search for: sambapwdhistorylength

Displaying 20 results from an estimated 31 matches for "sambapwdhistorylength".

2005 Nov 15
2
samba 3.0.21rc1 + ldap PDC - smbpasswd issue
...me -> ok ./smbldap-passwd username -> ok smbpasswd username - > fail [root@node1 sbin]# smbpasswd asender New SMB password: Retype new SMB password: ldapsam_set_account_policy: Could not set account policy for sambaDomainName=DDESIGN,dc=ddesign,dc=com, error: Undefined attribute type (sambaPwdHistoryLength: attribute type undefined) ldapsam_set_account_policy: Could not set account policy for sambaDomainName=DDESIGN,dc=ddesign,dc=com, error: Undefined attribute type (sambaPwdHistoryLength: attribute type undefined) ldapsam_set_account_policy: Could not set account policy for sambaDomainName=DDESIG...
2009 Aug 24
1
Question on sambapwdhistorylength attribute
I keep getting an error in my Sun DS 5.2 error log about a schema violation complaining about sambapwdhistorylength attribute. I am using the DS 5.2 schema from the tar file I download and I have checked and their is not sambapwdhistorylength attribute in it. Anybody have any ideas?
2009 Aug 20
1
LDAP errors with v3.0.34 using the LDAP schema file with Sun DS 5.2
Receive the following errors when users authenticate with LDAP schema file included with Sun DS 5.2: ERROR<5897> - Schema - conn=-1 op=-1 msgId=-1 - User error: Entry "sambaDomainName=????????,??=???,??=???", attribute "sambapwdhistorylength" is not allowed ERROR<5897> - Schema - conn=-1 op=-1 msgId=-1 - User error: Entry "sambaDomainName=????????,??=???,??=???", attribute "sambalockoutthreshold" is not allowed ERROR<5897> - Schema - conn=-1 op=-1 msgId=-1 - User error: Entry "sambaDomai...
2018 Aug 09
2
LDAP SSL
...e=*' # extended LDIF # # LDAPv3 # base <dc=suntech> with scope subtree # filter: sambadomainname=* # requesting: ALL # dn: sambaDomainName=suntech,dc=suntech objectClass: sambaDomain objectClass: sambaUnixIdPool sambaDomainName: suntech sambaSID: S-1-5-21-3936576374-1604348213-1812465911 sambaPwdHistoryLength: 0 sambaLockoutThreshold: 0 gidNumber: 10034 sambaMaxPwdAge: -1 sambaMinPwdAge: 0 sambaMinPwdLength: 5 sambaLogonToChgPwd: 0 sambaForceLogoff: -1 uidNumber: 10002 sambaNextRid: 10038 # server02, suntech dn: sambaDomainName=server02,dc=suntech sambaDomainName: server02 sambaSID: S-1-5-21-2631908330...
2008 Feb 20
1
sambaPwdMustChange attribute didn't get updated (3.0.27a)
...d that when using the usrmgr.exe, the password preferences in policies -> accounts didn't got saved - only the password-length option got saved. After doing some research, i managed to solve this by adding the following LDAP attributes to the access rules in slapd.conf: sambaMinPwdLength sambaPwdHistoryLength sambaLogonToChgPwd sambaMaxPwdAge sambaMinPwdAge sambaLockoutDuration sambaLockoutObservationWindow sambaLockoutThreshold sambaForceLogoff sambaRefuseMachinePwdChange But one problem still exists: If Windows-users change their password via the normal Windows dialog, the password got changed in L...
2017 Feb 03
1
Samba standalone + openldap
...DomainName=///samba_server_name,d/c=my_domain,dc=com// // sambaDomainName: ///samba_server_name/// sambaSID: S-1-5-21-1471793353-708426617-xxxxxyyyyzzzz// // sambaAlgorithmicRidBase: 1000// // objectClass: sambaDomain// // sambaNextUserRid: 1000// // sambaMinPwdLength: 5// // sambaPwdHistoryLength: 0// // sambaLogonToChgPwd: 0// // sambaMaxPwdAge: -1// // sambaMinPwdAge: 0// // sambaLockoutDuration: 30// // sambaLockoutObservationWindow: 30// // sambaLockoutThreshold: 0// // sambaForceLogoff: -1// // sambaRefuseMachinePwdChange: 0/ # samba's attributes (objectcla...
2011 Jun 10
1
ldap backend failing
...slapd[11306]: conn=70 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= Jun 10 15:54:43 provider slapd[11306]: conn=70 op=4 SRCH base="sambaDomainName=LDNSPL,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" Jun 10 15:54:43 provider slapd[11306]: conn=70 op=4 SRCH attr=sambaPwdHistoryLength Jun 10 15:54:43 provider slapd[11306]: conn=70 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= Jun 10 15:54:43 provider slapd[11306]: conn=70 fd=19 closed (connection lost) Jun 10 15:54:43 provider slapd[11306]: conn=71 fd=19 ACCEPT from IP=162.128.168.137:49340 (IP=0.0.0.0:389) Jun 10 15:54:43 p...
