similar to: Password 'must change at next login'

Displaying 20 results from an estimated 100000 matches similar to: "Password 'must change at next login'"

2018 Sep 12
1
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
Hi Rowland, Thanks for the informations. Yes, the Fedora Samba 4 package is built with MIT kerberos. I know it is still 'fresh' so that is what i do - run tests :-). Actually this thing with password expiration, is only thing i found so far, otherwise, it 'behaved' surprisingly well. Thanks again! Karel -- *Karel Lang* *Unix/Linux Administration* lang at afd.cz | +420 731 13
2018 Sep 12
5
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
Hello, if anybody would kindly have anything to advice, please, please - do :-) SETUP: Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 Samba server and 1 joined windows machine and 1 account) :-) PROBLEM: the "--must-change-at-next-login" is the problematic part after creating user, with this attribute the user is authenticated OK during FIRST Logon BUT!! when
2018 Sep 17
1
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
On Wednesday, 12 September 2018 18:13:16 CEST Andrew Bartlett wrote: > On Wed, 2018-09-12 at 17:16 +0200, Karel Lang AFD via samba wrote: > > Hello, > > if anybody would kindly have anything to advice, please, please - do > > > > :-) > > > > SETUP: > > Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 > > Samba > > server
2018 Sep 12
0
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
On Wed, 12 Sep 2018 17:16:39 +0200 Karel Lang AFD via samba <samba at lists.samba.org> wrote: > Hello, > if anybody would kindly have anything to advice, please, please - > do :-) > > > SETUP: > Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 > Samba server and 1 joined windows machine and 1 account) :-) > > PROBLEM: > the
2018 Sep 12
0
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
On Wed, 2018-09-12 at 17:16 +0200, Karel Lang AFD via samba wrote: > Hello, > if anybody would kindly have anything to advice, please, please - do > :-) > > > SETUP: > Fedora 28 + Samba 4.8.5 AD  (testing environment consisting of 1 > Samba  > server and 1 joined windows machine and 1 account) :-) > > PROBLEM: > the "--must-change-at-next-login" is
2016 Apr 28
2
Password must change
What I want is to get definiri X user had the expiration date on a date and Y user on another date, but this date I could set. The date when you arrive, you have to change this password. When I use the command samba-tool user setexpiry USER - noexpiry it change the "Password must change: Tuesday, 19 Jan 2038 01:14:07 GMT" I would like to do this, so that setting the date. Em
2016 Apr 28
1
Password must change
Sorry but I do not understand .... :-O Em 28-04-2016 16:55, Rowland penny escreveu: > On 28/04/16 20:30, Carlos A. P. Cunha wrote: >> >> What I want is to get definiri X user had the expiration date on a >> date and Y user on another date, but this date I could set. >> The date when you arrive, you have to change this password. >> >> When I use the command
2016 Apr 28
0
Password must change
On 28/04/16 20:30, Carlos A. P. Cunha wrote: > > What I want is to get definiri X user had the expiration date on a > date and Y user on another date, but this date I could set. > The date when you arrive, you have to change this password. > > When I use the command > > samba-tool user setexpiry USER - noexpiry > > it change the "Password must change: Tuesday,
2005 Apr 29
1
how to apply "user must change password at next logon" and "expire password"
Hi people, i was experimenting with the pdbedit and i found the "user must change password at next logon". The thing i wan't able to make it work. I just can login and im not asked to change my password! How's that? The other thing.. i want to make my password expire after 30 days. I did this too, but it dosen't apply until i change my password one more time. I can make
2015 Jul 06
0
Can't force Windows users to change password at next login since upgrade to Samba4
I would be VERY grateful for anyone who can find time to offer a tip or hint! I upgraded an Ubuntu LTS server (running Samba 3.X) to the latest version (running Samba 4.1.6) a few months ago and a bothersome issue persists with forcing Windows users to change their password at the next login. This command used to do the trick net sam set pwdmustchangenow <username> yes
2018 Mar 31
0
How to change Domain password as normal user?
