Displaying 20 results from an estimated 26 matches for "sambarefusemachinepwdchang".
Did you mean:
sambarefusemachinepwdchange
2009 Mar 24
2
sambaRefuseMachinePwdChange policy
Hi,
we have a couple of Linux RHEL 5 samba servers in a domain, one as PDC
and the other as BDC, and both with LDAP backends
samba version is 3.0.28-1
We want pc clients can't change their machine password using
sambaRefuseMachinePwdChange policy, so we set it to 1 in LDAP
But pc clients still can change their passwords, and we don't see any
acces to sambaRefuseMachinePwdChange attribute on LDAP logs.
Is it not used in this version yet? Must we do something special to use it?
Thanks in advance.
Frank
2011 Feb 09
5
Problem with trust relationship
Hello everyone,
I have a Samba 3.4.7 + OpenLDAP working as PDC. Since this morning,
some computers, mainly the ones with Windows 7, are getting trust
relationship problems and I cannot find the source of the problem. All
my windows boxes do automatic updates, and there was a pack of 9 or 10
updates yesterday, but i don't know if this have some relation with
the problem.
I don't know
2008 Feb 20
1
sambaPwdMustChange attribute didn't get updated (3.0.27a)
...oing some research, i managed to solve this by adding the
following LDAP attributes to the access rules in slapd.conf:
sambaMinPwdLength
sambaPwdHistoryLength
sambaLogonToChgPwd
sambaMaxPwdAge
sambaMinPwdAge
sambaLockoutDuration
sambaLockoutObservationWindow
sambaLockoutThreshold
sambaForceLogoff
sambaRefuseMachinePwdChange
But one problem still exists:
If Windows-users change their password via the normal Windows dialog,
the password got changed in LDAP , also the sambaLastChange attribute
got updated , BUT sambaPwdCanChange and sambaPwdMustChange attributes
didn't update and so all the Maximum Password Age...
2017 Feb 03
1
Samba standalone + openldap
...Rid: 1000//
// sambaMinPwdLength: 5//
// sambaPwdHistoryLength: 0//
// sambaLogonToChgPwd: 0//
// sambaMaxPwdAge: -1//
// sambaMinPwdAge: 0//
// sambaLockoutDuration: 30//
// sambaLockoutObservationWindow: 30//
// sambaLockoutThreshold: 0//
// sambaForceLogoff: -1//
// sambaRefuseMachinePwdChange: 0/
# samba's attributes (objectclass)
/ sambaSamAccountsambaconfig, sambagroupmapping, sambaidmapentry, etc ../
# openldap directory tree
* dc=my_domain, dc=com
o ou=Groups
+ groupe a (user1, user2, etc ..)
+ groupe b (user3, user4, etc ..)
+ gro...
2011 Nov 08
1
Problem while log on: Windows Server 2008 R2 in samba domain
...sambaDomain
objectClass: sambaUnixIdPool
sambaDomainName: EVAN
sambaSID: S-1-5-21-1042031166-387543594-2118856591
sambaMinPwdAge: 0
sambaMaxPwdAge: -1
sambaLockoutThreshold: 0
sambaMinPwdLength: 5
sambaLogonToChgPwd: 0
sambaForceLogoff: -1
sambaLockoutDuration: 30
sambaLockoutObservationWindow: 30
sambaRefuseMachinePwdChange: 0
sambaPwdHistoryLength: 0
gidNumber: 3616
sambaNextRid: 1183
uidNumber: 12704
Thank you!
Best,
Alex
2018 Mar 05
2
Fwd: Migrating server
...idBase: 1000
objectClass: sambaDomain
objectClass: sambaUnixIdPool
sambaNextUserRid: 1000
sambaMinPwdLength: 5
sambaPwdHistoryLength: 0
sambaLogonToChgPwd: 0
sambaMaxPwdAge: -1
sambaMinPwdAge: 0
sambaLockoutDuration: 30
sambaLockoutObservationWindow: 30
sambaLockoutThreshold: 0
sambaForceLogoff: -1
sambaRefuseMachinePwdChange: 0
sambaNextRid: 1001
uidNumber: 10000
gidNumber: 10000
When I tried to add a Windows 7 machine to the domain I get " Unknown user
or wrong password". I was using the "sadmin" login who is in the "sudo". I
dumped the user's details into a ldif file and imported i...
2018 Mar 05
0
Fwd: Migrating server
...aUnixIdPool
> sambaNextUserRid: 1000
> sambaMinPwdLength: 5
> sambaPwdHistoryLength: 0
> sambaLogonToChgPwd: 0
> sambaMaxPwdAge: -1
> sambaMinPwdAge: 0
> sambaLockoutDuration: 30
> sambaLockoutObservationWindow: 30
> sambaLockoutThreshold: 0
> sambaForceLogoff: -1
> sambaRefuseMachinePwdChange: 0
> sambaNextRid: 1001
> uidNumber: 10000
> gidNumber: 10000
Fine.
