similar to: min password length

Displaying 20 results from an estimated 70000 matches similar to: "min password length"

2004 Mar 11
3
samba 3.0.2a (ported from 2.2.8a) with LDAP failed to add machine account
Hi all! Domain is up and running. I can add users and they can change passwords. Problem occurred when I tried to add machine account. add machine script works fine (unix user created) but samba can not modify entry. LDAP permissions are proper. If you have any idea welcomed. Thank you Here is the log: [2004/03/10 14:33:08, 3] passdb/pdb_ldap.c:ldapsam_add_sam_account(1595)
2017 Apr 05
2
parameter "Password must change" doesn't work correctly
Hi, I have problem with samba in AD domain mode. When I change parameter "Password must change" to 0 for some users windows doesn't open dialog for password changing during first login. User login to windows with expired password and cannot open network shares. For users it is confusing. After second login of same user, dialog for pasword change shows and user can change password.
2006 Jan 08
0
Password expiration and documentation problems
Hello, I'm using Samba 3.0.21a on Debian Sarge, tdbsam account backend. I was playing around with pdbedit and the account control flags, and noticed a different behaviour from what I expected: if the password for a user has expired, and I set the "X" account flag for him (pdbedit -c "[X]" username), I'd expect the system to never tell him about his expired
2017 Apr 05
0
parameter "Password must change" doesn't work correctly
Hi Petr, Am 05.04.2017 um 09:30 schrieb PeSe via samba: > I have problem with samba in AD domain mode. When I change parameter > "Password must change" to 0 for some users windows doesn't open dialog for > password changing during first login. User login to windows with expired > password and cannot open network shares. I cannot confirm this using Windows 10 and Samba
2004 Jan 22
1
min password length
Bonjour tout le monde, J'ai un PDC samba 3.0.0 sur une redhat 7.3, le tout ratach? ? un LDAP. Les postes clients sont en Windows XP Pro. Je change mes mots de passe via Ctrl+Alt+Suppr depuis windows. Cel? marche pour les mots de passe de plus de 5 caract?res. En dessous de ce nombre, j'obtiens un message d'erreur dans windows, me sp?cifiant que le mot de passe doit faire au
2008 Apr 02
0
tdbsam allow users to change password without notice!!!
I use tdbsam . I use pdbedit -P "password hisotry" -C 3 pdbedit -P "min password length" -C 5 -P "maximum password age" -C 7776000 (90 days) -P "minimum password age" -C 6912000 (80 days) -P "user must logon to change password" -C 2 (on) So my passwords need to be changed every 90 days and user can change it after 80
2007 Jun 05
0
password aging policy vs. special cases
Greetings. I have just upgraded to samba 3.0.25a (from 3.0.24 AFAIR). I have also upgraded schema file in openldap's configuration directory. As I have had some more time I have discovered sambaMaxPwdAge and that it may be read with pdbedit in human readable form. Great :-) But what if I would like to force a user to change her password right at next login? I have tried to set
2006 Mar 16
0
password expiry
I AM PARVEEN KUMAR. I HAVE CONFIGURE SAMBA AS A PDC WITH TDBSAM DATABASE. I WANT TO APPLY A PASSWORD AGING FOR MY DOMAIN users. FOR THAT I HAVE USED PDBEDIT COMMAND. root# pdbedit -P "min password length" -C 8 account policy value for min password length was 5 account policy value for min password length is now 8 root# pdbedit -P "password history" -C 4 account policy
2008 Aug 03
1
user must change password, works in ursmgr.exe but not with pdbedit
Hello After spending quite a few hours building a completely new domain with samba as a pdc for a local school I now have everything working(shares, printers, multiuser addscripts, etc). The only problem I have is that it is impossible to force user to change password on next logon from pdbedit. It is possible to set this trough usrmgr.exe but its not really convenient when adding multiple users
2005 Jan 28
1
3.0.1x, "min password lenght" deprecated, smbpasswd
Hallo @all, since 3.0.10 parameter "min password lenght" is deprecated. If removing the entry from smb.conf, the default of "min password lenght = 5" is used. smbpasswd uses this entry if creating or changing passwords. How can I set a min password lenght of 2 characters without the deprecated parameter when the passdb backend is smbpasswd? Think "min password
2019 Feb 14
0
possible issue in Anaconda WRT processing %posttrans scriptlets?
