search for: passwds

Displaying 20 results from an estimated 17078 matches for "passwds".

Did you mean: passwd
2017 Feb 05
4
please help this newbie get started
1. The man page I get is slightly different: %??? man 5 passwd PASSWD(5)???????????????? FreeBSD File Formats Manual??????????????? PASSWD(5) NAME ???? passwd, master.passwd -- format of the password file DESCRIPTION ???? The passwd files are the local source of password information.? They can ???? be used in conjunction with the Hesiod domains `passwd' and `uid', and ???? the NIS maps
2005 Jun 28
3
sync ldap samba passwds with heimdal kerberos passwds
How do I sync whem. I have tryied out this in my smb.conf unix password sync = yes passwd program = /usr/sbin/kadmin -l passwd %u passwd chat = "*Password:*" %n\n "*Password:*" %n\n "*" But then i try to change a passwd in windows it rejects it, and telling me that I dont have permissing to change the passwd. Anyone solved this issue?
2017 Jun 29
2
Per-user quota (passwd)
Oh you have multiple db's, I missed that. Remove auth_username_format, and instead userdb { args = /etc/imap.passwd username_format=%Ln driver = passwd-file override_fields = home=/var/vmail/glu_vrem/%u } On 29.06.2017 14:35, Evgeniy Korneechev wrote: > with auth_username_format = %Ln: > > Jun 28 14:43:41 auth: Debug: master in: USER 1 iivanov.ia at example.com
2007 Jan 31
3
passwd chat for samba->kerberos passwd-sync
Hello! I tried to run a samba3 server as pdc for windowsXP clients with ldap backend and kerberos authentication. I stuck with these two possibilities: 1. Samba is pdc, winxp is domain-member, users are autheticated against smbpasswords within ldapsam. If the kerberos password of the korresponding principal has the same password, the users get a ticket from the kdc after windows logon. But I
2002 Nov 04
3
passwd command problem with Solaris/winbind/pam
Hi- I am running Samba 2.2.5 on Solaris 8 with winbind and pam configured. I have the following in my nsswitch.conf: passwd: files winbind group: files winbind Now local users on the Solaris 8 machine cannot change there password using the passwd command: Here is the sample output: # passwd michasp1 Enter new password: Enter new password again: Supported configurations for passwd
2017 Sep 11
1
Per-user quota (passwd)
Hi. But there is one problem... protocol lda { mail_plugins = " quota autocreate sieve quota" plugin { quota = dict:user::file:/var/vmail/glu_vrem/%u/.quotausage } } protocol imap { mail_plugins = " quota autocreate autocreate imap_quota" plugin { autocreate = INBOX autocreate2 = Sent autocreate3 = Trash autocreate4 = Drafts autocreate5 =
2008 Nov 20
2
Master user with "user="?
Hello, In our configuration, we are using a "passdb passwd-file", with "user=" directives in each username, and a separate "userdb passwd-file" which contains the target usernames for the "user=" directives. This works fine, for normal logins via POP and IMAP. For customer support testing purposes, we also set up a temporary "master=yes"
2017 Jun 29
2
Per-user quota (passwd)
Yes. Aki On 29.06.2017 14:07, Evgeniy Korneechev wrote: > And if such a user: > email (from AD) = ivanov.ia at example.com > login (from AD), %n = iivanov > %d = DOM > %u = iivanov at DOM > > ? > > ----- ???????? ????????? ----- >> ??: "Aki Tuomi" <aki.tuomi at dovecot.fi> >> ????: "dovecot" <dovecot at dovecot.org> >>
2007 Apr 09
2
/etc/passwd authentication anomalies
I am using the base AIX Unix authentication with NIS. There is a base /etc/password file (though the passwords are in a funny, IBM-peculiar file, /etc/security/passed) of just 18 lines...since NIS is in use, the last line is the standard for-anything-you-don't-find-here-try NIS indicator: +::0:0::: When I start up DC, I get these error massages: Apr 9 14:44:59 mercury mail:err|error
2014 Apr 21
3
How to bring dovecot to using a slightly modified passwd file
Hello all, I am trying to use a setup where domains have separate passwd files with a slightly different layout. Is there a way to tell dovecot that a passwd file contains everything it looks for but on different positions inside the passwd file line? Standard passwd: USERNAME:PASSWD:UID:GID:HOME:extras different layout: USERNAME:PASSWD:extras:UID:GID:HOME Or do I have to patch the source,
