utility: chpass [-a list] [-p encpass] [-e expiretime] [-s newshell] [user] it is installed on all my freeBSD servers but i don''t know if this is the same package and if this is by default :) So here is what i think for the provider: puppet-0.22.4/lib/puppet/provider/user/pw.rb add line: + has_features :manages_homedir, :allows_dup...
2017 Mar 27
0
Users list and the date the password will expire
...art. Hopefully, this script can be of some use to people who want a Windows-like notification of a expiring AD user password and the opportunity to change the password. --Mark #!/bin/bash # # Check for and permit changing of Expiring Password # warnDays=8 # CHECK FOR PASSWORD ABOUT TO EXPIRE expireTime=`/usr/bin/ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -k yes -s sub "(&(sAMAccountType=805306368)(sAMAccountName=$USER))" msDS-UserPasswordExpiryTimeComputed | \ grep msDS-UserPasswordExpiryTimeComputed | awk '{print $2}'` expireDate=$((($expireTime/1000000...
2017 Mar 27
0
Users list and the date the password will expire
...d and the opportunity to change the password. > > > > --Mark > > > > #!/bin/bash > > # > > # Check for and permit changing of Expiring Password > > # > > > > warnDays=8 > > > > # CHECK FOR PASSWORD ABOUT TO EXPIRE > > > > expireTime=`/usr/bin/ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -k > > yes -s sub "(&(sAMAccountType=805306368)(sAMAccountName=$USER))" msDS-UserPasswordExpiryTimeComputed > > | \ > > grep msDS-UserPasswordExpiryTimeComputed | awk '{print $2}'` >...
2018 Mar 31
2
How to change Domain password as normal user?
On Fri, 30 Mar 2018 20:19:02 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > > On Wed, 28 Mar 2018 20:14:00 +1300 Andrew Bartlett > > <abartlet at samba.org> wrote: > > > > > > On Wed, 2018-03-28 at 03:09 -0400, Mark Foley via samba wrote: > > > > > > > > Actually, that didn't quite work. It did change the
2017 Mar 26
0
Users list and the date the password will expire
...r's password among all the domain members (-N did > > not work). > > > > Thanks --Mark > > > > Sorry, forgot about the required authentication, try it with '-P' > without '-U administrator' > > Rowland Great! That did it. Final command: expireTime=`ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -P -s sub "(&(sAMAccountType=805306368)(sAMAccountName=$USER))" msDS-UserPasswordExpiryTimeComputed` Thanks, --Mark
2017 Mar 26
2
Users list and the date the password will expire
On Sun, 26 Mar 2017 14:32:53 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > as root: > > ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -s sub > "(&(sAMAccountType=805306368)(sAMAccountName=mark))" > msDS-UserPasswordExpiryTimeComputed > > search error - LDAP error 1 LDAP_OPERATIONS_ERROR - <00002020: > Operation