вторник, 10 января 2017 г.

Cool Time Zone Converter

Enjoy:

https://www.timeanddate.com/worldclock/converter.html

General OpenSSL Commands

===Generate a new private key and Certificate Signing Request===
openssl req -out CSR.csr -new -newkey rsa:2048 -nodes -keyout privateKey.key
===Generate a self-signed certificate (see How to Create and Install an Apache Self Signed Certificate for more info)===
openssl req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout privateKey.key -out certificate.crt
===Generate a certificate signing request (CSR) for an existing private key===
openssl req -out CSR.csr -key privateKey.key -new
===Generate a certificate signing request based on an existing certificate===
openssl x509 -x509toreq -in certificate.crt -out CSR.csr -signkey privateKey.key
===Remove a passphrase from a private key===
openssl rsa -in privateKey.pem -out newPrivateKey.pem

==Checking Using OpenSSL==

If you need to check the information within a Certificate, CSR or Private Key, use these commands. You can also check CSRs and check certificates using our online tools.

===Check a Certificate Signing Request (CSR)===
openssl req -text -noout -verify -in CSR.csr
===Check a private key===
openssl rsa -in privateKey.key -check
===Check a certificate===
openssl x509 -in certificate.crt -text -noout
===Check a PKCS#12 file (.pfx or .p12)===
openssl pkcs12 -info -in keyStore.p12

Allow non-administrators RDP Access to Domain Controller

Step-by-step guide

  1. net localgroup "Remote Desktop Users"
  2. net localgroup "Remote Desktop Users" /add corp\vasya.pupkin
  3. open gpedit.msc
  4. Go to Computer Configuration -> Windows settings -> Security Settings -> Local policies -> User Rights Assignment
  5. Find the policy Allow log on through Remote Desktop Services
  6. Edit the policy by adding the local group Remote Desktop Users (like this: corp\Remote Desktop Users), a domain user, or a group (like this: corp\ras-users) to it
  7. gpupdate /force
  8. Enjoy!

Set Time Zone for the mailbox with Powershell

Open Powershell As Administrator and connect to Office365  

Set Time Zone for a Mailbox:


Set-MailboxRegionalConfiguration <Identity> -TimeZone <"Time Zone"> 

Example:

Set-MailboxRegionalConfiguration yourmailbox -TimeZone "Pacific Standard Time" 


Set Time Zone + Language for a Mailbox:


Set-MailboxRegionalConfiguration <Identity> -TimeZone <"Time Zone"> Language <Language Code> 

Example:

Set-MailboxRegionalConfiguration yourmailbox -TimeZone "Pacific Standard Time" Language en-US  


Display information about Time Zone and Language for a specific user:


Get-MailboxRegionalConfiguration <Identity> 

Example:

Get-MailboxRegionalConfiguration yourmailbox

Display Time zone and Language settings for all users:


$Users = Get-Mailbox -ResultSize unlimited -Filter {(RecipientTypeDetails -eq 'UserMailbox')} $Users | Get-MailboxRegionalConfiguration  

Error message “Error when reading from SSL socket connection” when launching Remote console on a Dell DRAC server using the Java Plug-in Type.

Solution: 

  1.  Open java.security file located in 
    1. C:Program FilesJava%java_version%libsecurity
      1. Note %java_version% will actually be the version of Java you have installed on your machine. Such as if you have installed JRE 1.8 Update 31 you would see the following path “C:Program FilesJavajre1.8.0_31libsecurity” 
  2. Comment out the following line by adding a #
    1. “jdk.tls.disabledAlgorithms=SSLv3”

How to reset grace period on Windows 2008/2012/2012R2 terminal Server

Step-by-step guide

  1. make your user's account owner of this register element:
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\RCM\GracePeriod
  2. The solution was to delete the REG_BINARY in
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\RCM\GracePeriod
    Only leaving the default.



How to check Windows RDS grace period remaining days

Step-by-step guide

  1. Logon to your server as an administrator Start--All Programs--Accessories--Right-Click on Command Prompt and choose Run as Administrator
  2. Enter the following command:
wmic /namespace:\\root\CIMV2\TerminalServices PATH Win32_TerminalServiceSetting WHERE (__CLASS !="") CALL GetGracePeriodDays

Example:



    3. Enjoy!