2017 Jun 28
2
Per-user quota (passwd)
On 28.06.2017 12:36, Aki Tuomi wrote: > On 28.06.2017 12:25, Evgeniy Korneechev wrote: >> Hello! >> We have passwd=pam, userdb=passwd. >> passdb { >> driver = pam #server was entered domain Active Directory >> } >> userdb { >> driver = passwd >> override_fields = home=/var/vmail/glu_vrem/%u >> } >> >> How can i use per-user
2018 Jan 03
1
samba AD: using passwd on linux to change PW
Thanks a lot. I will check it. We do not use kerberos - is it necessary ? Bye, Peer On 03.01.2018 15:15, L.P.H. van Belle via samba wrote: > Hi Peer, > > This is my output, this account testaccount1 was created 2 minutes ago before the tests below. > > passwd testaccount1 > Current Kerberos password: > Enter new Kerberos password: > Retype new Kerberos password: >
2005 Jun 23
3
Using more than one passwd program
Hello Everybody, i try to use more than the common: passwd program = /usr/bin/passwd %u what i try to do is a passwd program = /usr/bin/passwd %u && /usr/bin/htpasswd /location/of/file %u it works perfect with /usr/bin/passwd... but i just can?t get it to make an entry to /usr/bin/htpasswd can someone please help me best regards Alex
1996 Dec 06
1
Stupid passwd tricks: User with blank GECOS can''t change passwd
I have discovered that a user who has a blank GECOS field in the passwd file under RedHat 4.0 (Colgate) is unable to change passwords. Running the passwd command goes like this: [user@host user]$ passwd Password: [entry of old passwd] New password: [entry of new passwd] [user@host user]$ echo $! 1 [user@host user]$ Setting the name field in the GECOS seems to solve this problem. [mod: While
2017 Jun 29
2
Per-user quota (passwd)
or use, as I indicated before, auth_username_format = %Ln Aki On 29.06.2017 13:58, Evgeniy Korneechev wrote: > Hi! > workaround: > administrator:*:95400500:95400513:Administrator:/home/DOM/administrator:/bin/bash::userdb_quota_rule=*:bytes=10G userdb_mail=maildir:/var/vmail/glu_vrem/administrator/Maildir > administrator at
2018 Jan 03
3
samba AD: using passwd on linux to change PW
Hi, a short question about changing passwords. Our linux login server is using winbind for authentication. Everything is working well, but changing the password for a user does not work. We see the following error: passwd Changing password for USER (current) NT password: passwd: Authentication token manipulation error passwd: password unchanged /var/log/auth.log pam_winbind(sshd:auth):
2003 Dec 11
2
Question on log-in difficulties
Dear Listmembers, I am using a SPARC ULTRA 60 / running SuSE sparc linux 7.3 as server for our M$-Network. I recently installed samba-2.2.8a from SuSE (compiled src-rpm), since then I am facing problems when attaching to the server for certain users given specific conditions. When saying reconnect at login, the reconnect at login fails, whereas the connect during normal operation (by using
2008 Mar 10
1
POP3 Dictionary Attack Causes Complete Dovecot Failure Without Notice
Hi, Whenever my Dovecot installation is POP3-dictionary-attacked, a large number of log entries written to /var/log/local0 from the syslog showing all the POP3 login and shadow lookup failures is produced and then the entire Dovecot installation crashes, master and all. Unfortunately, it was running unattended under normal use, is apparently quite hard to reproduce (I wrote a Tcl script
2011 Mar 18
1
problems with passwd program =
Hi all ! I was trying to adapt the perl script smbldap-passwd to allow to my clients to change his/her password in another application of my company. Seems that the smbldap-passwd is not executed and I do not know why. Currently they are able to change the password but for sure it is not through smbldap-passwd since I added a flag line on this script to check it as system('touch test');
2012 Jun 08
3
upgrade from 1.0.5 to 2.1.7
Hello! I want to upgrade the docevot-installation from v 1.0.5 to 2.1..7 Now I get the following executing doveconf -n -c /etc/dovecot/dovecot.conf > /home/mail1/dovecot-2.conf doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:217: add auth_ prefix to all settings inside auth {} and remove the auth {} section completely doveconf: Warning: Obsolete setting in