On Sat, 31 Mar 2018 12:25:14 +0100 Rowland Penny <rpenny at samba.org> wrote: > > On Fri, 30 Mar 2018 20:19:02 -0400 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > > On Wed, 28 Mar 2018 20:14:00 +1300 Andrew Bartlett > > > <abartlet at samba.org> wrote: > > > > > > > > On Wed, 2018-03-28 at 03:09 -0400, Mark
2018 Apr 04
0
How to change Domain password as normal user?
On Sat, 31 Mar 2018 17:04:22 +0100 Rowland Penny <rpenny at samba.org> wrote: > > On Sat, 31 Mar 2018 11:42:07 -0400 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > On Sat, 31 Mar 2018 12:25:14 +0100 Rowland Penny <rpenny at samba.org> > > wrote: > > > > > > This will then prompt the user for their 'oldpassword' and
2018 Apr 04
0
How to change Domain password as normal user?
On Wed, 4 Apr 2018 08:37:26 +0100 Rowland Penny via samba <samba at lists.samba.org> wrote: > > On Tue, 03 Apr 2018 23:34:13 -0400 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > On Sat, 31 Mar 2018 17:04:22 +0100 Rowland Penny <rpenny at samba.org> > > wrote: > > > > > > On Sat, 31 Mar 2018 11:42:07 -0400 > > >
2018 Mar 31
2
How to change Domain password as normal user?
On Fri, 30 Mar 2018 20:19:02 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > > On Wed, 28 Mar 2018 20:14:00 +1300 Andrew Bartlett > > <abartlet at samba.org> wrote: > > > > > > On Wed, 2018-03-28 at 03:09 -0400, Mark Foley via samba wrote: > > > > > > > > Actually, that didn't quite work. It did change the
2017 Apr 05
0
parameter "Password must change" doesn't work correctly
Hi Petr, Am 05.04.2017 um 09:30 schrieb PeSe via samba: > I have problem with samba in AD domain mode. When I change parameter > "Password must change" to 0 for some users windows doesn't open dialog for > password changing during first login. User login to windows with expired > password and cannot open network shares. I cannot confirm this using Windows 10 and Samba
2016 Apr 28
3
Password must change
Hello! Own Samba 4.4 as ADDC with this cnfiguração passwords: root @ Upsilon: ~ # samba-domain tool PasswordSettings show Password informations for domain 'DC = XXXXXXXX " Password complexity: on Store plaintext passwords: off Password history length: 24 Minimum password length: 7 Minimum password age (days): 1 Maximum password age (days): 400 Account lockout duration (mins): 30
2016 Apr 28
0
Password must change
On 28/04/16 19:49, Carlos A. P. Cunha wrote: > > Hello! > I had looked at the options, and found nothing to what I want to do ... > Because of this, I tried alteranativas with "pdbedit". > > Any other option? > > Goodbye > > > Em 28-04-2016 15:09, Rowland penny escreveu: >> samba-tool domain passwordsettings --help > OK, the users password must
2000 Feb 27
0
[PATCH] Fix login.conf, expiration, BSD compatibility in OpenSSH
This patch revive almost all login.conf and password/account expiration features, makes OpenSSH more FreeBSD login compatible and fix non-critical memory leak. Please review and commit. --- sshd.c.old Fri Feb 25 08:23:45 2000 +++ sshd.c Sun Feb 27 02:53:33 2000 @@ -37,9 +37,8 @@ #endif /* LIBWRAP */ #ifdef __FreeBSD__ -#include <libutil.h> -#include <syslog.h> #define LOGIN_CAP
2001 Nov 05
2
Security - ssh allows unintended access on AIX
Under AIX there are three security settings: expires = a fixed date at which an account is no longer valid maxage= weeks before a password expires maxexpires=max weeks during which a password can be changed by a user after expiration AFTER WHICH ACCESS IS NOT ALLOWED Beauty of maxage with expires is, that no manual intervention is required to block inactive users. With maxage=5 and expires=1 an
2017 Feb 01
1
How to get password expiration?
I was thinking of maybe putting a request update password expire time on login and have a system user go find the expire times. with ldap or something? It could put a file in the users home directory with a timestamp of when the user's password expires. Ex: In the bashrc or tcshrc (the global ones) add a line like so touch /tmp/requestpwexpupdate/${USER} and have a cronjob the searches