2018 Mar 05
2
Fwd: Migrating server
...ed up the smb.conf. Also added the unixidpool ldif dn: sambaDomainName=mydomain,dc=mydomain sambaDomainName: mydomain sambaSID: S-1-5-21-3936576374-1604348213-1812434911 sambaAlgorithmicRidBase: 1000 objectClass: sambaDomain objectClass: sambaUnixIdPool sambaNextUserRid: 1000 sambaMinPwdLength: 5 sambaPwdHistoryLength: 0 sambaLogonToChgPwd: 0 sambaMaxPwdAge: -1 sambaMinPwdAge: 0 sambaLockoutDuration: 30 sambaLockoutObservationWindow: 30 sambaLockoutThreshold: 0 sambaForceLogoff: -1 sambaRefuseMachinePwdChange: 0 sambaNextRid: 1001 uidNumber: 10000 gidNumber: 10000 When I tried to add a Windows 7 machine to the...
2018 Mar 01
3
Fwd: Migrating server
Yes please for the notes. I re-ran the tests without the smbldap-tools. I installed phpldapadmin and am able to login to the apache page using the cn=admin, dn=mydomain and create entries. This kind of tells me that LDAP is working Then I run the pdbedit -Lv and it lists all the users. The following happens when I add the LDAP bits to smb.conf and restart samba.The issue seems to be with samba
2018 Mar 02
1
Fwd: Migrating server
...IN >> sambaSID: S-1-5-21-3936576374-1604338294-181246221 >> sambaAlgorithmicRidBase: 1000 >> objectClass: sambaDomain > I prefer to add here an auxiliary objectclass: sambaUnixIdPool > More later on > >> sambaNextUserRid: 1000 >> sambaMinPwdLength: 5 >> sambaPwdHistoryLength: 0 >> sambaLogonToChgPwd: 0 >> sambaMaxPwdAge: -1 >> sambaMinPwdAge: 0 >> sambaLockoutDuration: 30 >> sambaLockoutObservationWindow: 30 >> sambaLockoutThreshold: 0 >> sambaForceLogoff: -1 >> sambaRefuseMachinePwdChange: 0 >> sambaNextRid: 1002 &...
2018 Mar 02
0
Fwd: Migrating server
...LS hosts. > sambaDomainName: MYDOMAIN > sambaSID: S-1-5-21-3936576374-1604338294-181246221 > sambaAlgorithmicRidBase: 1000 > objectClass: sambaDomain I prefer to add here an auxiliary objectclass: sambaUnixIdPool More later on > sambaNextUserRid: 1000 > sambaMinPwdLength: 5 > sambaPwdHistoryLength: 0 > sambaLogonToChgPwd: 0 > sambaMaxPwdAge: -1 > sambaMinPwdAge: 0 > sambaLockoutDuration: 30 > sambaLockoutObservationWindow: 30 > sambaLockoutThreshold: 0 > sambaForceLogoff: -1 > sambaRefuseMachinePwdChange: 0 > sambaNextRid: 1002 > > > > > ldapsear...
2011 Nov 08
1
Problem while log on: Windows Server 2008 R2 in samba domain
...UnixIdPool sambaDomainName: EVAN sambaSID: S-1-5-21-1042031166-387543594-2118856591 sambaMinPwdAge: 0 sambaMaxPwdAge: -1 sambaLockoutThreshold: 0 sambaMinPwdLength: 5 sambaLogonToChgPwd: 0 sambaForceLogoff: -1 sambaLockoutDuration: 30 sambaLockoutObservationWindow: 30 sambaRefuseMachinePwdChange: 0 sambaPwdHistoryLength: 0 gidNumber: 3616 sambaNextRid: 1183 uidNumber: 12704 Thank you! Best, Alex
2014 Oct 24
1
Changing user account passwords using smbpasswd after password expiration
...mba-related entries in each user in my LDAP database: sambaLogonTime: 0 sambaLogoffTime: 2147483647 sambaKickoffTime: 2147483647 sambaPwdCanChange: 0 sambaPwdMustChange: 2147483647 sambaPwdLastSet: 1406347540 Also, I have sambaDomainName=WORKGROUP with entries like the following: sambaMinPwdAge: 0 sambaPwdHistoryLength: 0 sambaMinPwdLength: 6 sambaLogonToChgPwd: 2 sambaLockoutDuration: 1 sambaMaxPwdAge: 7776000 sambaLockoutObservationWindow: 1 sambaLockoutThreshold: 5 With these settings pdbedit shows the following output: # pdbedit -u USERNAME -v Unix username: USERNAME NT username: USERNAME Acc...
