search for: passworded

Displaying 20 results from an estimated 40894 matches for "passworded".

2009 Jul 23
6
SSH attacks from china
Okay, I have a server connected to the net but have not added fail2ban or anything on top of my firewall yet. Thought you guys might get a kick out of this one user, ip is from china, who has got a heck of a knack for making assumptions on possible usernames. Enjoy this..., 8000+ attempts. Scroll down for funky ones. I have no root access enabled on this server and it is pretty bare. Just using
2000 Apr 13
4
malformed password entry
I have a Sparc Ultra-2 running Solaris 2.7 and Samba version 2.0.5 Most of the time everything works fine, Win95 & WinNT users connect to Samba shares and work. Occasionally, users report not being able to view the Samba server in which case I have them map a drive manually or do a "find computer". There are times when this does not work. I take a look at the logs
2015 Jan 27
2
Windows users can't change password 4.1.6
This happens to me as well. Over several different versions of Samba. It's a minor nuisance on my end. Basically the following * User is prompted to change password * User types old password along with new password twice. * User is prompted with the error message 'unable to change password. doesn't meet the complexity blah blah blah'. * It will then prompt for old
2020 Jun 01
7
server: Fix reading passwords interactively.
https://bugzilla.redhat.com/show_bug.cgi?id=1842440 Patches 1 and 2 address fairly obvious bugs in how we handle reading passwords from stdin. There are other ways we may consider fixing these bugs: - Should password=- always open /dev/tty and ignore stdin entirely? - Should we make password=-0/-1/-2 work by skipping the close? Or perhaps reopen the file descriptors on /dev/null after
2015 Jan 27
2
Windows users can't change password 4.1.6
Marc, I'm using Samba 4.1.15 compiled from tar on Ubuntu 12.04 server. Win 7 64-bit Pro Workstation. samba-tool domain passwordsettings show Password informations for domain 'DC=domain,DC=local' Password complexity: on Store plaintext passwords: off Password history length: 24 Minimum password length: 7 Minimum password age (days): 1 Maximum password age (days): 90 I attempted 3
2000 Dec 06
4
Encrypt Passwords & Mixed Case Passwords
Hello! I have a query regarding the use of "encrypt passwords = yes" and is wondering if anyone can help me with it. If I recall correctly, when using "encrypt passwords = no" , Samba will lookup the username/password via the UNIX /etc/passwd file or equivalent. And as the password can have mixed-case passwords, the "password level = x" parameter is used to
2018 Jun 15
3
Connection terminates just after changing the password for user whose password was expired.
Hi , I am using OpenSSH7.5 on AIX platform and I was testing the same against the user's password expired functionality. Normally when password is expired and if I do telnet , it will prompt for password change and at the same time user will allowed to logged in successfully. But when I try the same with ssh, it prompts me for password change and after changing the password, the connection
2008 Apr 01
1
Samba PDC, OpenLDAP, and passwd chat
Hey List, I'm using Samba 3.0.24 and OpenLDAP 2.3.30 (with the ppolicy and smbk5pwd overlays). While testing Samba as a PDC with an OpenLDAP backend, I've hit a snag on password change. I currently have the following in my smb.conf related to password changes: passwd program = /usr/bin/ldappasswd -x -W -S -D uid=%u,ou=Users,dc=example,dc=com passwd chat = "*Enter
2020 Jun 01
0
[PATCH nbdkit 1/3] server: Disallow password=- from non-tty and fix error message (RHBZ#1842440).
This command fails with an incorrect error message: $ nbdkit ssh host=localhost /nosuchfile password=- --run 'qemu-img info $nbd' </dev/null password: nbdkit: error: could not read password from stdin: Inappropriate ioctl for device The error (ENOTTY Inappropriate ioctl for device) is actually a leftover errno from the previous isatty call. This happens because getline(3) can
2008 Feb 13
4
FreeBSD: Changing UNIX password - Password Chat?
I can't get my Samba PDC (FreeBSD 7,0-BETA3) changing UNIX passwords from Windows clients (Ctrl-Alt-Del). I now have the password chat debug active and I have loglevel 100. I am not certain about the syntax in the password chat. But if I from a console try to change the password of a given user (here testuser1), I see these lines: mflserver3# /usr/bin/passwd testuser1 Changing local password
2019 Oct 17
2
[PATCH nbdkit] server: Allow file descriptors to be passed to nbdkit_read_password.
