search for: password

Displaying 20 results from an estimated 40894 matches for "password".

2009 Jul 23
6
SSH attacks from china
...there are some down right funny usernames like 1am0nly4Joomla Igor scoobydoo $chooLg1rL So for all you out there that think your cool way of making a username is unique and not to be guessed, you might want to look at some of the lengths this one bot went to. 58.53.192.47: 8002 times test/password: 48 times user/password: 45 times fax/password: 43 times www/password: 34 times info/password: 27 times /password: 24 times bill/password: 24 times httpd/password: 23 times 1q2w3e/password: 21 times admin/password: 21 times andre...
2000 Apr 13
4
malformed password entry
...map a drive manually or do a "find computer". There are times when this does not work. I take a look at the logs ($SAMBA/var/log.machine_name) and see many entries containing the following error: [2000/04/06 15:12:18, 0] passdb/smbpass.c:getsmbfilepwent(164) getsmbfilepwent: malformed password entry (no :) By the time I walk over to the users workstation, the problem resolves itself. I have the smb.conf file pointing to our PDC for password authentication: encrypt passwords = yes password server = 198.3.200.36 Can someone help?
2015 Jan 27
2
Windows users can't change password 4.1.6
This happens to me as well. Over several different versions of Samba. It's a minor nuisance on my end. Basically the following * User is prompted to change password * User types old password along with new password twice. * User is prompted with the error message 'unable to change password. doesn't meet the complexity blah blah blah'. * It will then prompt for old password along with new password. The password change actually succeeds. T...
2020 Jun 01
7
server: Fix reading passwords interactively.
https://bugzilla.redhat.com/show_bug.cgi?id=1842440 Patches 1 and 2 address fairly obvious bugs in how we handle reading passwords from stdin. There are other ways we may consider fixing these bugs: - Should password=- always open /dev/tty and ignore stdin entirely? - Should we make password=-0/-1/-2 work by skipping the close? Or perhaps reopen the file descriptors on /dev/null after reading the password? (This...
2015 Jan 27
2
Windows users can't change password 4.1.6
Marc, I'm using Samba 4.1.15 compiled from tar on Ubuntu 12.04 server. Win 7 64-bit Pro Workstation. samba-tool domain passwordsettings show Password informations for domain 'DC=domain,DC=local' Password complexity: on Store plaintext passwords: off Password history length: 24 Minimum password length: 7 Minimum password age (days): 1 Maximum password age (days): 90 I attempted 3 times to update password. I used tw...
2000 Dec 06
4
Encrypt Passwords & Mixed Case Passwords
Hello! I have a query regarding the use of "encrypt passwords = yes" and is wondering if anyone can help me with it. If I recall correctly, when using "encrypt passwords = no" , Samba will lookup the username/password via the UNIX /etc/passwd file or equivalent. And as the password can have mixed-case passwords, the "password level =...
2018 Jun 15
3
Connection terminates just after changing the password for user whose password was expired.
Hi , I am using OpenSSH7.5 on AIX platform and I was testing the same against the user's password expired functionality. Normally when password is expired and if I do telnet , it will prompt for password change and at the same time user will allowed to logged in successfully. But when I try the same with ssh, it prompts me for password change and after changing the password, the connection term...
2008 Apr 01
1
Samba PDC, OpenLDAP, and passwd chat
Hey List, I'm using Samba 3.0.24 and OpenLDAP 2.3.30 (with the ppolicy and smbk5pwd overlays). While testing Samba as a PDC with an OpenLDAP backend, I've hit a snag on password change. I currently have the following in my smb.conf related to password changes: passwd program = /usr/bin/ldappasswd -x -W -S -D uid=%u,ou=Users,dc=example,dc=com passwd chat = "*Enter NEW password*" %n\n "*Confirm NEW password*" %n\n "*Verify OLD passw...
2020 Jun 01
0
[PATCH nbdkit 1/3] server: Disallow password=- from non-tty and fix error message (RHBZ#1842440).
This command fails with an incorrect error message: $ nbdkit ssh host=localhost /nosuchfile password=- --run 'qemu-img info $nbd' </dev/null password: nbdkit: error: could not read password from stdin: Inappropriate ioctl for device The error (ENOTTY Inappropriate ioctl for device) is actually a leftover errno from the previous isatty call. This happens because getline(3) can retu...
2008 Feb 13
4
FreeBSD: Changing UNIX password - Password Chat?
I can't get my Samba PDC (FreeBSD 7,0-BETA3) changing UNIX passwords from Windows clients (Ctrl-Alt-Del). I now have the password chat debug active and I have loglevel 100. I am not certain about the syntax in the password chat. But if I from a console try to change the password of a given user (here testuser1), I see these lines: mflserver3# /usr/bin/passwd testu...
2019 Oct 17
2
[PATCH nbdkit] server: Allow file descriptors to be passed to nbdkit_read_password.