Are the names mydomain your real and wished names,
or are they coming from samdb migration?
>
> When I tried to add a Windows 7 machine to the domain I get " Unknown
> user or wrong password". I was...
2011 Jun 08
1
Problem with IDMAP+LDAP+WINBIND
...-3143254707
sambaAlgorithmicRidBase: 1000
objectClass: sambaDomain
sambaNextUserRid: 1000
sambaMinPwdLength: 5
sambaPwdHistoryLength: 0
sambaLogonToChgPwd: 0
sambaMaxPwdAge: -1
sambaMinPwdAge: 0
sambaLockoutDuration: 30
sambaLockoutObservationWindow: 30
sambaLockoutThreshold: 0
sambaForceLogoff: -1
sambaRefuseMachinePwdChange: 0
structuralObjectClass: sambaDomain
entryUUID: 6470ac16-262b-1030-84d9-1370b5f1fe61
creatorsName: cn=admin,dc=server,dc=nas
createTimestamp: 20110608145736Z
entryCSN: 20110608145736Z#000007#00#000000
modifiersName: cn=admin,dc=server,dc=nas
modifyTimestamp: 20110608145736Z
dn: cn=users,ou=Group...
2018 Mar 01
3
Fwd: Migrating server
Yes please for the notes.
I re-ran the tests without the smbldap-tools. I installed phpldapadmin and
am able to login to the apache page using the cn=admin, dn=mydomain and
create entries. This kind of tells me that LDAP is working
Then I run the pdbedit -Lv and it lists all the users.
The following happens when I add the LDAP bits to smb.conf and restart
samba.The issue seems to be with samba
2011 Sep 15
1
pdb_increment_bad_password_count
After moving from Redhat AS4 to RHEL 5.5 we started noticing these error messages in the messages log. Upgrade procedure was to build new machine with updated OS, install new samba, duplicate existing ldap server connections, and then shutdown the old box and put new one in place. Messages were not seen on AS4 box and smb.conf file is identical on new box. I am wondering if there was a change
2009 Dec 18
2
new user can't log
...Unit
dn: sambaDomainName=DOMINIO,ou=Dominios,dc=dominio,dc=com,dc=br
objectClass: sambaDomain
sambaAlgorithmicRidBase: 1000
sambaSID: S-1-5-21-874179082-3571801642-3889913597
sambaDomainName: DOMINIO
sambaMinPwdLength: 4
sambaLogonToChgPwd: 2
sambaForceLogoff: 0
sambaRefuseMachinePwdChange: 1
structuralObjectClass: sambaDomain
Deleting the former (the one that was not inside the 'ou=Dominios')
solved the problem. Now, the 'net getlocalsid' gives me the SID for my
domain correctly. I don't know if this have any relation with my new
problem, but i created a...
2012 Dec 13
1
Migrate to samba 4 in ( relatively ) complex openLDAP environment
...Script
sambaLogonTime
sambaLogonToChgPwd
sambaMaxPwdAge
sambaMinPwdAge
sambaMinPwdLength
sambaNextRid
sambaNextUserRid
sambaNTPassword
sambaPasswordHistory
sambaPreviousClearTextPassword
sambaPrimaryGroupSID
sambaProfilePath
sambaPwdCanChange
sambaPwdHistoryLength
sambaPwdLastSet
sambaPwdMustChange
sambaRefuseMachinePwdChange
sambaSID
shadowExpire
shadowInactive
shadowLastChange
shadowMax
shadowMin
shadowWarning
sn
st
street
telephoneNumber
title
uid
uidNumber
userPassword
2008 Nov 05
1
Samba 3.2.4 not locking accounts?
...ctClass: organizationalUnit
objectClass: sambaUnixIdPool
ou: idmap
gidNumber: 10016
uidNumber: 10004
dn: sambaDomainName=C1.VE,dc=c1,c=ve,dc=xxxx
sambaDomainName: C1.VE
sambaSID: S-1-5-21-1230964018-1252349843-1944742870
sambaAlgorithmicRidBase: 1000
objectClass: sambaDomain
sambaNextUserRid: 1000
sambaRefuseMachinePwdChange: 0
sambaNextRid: 1002
sambaLockoutDuration: -1
sambaLockoutObservationWindow: 30
sambaLockoutThreshold: 3
sambaMinPwdLength: 5
sambaPwdHistoryLength: 5
sambaLogonToChgPwd: 0
sambaMaxPwdAge: 7776000
sambaMinPwdAge: 0
sambaForceLogoff: -1
dn: cn=domusers,ou=group,dc=c1,c=ve,dc=xxxx
objectClass: pos...
