similar to: Password expires today with Samba PDC

Displaying 20 results from an estimated 20000 matches similar to: "Password expires today with Samba PDC"

2002 Sep 27
0
"Password expires today" error on WinXP & 2000 with Samba PDC
Hi I'm running Samba 2.2.5 on Red Hat Linux 7.3, set up as a PDC. Logging in from Windows 95, 98 and ME all work fine; 2000 and XP give a "Password expires today" error every time, even if the password is changed. I have been through the archives several times and found a couple of instances of this problem but: - I have the X in the smbpasswd file (the section [UX ]) - I'm
2012 Jun 28
1
NIS expiration of passwords
Dear all, I have a NIS server which shares a database of users between some computers (nodes exactly) and I would like that, on the first login, the user changes its password. So, on the NIS server I have made: chage -d 0 USER Then: # cd /var/yp # make On the NIS server I have: chage -l USER Last password change : password must be changed Password expires
2015 Jun 29
2
set up login.defs but password still not expire?
We have Centos 5.8 on LInux server.I setup /etc/login.defs following: PASS_MAX_DAYS?? 3 PASS_MIN_DAYS?? 0 PASS_MIN_LEN??? 8 PASS_WARN_AGE?? 1 after that I chack user password policy and it show:# chage -l user1 Last password change??????????????????????????????????? : Jun 29, 2015 Password expires??????????????????????????????????????? : never Password
2010 May 04
0
Your password expires today problem
Hi, I currently migrate an existant earlier SAMBA (Version 2.2.9) / OpenLDAP (slapd 2.2.26) configuration to SAMBA (Version 3.0.25b-0.4E.6) / OpenLDAP (slapd 2.4.11). To preserve the compatibility with my schema.v2, my new smb.conf now contains : passdb backend = ldapsam_compat:ldap://w.x.y.z:389 (where w.x.y.z is the ldap server) Simultaneously, for same reason, i kept uncommented the
2003 Jun 21
0
Users keep getting Your password expires today
I have a samba 2.2.8a PDC with Openldap backend. Recently XP Pro client users start to keep getting "Your password expires today" message and even after the passwords are changed the same message will just pop up the next login time. All the LDAP user accounts have [UX] as acctFlags value which I believe should mean that the password never expires (yes, bad idea ...) but it does not seem
2009 Dec 30
2
Users from trusted domains get "Your Password expires today" in 3.4.3
Hello everyone! We've got a Samba domain that trusts another Samba domain and a Windows Server 2008 domain. We recently upgraded both Samba DCs from 3.0.x to 3.4.3 After that, whenever a user logs on a workstation in the trusting domain with an account from one of the trusted domains, he gets this message: Your Password expires today. Do you want to change it? Of course, the password
2003 May 12
0
[Ans.]openssh3.6p2 version ... Password aging problem???
Our server is only opened 22 sshd port... We wants our server secuirty is more higher, so decide to password aging policy... Linux command is "chage" is very useful, but openssh3.3 higher version is not effected... [root at radius ~]# chage -l test Minimum: 0 Maximum: 2 Warning: 2 Inactive: 2 Last Change: May 09, 2003 Password Expires: May
2003 May 12
1
[Ans.]openssh3.5p1 version ... Password aging problem???
Our server is only opened 22 sshd port... We wants our server secuirty is more higher, so decide to password aging policy... Linux command is "chage" is very useful, but openssh3.3 higher version is not effected... [root at radius ~]# chage -l test Minimum: 0 Maximum: 2 Warning: 2 Inactive: 2 Last Change: May 09, 2003 Password Expires: May
2019 Nov 04
0
Limit user password by time
chage apparently depends on the shadow file which is day-based. You might want to be more specific when you say "limit", are you trying to force password changes every 2 hours or force logout every 2 hours or something else? The reason I ask is you're probably into the "create your own method" arena where exactly what you're trying to do may greatly influence the
2010 Feb 18
2
Your password expires today problem
Hi. I enabled policies with pdbedit. Password must be changed every 90 days and must contain at least 8 characters. I enabled password history too. After that (I tried it in samba 3.4.3 and 3.0.25 with same behaviour) every time a user try to log in the domain using Windows receives a "Your password expires today. Do you want to change it now ?" message box. If the password is changed,
2019 Nov 04
3
Limit user password by time
Is it possible with "chage" to configure a password caducity for, at most, 2 hours? I think "chage" only allows caducity for, at least, one day.