Allow password parameters such as ‘password=-FD’ where FD is a file descriptor number inherited by nbdkit from the parent process. This is another way to allow programs to hand passwords to nbdkit in a very secure way, for example over a pipe so they never touch the filesystem. Previously nbdkit allowed you to...
2016 Jan 08
5
Samba AD/DC, Single-Sign-On, domain users cannot change password
I have successfully joined my Linux/Ubuntu workstation to the Samaba AD/DC domain thanks to help from Rowland Penny. Now I face an interesting problem ... Domain users cannot change their password. Domain users can successfully login to the Linux workstation using their domain credentials, but when the user tries to change the password using "Passwords and Keys" from the desktop utility, it does nothing. Trying to change the password from a terminal session using `passwd` gives t...
2018 Jan 03
3
samba AD: using passwd on linux to change PW
Hi, a short question about changing passwords. Our linux login server is using winbind for authentication. Everything is working well, but changing the password for a user does not work. We see the following error: passwd Changing password for USER (current) NT password: passwd: Authentication token manipulation error passwd: password unch...
2015 Jan 27
3
Windows users can't change password 4.1.6
Hello Marc, W dniu 2015-01-22 o 20:17, Marc Muehlfeld pisze: > Hello Micha?, > > Am 22.01.2015 um 07:13 schrieb Micha? P??rolniczak: >> When GPO tells you to change password after 30days, or you want to >> change it; ... > > At first: You can't define password policies via GPO, because they have > to be interpreted by the domain controller(s) and Samba doesn't know > anything about GPOs and what to do with them. Set password stuff domain >...
2006 Feb 15
8
Agile book - getting confusing error
Working through the beginning phase from the Agile book on ''Administration'' undefined method `hashed_password='' for #<User:0xb7911324> ... /usr/lib/ruby/gems/1.8/gems/activerecord-1.13.2/lib/active_record/base.rb:1498:in `method_missing'' #{RAILS_ROOT}/app/models/user.rb:12:in `before_create'' ./script/../config/../app/controllers/login_controller.rb:8:in `add_user''...
2005 Dec 26
0
ENC: maximum password age
...Change field are setted correctly. But when I try > from the Windows workstation, appears a negative value! > Please see it: > > # pdbedit -Lv someuser > (......) > Logon time: 0 > Logoff time: Tue, 19 Jan 2038 00:14:07 BRT > Kickoff time: 0 > Password last set: Fri, 23 Dec 2005 11:51:02 BRT > Password can change: Fri, 23 Dec 2005 11:51:02 BRT Password > must change: Wed, 26 Dec 2005 07:42:45 BRT > Last bad password : 0 > Bad password count : 0 > Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF > > No...
2005 Dec 28
0
RES: maximum password age
...dap-passwd from command line, the sambaPwdMustChange field are setted correctly. But when I try from the Windows workstation, appears a negative value! Please see it: # pdbedit -Lv someuser (......) Logon time: 0 Logoff time: Tue, 19 Jan 2038 00:14:07 BRT Kickoff time: 0 Password last set: Fri, 23 Dec 2005 11:51:02 BRT Password can change: Fri, 23 Dec 2005 11:51:02 BRT Password must change: Wed, 26 Dec 2005 07:42:45 BRT Last bad password : 0 Bad password count : 0 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF Now, if I use "Ctrl-Alt-Del"...
2020 Jun 01
1
Re: [PATCH nbdkit 1/3] server: Disallow password=- from non-tty and fix error message (RHBZ#1842440).
On 6/1/20 5:31 AM, Richard W.M. Jones wrote: > This command fails with an incorrect error message: > > $ nbdkit ssh host=localhost /nosuchfile password=- --run 'qemu-img info $nbd' </dev/null > password: > nbdkit: error: could not read password from stdin: Inappropriate ioctl for device > > The error (ENOTTY Inappropriate ioctl for device) is actually a > leftover errno from the previous isatty call. This happens...
2008 Feb 05
2
Re: samba-3.0.23d, smbpasswd, and "NO PASSWORD" behaviour
Help! (pretty please :) I'm still having the problem described below with samba-3.0.24. Here's an excerpt from the smbpasswd man page: When run by an ordinary user with no options, smbpasswd will prompt them for their old SMB password and then ask them for their new pass word twice, to ensure that the new password was typed correctly. No passwords will be echoed on the screen whilst being typed. If you have a blank SMB password (specified by the string "NO PASSWORD" in the smb passwd file) then...
2016 Jan 15
4
Samba AD/DC, Single-Sign-On, domain users cannot change password
On January 14, 2016 at 12:16 Rowland Penny wrote: > Using 'passwd' does work, but pam has to be setup correctly and you > cannot change the password on the first day unless you change the > minimum password age to '0' You answer piles of questions on this list, so you may not remember, but you helped me set this whole domain-member/single logon thing last October. The only thing you had me change with the as-installed PAM configura...