This sounds really weird, bear with me. I've put together a custom install CD derived from CentOS-7-x86_64-Minimal-1810.iso. I've added my RPMs in the mix, and have my dependencies lined up. The installation of the RPMs fail, from packaging.log: ... 15:42:35,741 INFO packaging: libwbclient-4.8.3-4.el7.x86_64 (320/432) 15:42:35,741 INFO packaging:
2007 May 30
1
pdbedit and password expiration
I have been working to get pdbedit to expire passwords. I have seen several bugs related to pdbedit (bugzilla bug 4630 for example) on 3.0.25 so I upgraded to 3.0.25a, the latest Samba version as of this writing. What I am trying to do is set a particular user's password to expire on a certain date. If that can't be done, the ability to set it to expire "now" would be my
2004 Feb 21
1
Migration to 3.0.2a
Hi, I know this issue has already been handled several times, but I couldn?t find any clear description of the procedure. I have Samba 2.2.5 running as a PDC on a RedHat 7.3 box, which I?d like to migrate to 3.0.2a now. Both versions are compiled from source using different prefixes (/usr/local/samba and /usr/local/samba3), so I can still use the old version until I get the new one working.
2005 Dec 26
0
ENC: maximum password age
> Dear admins > > I have a similar problem. > When I use smbldap-passwd from command line, the > sambaPwdMustChange field are setted correctly. But when I try > from the Windows workstation, appears a negative value! > Please see it: > > # pdbedit -Lv someuser > (......) > Logon time: 0 > Logoff time: Tue, 19 Jan 2038 00:14:07 BRT >
2005 Dec 28
0
RES: maximum password age
Dear admins I have a similar problem. When I use smbldap-passwd from command line, the sambaPwdMustChange field are setted correctly. But when I try from the Windows workstation, appears a negative value! Please see it: # pdbedit -Lv someuser (......) Logon time: 0 Logoff time: Tue, 19 Jan 2038 00:14:07 BRT Kickoff time: 0 Password last set: Fri, 23 Dec 2005
2007 Oct 10
0
Misleading "Password can change" in pdbedit?
One of our users tried to change his password through Samba and was told that he was unable to do so. Samba logged the following error: user john.doe does not have permissions to change password I checked the Samba source code to see what this error meant, and I found that it meant that the "password can change" time was set to the maximum time allowed. However, when I ran pdbedit to
2009 Dec 17
2
samba password complexity help?
Hi there, Here are the facts: - I have samba 3.4.2-0.42.fc11 running on a Fedora 11 system. - Samba is acting as a domain controller, no Windows server involved. - I am using tdbsam. - I need to enforce certain password requirements. The password requirements are: - min 8 characters - expiration 90 days - last 10 passwords may not be reused - not a dictionary word Per the Samba 3.2 FAQ, the
2007 Sep 19
1
pdbedit -P "password history" doesn't work !!
Hi ! This is my firs post here. I've got a problem with password history policy -C 3 which doesn't work !! I set policy pdbedit -P "maximum password age" -C 777600 (90days) pdbedit -P "minimum password age" -C 691200 (80days) "user must logon to change password" -C 2 "password history" -C 3 On clients (XP PRO) some of people
2005 Jan 06
1
pdbedit syntax for forcing user to change password
Hi all Maybe a stupid question, but I'm not able to figure this out from the manpage nor from the HOWTOs... How can I force a user to change his password at next logon? I tried: # pdbedit -P "user must logon to change password" -C 0 -u username # pdbedit -u username -P "user must logon to change password" -C 0 # pdbedit -P "user must logon to change password"
2004 May 11
0
Problems with password policy in Samba 3.0.4
Have an issue with password policy in Samba 3.0.4 with tdbsam password backend on RedHat 8.0. This issue was observed with an up-to-date Windows XP client, NT's SRVTOOLS on Windows 2000. I can set password policy (expiration, length, etc.) using usrmgr.exe from the Windows NT Server Tools. After setting policy, when I execute 'pdbedit -Lv someuser', it does not display the correct