2001 Oct 24
0
password expires in 10 days no matter what Win2k Sp2 (All critical updates)
No matter who I log in as, I always get the message, Password expires in 10 days. Checking the /etc/shadow file shows that it is set to 99999 which means it shouldn't expire. I am using Samba 2.2.2, Win2k with SP2 and all critical updates. I searched deja news for this problem and I couldn't find anyone else who is having this problem. Not that this matters, here is the log.jweber file
2002 Mar 11
0
installing software on Win2k workstations with samba PDC
Dear list readers, we run Samba 2.2.3a on our server system. It servers as a primary domain controller to a group of Win2k SP2 workstations. Workstation can automatically join the domain (using the administrator's account) and access all file shares. We are experiencing a strange behaviour when it comes to install drivers or certain software packages. Just two examples: ACDsee v3: Admin
2002 Mar 12
0
Antwort: installing software on Win2k workstations with samba PDC
Got the same problem with the account Administrator. I have created Administrator on unix with group ntadmin. The user belong to group ntuser and always have problems to access installed software. All installed Files are created with owner Administrator:ntadmin. After changing the owner of all installed files to Administrator:ntuser the problems are gone. I will change the primary group of
2006 Sep 26
1
How to "Pack" a matrix
Hello, Suppose I have a matrix a where a= sp1 sp2 sp3 sp4 sp5 sp6 site1 1 0 1 1 0 1 site2 1 0 1 1 0 1 site3 1 1 1 1 1 1 site4 0 1 1 1 0 1 site5 0 0 1 0 0 1 site6 0 0 1 0 1 0 And I want to pack that matrix so that the upper left corner contains most of the ones and the bottom right corner contains most of the zeros so that matrix b is b= sp3 sp6 sp4 sp1 sp2 sp5 site1 1 1 1 1 0 0 site2
2007 Jan 08
0
pam_winbind + password never expires [re-post]
Sorry for the repost, but I've not gotten any response and the problem persists. Does anyone have any idea how to fix? =================================== I read a few posts in the archives about this problem and that it was to be fixed in 3.0.23c. Currently I'm running 3.0.23d-2+b1 on a debian system and am getting the following: $ ssh -l testuser fileserver Password: Your password
2002 Dec 31
0
SAMBA 2.2.7-2 with Redhat 8 + and NT-4 (sp6 PDC)
I have many Linux ( 6.5, 7-7.3, 8) servers running samba and working with the NT4 (sp6) PDC. All seems to work okay Sometimes I find that the Server Manager on the NT side can't see the server and up till now, all I had to do is remove it from the domain, re-add it and run the smbpasswd command to join the domain ( it states that it has joined the domain) re-start samba and the problem was
2005 Nov 21
1
tdbsam - can't connect if the password is 16 characters long
Hello I've set up a Samba server as a PDC using a tdbsam backend. I first tried to access the shares with the usernames/passwords of the domain users I created, everything was OK (well almost, I'll post another one on this). Then I tried to join the domain with a PC and had errors "account not found", or something like that. This was on Windows XP SP2. I tried to mount a
2005 Mar 14
1
calling objects in a foreloop
I want to organize outputs from several regressions into a handy table. When I try the following, each of my "fit_s" is replaces instead of read. Is there a way to read from the regression summaries that does not require writing separate lines of code for each? -Ben Osborne > fit1<-lm(dBA.spp16$sp2.dBA.ha~dBA.spp16$sp1.dBA.ha) >
2002 Nov 20
1
Samba PDC windoze BDC
Hi, During my migration to samba, I had kind of assumed that I could run Samba as a PDC and my windoze server as a BDC to ease the migration path a little and still keep the same domain. I was going to use samba 2.2.5 on the PDC and NT4 sp6 on the BDC. After reading quite a bit, it looks as though this doesn't work? Is there a way to make it work? Does Samba 3 handle this? Is Samba 3