2011 Jun 10
1
ldap backend failing
...e.com
dn: sambaDomainName=LDNSPL,dc=example,dc=com
objectClass: top
objectClass: sambaDomain
objectClass: sambaUnixIdPool
sambaDomainName: LDNSPL
sambaSID: S-1-5-21-1979685110-1467996072-351907979
gidNumber: 1000
sambaPwdHistoryLength: 0
sambaMaxPwdAge: -1
sambaMinPwdAge: 0
sambaLockoutThreshold: 0
sambaRefuseMachinePwdChange: 0
sambaMinPwdLength: 5
sambaLogonToChgPwd: 0
sambaNextRid: 1001
sambaForceLogoff: -1
uidNumber: 1116
The same query with cn=djohn returns nothing:
...
# filter: cn=djohn
# requesting: ALL
#
# search result
search: 2
result: 0 Success
So some parts of my configuration look to be working but...
2010 Jul 15
3
Windows 7 machine trust accounts expiring
There was an earlier thread about failing trust relationships between
Windows 7 and Samba. Since we occasionally experience the same problem
with Win 7 clients against a Samba 3.5.4 server, I investigated this a
bit further.
I think it happens when
- the time to change the machine password has arrived
- the Win 7 machine is up, but no one is logged on (login box is shown
on the screen).
To
2018 Aug 09
2
LDAP SSL
...67-41686038
sambaAlgorithmicRidBase: 1000
objectClass: sambaDomain
sambaNextUserRid: 1000
sambaMinPwdLength: 5
sambaPwdHistoryLength: 0
sambaLogonToChgPwd: 0
sambaMaxPwdAge: -1
sambaMinPwdAge: 0
sambaLockoutDuration: 30
sambaLockoutObservationWindow: 30
sambaLockoutThreshold: 0
sambaForceLogoff: -1
sambaRefuseMachinePwdChange: 0
# search result
search: 3
result: 0 Success
# numResponses: 3
# numEntries: 2
Now the member server's smb.conf
[global]
workgroup = SUNTECH
netbios name = SERVER02
security = user
local master = no
domain master = no
preferred master = no
domain logons = no
passdb back...
2018 Mar 02
1
Fwd: Migrating server
...>> sambaMinPwdLength: 5
>> sambaPwdHistoryLength: 0
>> sambaLogonToChgPwd: 0
>> sambaMaxPwdAge: -1
>> sambaMinPwdAge: 0
>> sambaLockoutDuration: 30
>> sambaLockoutObservationWindow: 30
>> sambaLockoutThreshold: 0
>> sambaForceLogoff: -1
>> sambaRefuseMachinePwdChange: 0
>> sambaNextRid: 1002
>>
>>
>>
>>
>> ldapsearch -LLL -Y EXTERNAL -H ldapi:/// -b cn=schema,cn=config
>> 'olcAttributeTypes=*' dn
>> SASL/EXTERNAL authentication started
>> SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=ext...
2018 Mar 02
0
Fwd: Migrating server
...e later on
> sambaNextUserRid: 1000
> sambaMinPwdLength: 5
> sambaPwdHistoryLength: 0
> sambaLogonToChgPwd: 0
> sambaMaxPwdAge: -1
> sambaMinPwdAge: 0
> sambaLockoutDuration: 30
> sambaLockoutObservationWindow: 30
> sambaLockoutThreshold: 0
> sambaForceLogoff: -1
> sambaRefuseMachinePwdChange: 0
> sambaNextRid: 1002
>
>
>
>
> ldapsearch -LLL -Y EXTERNAL -H ldapi:/// -b cn=schema,cn=config
> 'olcAttributeTypes=*' dn
> SASL/EXTERNAL authentication started
> SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
> SASL SSF: 0
>...
2007 Feb 16
3
pdbedit password policy - not updating ldapsam
...Pool
sambaPwdHistoryLength: 0
sambaNextGroupRid: 67109863
uidNumber: 1005
sambaLogonToChgPwd: 0
sambaLockoutDuration: 30
sambaMaxPwdAge: -1
sambaForceLogoff: -1
sambaLockoutThreshold: 0
gidNumber: 1000
sambaSID: S-1-5-21-317703500-4181503002-770181164
sambaNextUserRid: 67109862
sambaMinPwdLength: 5
sambaRefuseMachinePwdChange: 0
sambaAlgorithmicRidBase: 1000
sambaLockoutObservationWindow: 30
---------------- SMB.CONF -----------------------------------
[global]
workgroup = BLAHDEV
netbios name = BLAHDEV-PDC
security = user
server string = Samba Server
log level = 2
syslog = 0
log file = /var/log...
2012 Aug 08
3
password change problem and no logon servers available
Hi,
we are using SAMBA 3.6.1-1 (updating this archlinux machine is tooo ugly)
and 3.6.6-1 on archlinux with the LDAP (Server version is 2.4.26-3) backend
and manage the users, groups and computer by using the smbldap-tools.
Currently we are experiencing the following problems:
1. changing the passwords takes longer than 30 seconds <- That's bad
because we are using a gigabit ethernet