2018 Mar 05
0
Fwd: Migrating server
...f > > dn: sambaDomainName=mydomain,dc=mydomain > sambaDomainName: mydomain > sambaSID: S-1-5-21-3936576374-1604348213-1812434911 > sambaAlgorithmicRidBase: 1000 > objectClass: sambaDomain > objectClass: sambaUnixIdPool > sambaNextUserRid: 1000 > sambaMinPwdLength: 5 > sambaPwdHistoryLength: 0 > sambaLogonToChgPwd: 0 > sambaMaxPwdAge: -1 > sambaMinPwdAge: 0 > sambaLockoutDuration: 30 > sambaLockoutObservationWindow: 30 > sambaLockoutThreshold: 0 > sambaForceLogoff: -1 > sambaRefuseMachinePwdChange: 0 > sambaNextRid: 1001 > uidNumber: 10000 > gidNumber:...
2011 Jun 08
1
Problem with IDMAP+LDAP+WINBIND
...6#00#000000 modifiersName: cn=admin,dc=server,dc=nas modifyTimestamp: 20110608145736Z dn: sambaDomainName=DSS,dc=server,dc=nas sambaDomainName: DSS sambaSID: S-1-5-21-2206515185-2896615622-3143254707 sambaAlgorithmicRidBase: 1000 objectClass: sambaDomain sambaNextUserRid: 1000 sambaMinPwdLength: 5 sambaPwdHistoryLength: 0 sambaLogonToChgPwd: 0 sambaMaxPwdAge: -1 sambaMinPwdAge: 0 sambaLockoutDuration: 30 sambaLockoutObservationWindow: 30 sambaLockoutThreshold: 0 sambaForceLogoff: -1 sambaRefuseMachinePwdChange: 0 structuralObjectClass: sambaDomain entryUUID: 6470ac16-262b-1030-84d9-1370b5f1fe61 creatorsName: cn=a...
2011 Sep 15
1
pdb_increment_bad_password_count
After moving from Redhat AS4 to RHEL 5.5 we started noticing these error messages in the messages log. Upgrade procedure was to build new machine with updated OS, install new samba, duplicate existing ldap server connections, and then shutdown the old box and put new one in place. Messages were not seen on AS4 box and smb.conf file is identical on new box. I am wondering if there was a change
2012 Dec 13
1
Migrate to samba 4 in ( relatively ) complex openLDAP environment
...ckoutThreshold sambaLogoffTime sambaLogonHours sambaLogonScript sambaLogonTime sambaLogonToChgPwd sambaMaxPwdAge sambaMinPwdAge sambaMinPwdLength sambaNextRid sambaNextUserRid sambaNTPassword sambaPasswordHistory sambaPreviousClearTextPassword sambaPrimaryGroupSID sambaProfilePath sambaPwdCanChange sambaPwdHistoryLength sambaPwdLastSet sambaPwdMustChange sambaRefuseMachinePwdChange sambaSID shadowExpire shadowInactive shadowLastChange shadowMax shadowMin shadowWarning sn st street telephoneNumber title uid uidNumber userPassword
2007 Nov 15
2
Strange NT_STATUS_PASSWORD errors after upgrade to 3.0.26a
Hi, I just upgraded one of our samba BDC's (with LDAP back end on solaris 10) from 3.0.23c to 3.0.26a and can no longer mount shares. The error message I'm seeing in the samba logs is [2007/11/15 14:15:26, 1] auth/auth_sam.c:sam_account_ok(172) sam_account_ok: Account for user 'dbb' password must change!. [2007/11/15 14:15:26, 3]
2008 Jul 20
2
Error setting initial password for a user when using LDAP as backend and trying to set Samba and Unix password to the same value
...n slapd[3134]: conn=9 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul 20 18:35:56 src@xdaolin slapd[3134]: conn=9 op=4 SRCH base="sambaDomainName=JETSYS,dc=jetsys,dc=de" scope=0 deref=0 filter="(objectClass=*)" Jul 20 18:35:56 src@xdaolin slapd[3134]: conn=9 op=4 SRCH attr=sambaPwdHistoryLength Jul 20 18:35:56 src@xdaolin slapd[3134]: conn=9 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul 20 18:35:56 src@xdaolin slapd[3134]: conn=9 op=5 SRCH base="sambaDomainName=JETSYS,dc=jetsys,dc=de" scope=0 deref=0 filter="(objectClass=*)" Jul 20 18:35:56 src@xdaolin slapd[31...
2008 Nov 05
1
Samba 3.2.4 not locking accounts?
...ainName: C1.VE sambaSID: S-1-5-21-1230964018-1252349843-1944742870 sambaAlgorithmicRidBase: 1000 objectClass: sambaDomain sambaNextUserRid: 1000 sambaRefuseMachinePwdChange: 0 sambaNextRid: 1002 sambaLockoutDuration: -1 sambaLockoutObservationWindow: 30 sambaLockoutThreshold: 3 sambaMinPwdLength: 5 sambaPwdHistoryLength: 5 sambaLogonToChgPwd: 0 sambaMaxPwdAge: 7776000 sambaMinPwdAge: 0 sambaForceLogoff: -1 dn: cn=domusers,ou=group,dc=c1,c=ve,dc=xxxx objectClass: posixGroup objectClass: sambaGroupMapping cn: domusers displayName: Domain Users gidNumber: 10000 sambaSID: S-1-5-21-1230964018-1252349843-1944742870-513...