search for: passwords

Displaying 20 results from an estimated 40885 matches for "passwords".

Did you mean: password
2009 Jul 23
6
SSH attacks from china
Okay, I have a server connected to the net but have not added fail2ban or anything on top of my firewall yet. Thought you guys might get a kick out of this one user, ip is from china, who has got a heck of a knack for making assumptions on possible usernames. Enjoy this..., 8000+ attempts. Scroll down for funky ones. I have no root access enabled on this server and it is pretty bare. Just using
2000 Apr 13
4
malformed password entry
...following error: [2000/04/06 15:12:18, 0] passdb/smbpass.c:getsmbfilepwent(164) getsmbfilepwent: malformed password entry (no :) By the time I walk over to the users workstation, the problem resolves itself. I have the smb.conf file pointing to our PDC for password authentication: encrypt passwords = yes password server = 198.3.200.36 Can someone help?
2015 Jan 27
2
Windows users can't change password 4.1.6
...n't say it change it, it >> say that new password that I entered is not valid with password politic >> settings, and wasn't change. > Does it met the requirements? > https://technet.microsoft.com/en-us/library/cc786468%28v=ws.10%29.aspx > > See 'samba-tool domain passwordsettings --help' if you wanna change > domain wide password settings. > > > >> But if you try to change the old password once more (even with the same >> password you enter right before) it say that the user name or password >> is invalid. >> And you can not lo...
2020 Jun 01
7
server: Fix reading passwords interactively.
https://bugzilla.redhat.com/show_bug.cgi?id=1842440 Patches 1 and 2 address fairly obvious bugs in how we handle reading passwords from stdin. There are other ways we may consider fixing these bugs: - Should password=- always open /dev/tty and ignore stdin entirely? - Should we make password=-0/-1/-2 work by skipping the close? Or perhaps reopen the file descriptors on /dev/null after reading the password? (This s...
2015 Jan 27
2
Windows users can't change password 4.1.6
Marc, I'm using Samba 4.1.15 compiled from tar on Ubuntu 12.04 server. Win 7 64-bit Pro Workstation. samba-tool domain passwordsettings show Password informations for domain 'DC=domain,DC=local' Password complexity: on Store plaintext passwords: off Password history length: 24 Minimum password length: 7 Minimum password age (days): 1 Maximum password age (days): 90 I attempted 3 times to update password. I used two...
2000 Dec 06
4
Encrypt Passwords & Mixed Case Passwords
Hello! I have a query regarding the use of "encrypt passwords = yes" and is wondering if anyone can help me with it. If I recall correctly, when using "encrypt passwords = no" , Samba will lookup the username/password via the UNIX /etc/passwd file or equivalent. And as the password can have mixed-case passwords, the "password level =...
2018 Jun 15
3
Connection terminates just after changing the password for user whose password was expired.
Hi , I am using OpenSSH7.5 on AIX platform and I was testing the same against the user's password expired functionality. Normally when password is expired and if I do telnet , it will prompt for password change and at the same time user will allowed to logged in successfully. But when I try the same with ssh, it prompts me for password change and after changing the password, the connection
2008 Apr 01
1
Samba PDC, OpenLDAP, and passwd chat
...r/bin/ldappasswd -x -W -S -D uid=%u,ou=Users,dc=example,dc=com passwd chat = "*Enter NEW password*" %n\n "*Confirm NEW password*" %n\n "*Verify OLD password*" %o\n "*Password changed*" \n passdb backend = ldapsam:ldap://127.0.0.1 I can change passwords, but there are a couple of things I've noticed that don't work properly. 1. My 'passwd chat' text isn't reflected on the Windows clients on the domain. Instead, I get (when changing via ctrl+alt+delete or during domain logon if the password has expired): User name:...
2020 Jun 01
0
[PATCH nbdkit 1/3] server: Disallow password=- from non-tty and fix error message (RHBZ#1842440).
...of what password=- actually means. It's documented as "read a password interactively", with the word "interactively" going back to at least nbdkit 1.2, and therefore I think we should reject attempts to use password=- from non-ttys. Since at least nbdkit 1.2 we have allowed passwords to be read from files (password=+FILENAME), and since nbdkit 1.16 you can read passwords from arbitrary file descriptors (password=-FD). Another justification for the interactive-only nature of password=- is that it prints a ?password: ? prompt. So I believe it is fair to ban password=- unless th...
2008 Feb 13
4
FreeBSD: Changing UNIX password - Password Chat?
I can't get my Samba PDC (FreeBSD 7,0-BETA3) changing UNIX passwords from Windows clients (Ctrl-Alt-Del). I now have the password chat debug active and I have loglevel 100. I am not certain about the syntax in the password chat. But if I from a console try to change the password of a given user (here testuser1), I see these lines: mflserver3# /usr/bin/passwd testus...
2019 Oct 17
2
[PATCH nbdkit] server: Allow file descriptors to be passed to nbdkit_read_password.
