search for: warnday

Displaying 7 results from an estimated 7 matches for "warnday".

Did you mean: warndays
2018 Apr 04
2
How to change Domain password as normal user?
On Tue, 03 Apr 2018 23:34:13 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > On Sat, 31 Mar 2018 17:04:22 +0100 Rowland Penny <rpenny at samba.org> > wrote: > > > > On Sat, 31 Mar 2018 11:42:07 -0400 > > Mark Foley via samba <samba at lists.samba.org> wrote: > > > > > On Sat, 31 Mar 2018 12:25:14 +0100 Rowland Penny > >
2018 Apr 04
0
How to change Domain password as normal user?
...e to check when the password expires and another to change > it. I'm using one script. It tests the expiration then exits if OK, otherwise, it continues to ask the user for the new password. Here's the entire script: #!/bin/bash # # Check for and permit changing of Expiring Password # warnDays=8 # CHECK FOR PASSWORD ABOUT TO EXPIRE expireTime=`/usr/bin/ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -k yes -s sub "(&(sAMAccountType=805306368)(sAMAccountName=$USER))" msDS-UserPasswordExpiryTimeComputed | \ grep msDS-UserPasswordExpiryTimeComputed | awk '...
2017 Mar 27
3
Users list and the date the password will expire
On Sun, 26 Mar 2017 19:31:48 -0400 Mark Foley wrote: > > On Sun, 26 Mar 2017 19:53:01 +0100 Rowland Penny wrote: > > > > On Sun, 26 Mar 2017 14:32:53 -0400 > > Mark Foley via samba <samba at lists.samba.org> wrote: > > > > > > > as root: > > > > > > ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -s sub > >
2018 Nov 27
3
Where is password expiration notice period
In our password settings we have: > samba-tool domain passwordsettings show : Password complexity: on Store plaintext passwords: off : Minimum password age (days): 0 Maximum password age (days): 90 : I don't find any setting for how many days before the expiration to warn users about the pending expiration. On Windows, users seem to get notified about a pending password expiration at
2017 Mar 27
0
Users list and the date the password will expire
...tem Settings > Startup and Shutdown > Autostart. Hopefully, this script can be of some use to people who want a Windows-like notification of a expiring AD user password and the opportunity to change the password. --Mark #!/bin/bash # # Check for and permit changing of Expiring Password # warnDays=8 # CHECK FOR PASSWORD ABOUT TO EXPIRE expireTime=`/usr/bin/ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -k yes -s sub "(&(sAMAccountType=805306368)(sAMAccountName=$USER))" msDS-UserPasswordExpiryTimeComputed | \ grep msDS-UserPasswordExpiryTimeComputed | awk '...
2017 Mar 27
0
Users list and the date the password will expire
...e who want a Windows-like notification > > of a expiring AD user > > password and the opportunity to change the password. > > > > --Mark > > > > #!/bin/bash > > # > > # Check for and permit changing of Expiring Password > > # > > > > warnDays=8 > > > > # CHECK FOR PASSWORD ABOUT TO EXPIRE > > > > expireTime=`/usr/bin/ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -k > > yes -s sub "(&(sAMAccountType=805306368)(sAMAccountName=$USER))" msDS-UserPasswordExpiryTimeComputed > >...
2002 Jun 05
1
How to switch from NT to Samba transparently?
Hi, I want to switch from our Windows NT server ( which works as our PDC ) to Linux - Samba. Could you advice a step-by-step guide about this process, or is that possible, at all? Can I use Samba as a BDC, convert the user DB and than promote it to PDC? Thanks in advance! Regards; Istvan