Allow password parameters such as ‘password=-FD’ where FD is a file descriptor number inherited by nbdkit from the parent process. This is another way to allow programs to hand passwords to nbdkit in a very secure way, for example over a pipe so they never touch the filesystem. Previously nbdkit allowed you to use literal passwords on the command line if they began with a ‘-’ (but were not just
2016 Jan 08
5
Samba AD/DC, Single-Sign-On, domain users cannot change password
I have successfully joined my Linux/Ubuntu workstation to the Samaba AD/DC domain thanks to help from Rowland Penny. Now I face an interesting problem ... Domain users cannot change their password. Domain users can successfully login to the Linux workstation using their domain credentials, but when the user tries to change the password using "Passwords and Keys" from the desktop
2018 Jan 03
3
samba AD: using passwd on linux to change PW
Hi, a short question about changing passwords. Our linux login server is using winbind for authentication. Everything is working well, but changing the password for a user does not work. We see the following error: passwd Changing password for USER (current) NT password: passwd: Authentication token manipulation error passwd: password unchanged /var/log/auth.log pam_winbind(sshd:auth):
2015 Jan 27
3
Windows users can't change password 4.1.6
Hello Marc, W dniu 2015-01-22 o 20:17, Marc Muehlfeld pisze: > Hello Micha?, > > Am 22.01.2015 um 07:13 schrieb Micha? P??rolniczak: >> When GPO tells you to change password after 30days, or you want to >> change it; ... > > At first: You can't define password policies via GPO, because they have > to be interpreted by the domain controller(s) and Samba
2006 Feb 15
8
Agile book - getting confusing error
Working through the beginning phase from the Agile book on ''Administration'' undefined method `hashed_password='' for #<User:0xb7911324> ... /usr/lib/ruby/gems/1.8/gems/activerecord-1.13.2/lib/active_record/base.rb:1498:in `method_missing'' #{RAILS_ROOT}/app/models/user.rb:12:in `before_create''
2005 Dec 26
0
ENC: maximum password age
> Dear admins > > I have a similar problem. > When I use smbldap-passwd from command line, the > sambaPwdMustChange field are setted correctly. But when I try > from the Windows workstation, appears a negative value! > Please see it: > > # pdbedit -Lv someuser > (......) > Logon time: 0 > Logoff time: Tue, 19 Jan 2038 00:14:07 BRT >
2005 Dec 28
0
RES: maximum password age
Dear admins I have a similar problem. When I use smbldap-passwd from command line, the sambaPwdMustChange field are setted correctly. But when I try from the Windows workstation, appears a negative value! Please see it: # pdbedit -Lv someuser (......) Logon time: 0 Logoff time: Tue, 19 Jan 2038 00:14:07 BRT Kickoff time: 0 Password last set: Fri, 23 Dec 2005
2020 Jun 01
1
Re: [PATCH nbdkit 1/3] server: Disallow password=- from non-tty and fix error message (RHBZ#1842440).
On 6/1/20 5:31 AM, Richard W.M. Jones wrote: > This command fails with an incorrect error message: > > $ nbdkit ssh host=localhost /nosuchfile password=- --run 'qemu-img info $nbd' </dev/null > password: > nbdkit: error: could not read password from stdin: Inappropriate ioctl for device > > The error (ENOTTY Inappropriate ioctl for device) is actually a
2008 Feb 05
2
Re: samba-3.0.23d, smbpasswd, and "NO PASSWORD" behaviour
Help! (pretty please :) I'm still having the problem described below with samba-3.0.24. Here's an excerpt from the smbpasswd man page: When run by an ordinary user with no options, smbpasswd will prompt them for their old SMB password and then ask them for their new pass word twice, to ensure that the new password was typed correctly. No passwords will be
2016 Jan 15
4
Samba AD/DC, Single-Sign-On, domain users cannot change password
On January 14, 2016 at 12:16 Rowland Penny wrote: > Using 'passwd' does work, but pam has to be setup correctly and you > cannot change the password on the first day unless you change the > minimum password age to '0' You answer piles of questions on this list, so you may not remember, but you helped me set this whole domain-member/single logon thing last October. The