Allow password parameters such as ‘password=-FD’ where FD is a file descriptor number inherited by nbdkit from the parent process. This is another way to allow programs to hand passwords to nbdkit in a very secure way, for example over a pipe so they never touch the filesystem. Previously nbdkit allowed you to use literal passwords on the command line if they began with a ‘-’ (but were not just that single character). However that was contrary to the documentation, and this commi...
2016 Jan 08
5
Samba AD/DC, Single-Sign-On, domain users cannot change password
...on to the Samaba AD/DC domain thanks to help from Rowland Penny. Now I face an interesting problem ... Domain users cannot change their password. Domain users can successfully login to the Linux workstation using their domain credentials, but when the user tries to change the password using "Passwords and Keys" from the desktop utility, it does nothing. Trying to change the password from a terminal session using `passwd` gives the prompt: "Current Kerberos password:" but entering the current domain password is not accepted and the prompt repeats. If the Domain Administrator set...
2018 Jan 03
3
samba AD: using passwd on linux to change PW
Hi, a short question about changing passwords. Our linux login server is using winbind for authentication. Everything is working well, but changing the password for a user does not work. We see the following error: passwd Changing password for USER (current) NT password: passwd: Authentication token manipulation error passwd: password uncha...
2015 Jan 27
3
Windows users can't change password 4.1.6
...t;> change it; ... > > At first: You can't define password policies via GPO, because they have > to be interpreted by the domain controller(s) and Samba doesn't know > anything about GPOs and what to do with them. Set password stuff domain > wide via 'samba-tool domain passwordsettings'. > > https://wiki.samba.org/index.php/FAQ#Is_it_possible_to_set_user_specific_password_policies_in_Samba4_.28e._g._on_a_OU-base.29.3F > I understand. I change local GPO on each station so it bypass the GPO which dont work like you said. Thats why it force users to change pas...
2006 Feb 15
8
Agile book - getting confusing error
Working through the beginning phase from the Agile book on ''Administration'' undefined method `hashed_password='' for #<User:0xb7911324> ... /usr/lib/ruby/gems/1.8/gems/activerecord-1.13.2/lib/active_record/base.rb:1498:in `method_missing'' #{RAILS_ROOT}/app/models/user.rb:12:in `before_create''
2005 Dec 26
0
ENC: maximum password age
...; Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF > > In my smb.conf I have: > (......) > passwd program = /usr/local/sbin/smbldap-passwd %u > passwd chat = *password* %n\n *new*password* %n\n > passwd chat debug = Yes > encrypt passwords = Yes > log level = 1 > delete user script = /usr/local/sbin/smbldap-userdel "%u" > add machine script = /usr/local/sbin/smbldap-useradd -w "%u" > set primary group script = > /usr/local/sbin/smbldap-usermod -g "%g" &quot...
2005 Dec 28
0
RES: maximum password age
...ssword : 0 Bad password count : 0 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF In my smb.conf I have: (......) passwd program = /usr/local/sbin/smbldap-passwd %u passwd chat = *password* %n\n *new*password* %n\n passwd chat debug = Yes encrypt passwords = Yes log level = 1 delete user script = /usr/local/sbin/smbldap-userdel "%u" add machine script = /usr/local/sbin/smbldap-useradd -w "%u" set primary group script = /usr/local/sbin/smbldap-usermod -g "%g" "%u" add user...
2020 Jun 01
1
Re: [PATCH nbdkit 1/3] server: Disallow password=- from non-tty and fix error message (RHBZ#1842440).
...It's > documented as "read a password interactively", with the word > "interactively" going back to at least nbdkit 1.2, and therefore I > think we should reject attempts to use password=- from non-ttys. Makes sense. > Since at least nbdkit 1.2 we have allowed passwords to be read from > files (password=+FILENAME), and since nbdkit 1.16 you can read > passwords from arbitrary file descriptors (password=-FD). > > Another justification for the interactive-only nature of password=- is > that it prints a “password: ” prompt. > > So I believe it...
2008 Feb 05
2
Re: samba-3.0.23d, smbpasswd, and "NO PASSWORD" behaviour
...h samba-3.0.24. Here's an excerpt from the smbpasswd man page: When run by an ordinary user with no options, smbpasswd will prompt them for their old SMB password and then ask them for their new pass word twice, to ensure that the new password was typed correctly. No passwords will be echoed on the screen whilst being typed. If you have a blank SMB password (specified by the string "NO PASSWORD" in the smb passwd file) then just press the <Enter> key when asked for your old password. Is this samba documentation incorrect? Or am I doing so...
2016 Jan 15
4
Samba AD/DC, Single-Sign-On, domain users cannot change password
...session required pam_mkhomedir.so skel=/etc/skel/ umask=0002 I also found I needed to change a line in /etc/pam.d/common-password to: password [success=3 default=ignore] pam_krb5.so minimum_uid=10000 (instead of minimum_uid=1000) in order to have my non-domain local users be able to change their passwords using passwd. If there is a PAM file I can post to verify it's correctness, I'd be happy to do that. > OK, I use Mate on debian wheezy and after a bit of testing, I have found > that you can change a users AD password with the gdm3 login manager. I will investigate gmd3 and post b...