search for: retyped

Displaying 20 results from an estimated 2251 matches for "retyped".

Did you mean: retype
2008 Feb 13
4
FreeBSD: Changing UNIX password - Password Chat?
I can't get my Samba PDC (FreeBSD 7,0-BETA3) changing UNIX passwords from Windows clients (Ctrl-Alt-Del). I now have the password chat debug active and I have loglevel 100. I am not certain about the syntax in the password chat. But if I from a console try to change the password of a given user (here testuser1), I see these lines: mflserver3# /usr/bin/passwd testuser1 Changing local password
2003 Feb 05
3
Problem in changing Samba passwd
Dear Members, I face a problem in changing the samba password from a remote machine.The error is stated as RAP86. The version of Samba file sharing that I'm using is 2.2.7 The problem comes as follows; [Thushani@smbserver Thushani]$ smbpasswd Old SMB password: New SMB password: Retype new SMB password: machine 127.0.0.1 rejected the password change: Error was : RAP86: The specified
2014 Dec 20
1
doveadm pw generates different hash each time it is invoked !?
I am absolutely dumbfounded by "doveadm pw". My understanding is that the command should be used to create a hashed password that should in turn be placed into /etc/dovecot/passwd Here comes the "dumbfounded" part. I was creating a new virtual user, running doveadm pw to generate the hashed password. But when I tried to login via imap, the password was rejected. So I started
2002 Nov 18
3
Changing passwords under Win2K/WinXP (Samba 2.2.6)
G'day all... Has anyone had any success in achieving the above, without requiring the user to run smbpasswd on the samba server? On the client machine (2000 or XP) when I press ctrl-alt-del and attempt to change the password I get the error "The User name or old password is incorrect..." I need to keep things as simple as possible for my users, they're not highly computer
2004 May 29
1
Users can not change samba password
Following is permissions assigned to smbpasswd: -rwxr-xr-x 1 root system smbpasswd Following is what occurs when root attempts to change a user's password: # smbpasswd test New SMB password: Retype new SMB password: Password changed for user test Following is what occurs when the user attempts to change their own password: system> whoami test system> ./smbpasswd Old SMB
2015 Apr 14
4
Samba AD changing a user's password as non-root user
Hi! I'm using Samba in an AD setup, (version 4.2.0) and I'm looking for a way to change the password of a user from the command line, as a non-root user. I know I can use 'smbpasswd', 'samba-tool user setpassword', or 'samba-tool user password', but these all seem to require root privileges. When I run them as root, they work, but when I run them as non-root
2005 Feb 10
2
problem creating trusts between NT4 and samba
Hi, I recently installed Samba 3.0.11 on Suse 9.2 and have managed to get a simple domain working (people can logon, share printers etc), however, I'm having trouble setting up trusts between the new samba domain and the old NT domain. I'm following this help: http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/InterdomainTr usts.html, specifically, using samba as the
2000 Feb 01
4
Working Passwd Chat for Unix Password Sync on Redhat 6.1
I have been trying to get the password sync working for Redhat 6.1 (samba 2.05a rpm). I got the PDC working this morning, so I'm happy. The FAQ section on the samba site was very helpful. The password sync was the only sticking point. The default passwd chat script didn't work well passwd chat = *New*UNIX*password* %n\n *ReType*new*UNIX*password* %n\n *passw
2004 Feb 25
1
probleb with 'passwd chat' and 'passwd program'
Hi ! I have a problem using an external script to change password : in smb.conf, i have : => passwd chat = "Changing password for*\nNew password*" %n\n "\nRetype new password*" %n\n => passwd chat debug = Yes => log level = 100 => unix password sync = Yes => passwd program = /usr/local/sbin/smbldap-passwd %u The script is called normally, and logs show that the
2003 Feb 04
2
Not able to login to Samba PDC : The specified user does not exist
i also have the same problem but the error is different, when i try to connect to Samab domain with right login/password, it says "The specified user doesnot exist" and when i try to connect with wrong login or password or both it says "Logon failure : user unknown or bad password", also confirm me how many and which accounts I need to connect win2k to the samba domain? below
2018 Jan 03
3
samba AD: using passwd on linux to change PW
Hi, a short question about changing passwords. Our linux login server is using winbind for authentication. Everything is working well, but changing the password for a user does not work. We see the following error: passwd Changing password for USER (current) NT password: passwd: Authentication token manipulation error passwd: password unchanged /var/log/auth.log pam_winbind(sshd:auth):
2016 Feb 29
4
Segmentation Fault when trying to set root samba password, IPA as a backend
Hi guys When trying to set root's password, I get a segmentation fault: [root at bart ~]# smbpasswd -a root No builtin backend found, trying to load plugin Module 'ipasam' loaded smbldap_open_connection: connection opened ldap_connect_system: successful connection to the LDAP server pdb_init_ipasam: support for pdb_enum_upn_suffixes enabled for domain bolls.lan New SMB password:
2011 Aug 31
1
[PATCH] Allow verification of user's hash in doveadm-pw
Hi, It may be useful for testing purpose to know if a generated password hash correspond to a given clear password. This can be useful to check if a hash generated by another program can be verified by Dovecot without any errors. This patch adds the ability the verify a password hash using `doveadm pw` via the `-V` option. ??? $ doveadm pw -s SSHA.hex ??? Enter new password: ??? Retype new
1999 Mar 24
1
About Samba passwords
Hi, I am getting the following message when trying to change domain passwords from a windows workstation (primary domain controller: samba 2.0.0 on Linux RedHat 5.2) "The Old password is wrong" and in the machine log (pc-mia.log) I get : [1999/03/20 15:56:16, 0] rpc_server/srv_pipe.c:api_pipe_request(592) > api_pipe_request: **** MUST CALL become_user() HERE **** What's
1999 Aug 01
0
Problem with Password sync
I'm trying to figure out how I can change to SMB password and UNIX password together. On the Win98 I change the password via : Control Panel - Passwords - Change Windows password (select also Microsoft Networking) After a few seconds I get the message 'The password you typed is not correct for MS Networking' Are there any known problems with password sync ? I read the digest 2112 till
2007 Aug 30
1
Help with nis password changes
I normally try not to ask questions until I have done as much research as possible, and again, this is the case... Just after I thought I had my RH5 samba/nis server working fine, I come across the inability to update nis passwords. >From the server as root: passwd guest1 Changing password for user guest1. New UNIX password: Retype new UNIX password: NIS password could not be changed.
2008 Dec 12
1
Unable to modify TDB passwd
Hi, I'm having difficulty creating new user accounts. Attempting to create a new user account using smbpasswd fails, as follows: #smbpasswd -a guest New SMB password: Retype new SMB password: Unable to modify TDB passwd: NT_STATUS_UNSUCCESSFUL! Failed to add entry for user guest. Failed to modify password entry for user guest Attempting to create a new user account using pdbedit fails,
2007 Sep 09
1
user / machine / group scripts, some work some don't
Hi List, I have some issues with user manager for domains (srvtools.exe from MS) and the scripts mentioned in the subject. The examples from the samba howto collection seem to cause serious issues here. I am on debian etch and tried to create my own scripts but till now to now avail. With the examples from the docs I could add groups, but could not add users to groups. There was the option -A
2004 Nov 02
1
Samba3 + LDAP - w2k says it couldn't change password (but it did)
Hello, I have a following test environment: 1) Samba PDC + OpenLDAP Slave (192.168.1.2) 2) OpenLDAP Master (192.168.1.1). Whatever is changed/added on the Master, it gets replicated to Slave. Now, when a user is logged in, and tries to change the password - he/she must supply the old password, and twice new one (normal behaviour). After pressing OK the user is said that the password
2015 Jan 24
2
Usability issue when forced to change password when logging in to a system
On Fri, Jan 23, 2015 at 10:50 AM, Peter Stuge <peter at stuge.se> wrote: > John Olsson M wrote: >> it looks like OpenSSH does not cache and copy the authentication password > .. >> So I am wondering if there is any reason for doing like this? > > Data hygiene is one. Also, in my opinion as more of an admin than a developer, any bug in a routine that stores psswords