similar to: Password expiration and documentation problems

Displaying 20 results from an estimated 10000 matches similar to: "Password expiration and documentation problems"

2007 May 30
1
pdbedit and password expiration
I have been working to get pdbedit to expire passwords. I have seen several bugs related to pdbedit (bugzilla bug 4630 for example) on 3.0.25 so I upgraded to 3.0.25a, the latest Samba version as of this writing. What I am trying to do is set a particular user's password to expire on a certain date. If that can't be done, the ability to set it to expire "now" would be my
2014 Oct 24
1
Changing user account passwords using smbpasswd after password expiration
Hello, I?m currently having a problem where a non-root user can?t change his/her own password using smbpasswd command after the password expiration and would like to know how I could solve this problem. Currently, I have a samba server running on CentOS 6.5 with its passdb backend configured to another LDAP server. The samba version I?m currently using is samba-3.6.9-169 which should be the
2010 Aug 27
1
Set password expiration date
Hi, I'm using Samba 3.2.5 on Debian Lenny, and I need to set the password for a certain user to expire on a specific date (not "now", it's a date in the future). When I was on Debian Etch I could use this: pdbedit -r -u user --time-format=%d-%m-%Y --pwd-must-change-time=<date> But it seems this option for pdbedit is not available anymore in the Samba version included
2017 Oct 23
0
Some hint reading password expiration data...
Sorry, i came back on this, but: > In another, more generic, way: how password policies are enforced? still i need an answer on this question. I've done some tests, using my account, that pdbedit say: root at vdcsv1:~# LANG=C pdbedit -v gaio Unix username: gaio NT username: Account Flags: [U ] User SID:
2017 Oct 24
3
Some hint reading password expiration data...
On Tue, 24 Oct 2017 18:37:09 +0200 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > > > The main problem here is that you are still looking at the problem > > from the NT perpective, > > Seems obvious to me. I came from 10+ years of experience on Samba3 NT > domains, that indeed had
2017 Oct 23
3
Some hint reading password expiration data...
On Mon, 23 Oct 2017 16:52:05 +0200 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > > Sorry, i came back on this, but: > > > In another, more generic, way: how password policies are enforced? > > still i need an answer on this question. > > > I've done some tests, using my account, that pdbedit say: > > root at vdcsv1:~# LANG=C
2017 Oct 24
0
Some hint reading password expiration data...
Mandi! Rowland Penny via samba In chel di` si favelave... > The main problem here is that you are still looking at the problem from > the NT perpective, Seems obvious to me. I came from 10+ years of experience on Samba3 NT domains, that indeed had excellent documentation and a more (for me) UNIX-minded approach. I was (ab)used at samba tools (smbpasswd, pdbedit, wbinfo, ...), and i can
2015 May 06
2
Smba 4, looking for a command to show the password expiration date
Good day all I am developing a tool in perl to run on my sabma4-DC. This tool must check the password exp date and send a reminder when quite close. Now in order to do that, I need a command to extract the expiration date from samba 4. I have used pdbedit but it looks like the files "password must change" is not reporting correctlly the exp date, in fact I see: Unix username:
2015 Jan 07
1
Password Must Change using SSSD in Samba 4.1.10
Hi, I am trying to implement the *password must change at next logon* in CentOS 6.5 client using sssd 1.11.6 where Samba 4.1.10 is my backend server. Here are the list of things which I have done, 1. I have setup the CentOS to do the Domain login using sssd service. I can able to login into the CentOS client using Domain user's credentials from display and from SSH also, no problem at all.
2007 Sep 19
1
pdbedit -P "password history" doesn't work !!
Hi ! This is my firs post here. I've got a problem with password history policy -C 3 which doesn't work !! I set policy pdbedit -P "maximum password age" -C 777600 (90days) pdbedit -P "minimum password age" -C 691200 (80days) "user must logon to change password" -C 2 "password history" -C 3 On clients (XP PRO) some of people
2006 Feb 11
0
Samba + ldap, acounts expiring? but pdbedit says otherwise
Apologies if this is a RTFM issue... My first question is: anyone know of code that can assist in going through samba logfiles (looking for errors, etc.)? I have what appears to be a password expiration problem. User X has been able to mount a shared drive off the samba box using his login/password. Suddenly it doesn't appear to work: he can run "net use Z: \\server\share" from
2017 Oct 20
2
Some hint reading password expiration data...
In my current ''production'' NT-like domain (samba 4.2, OpenLDAP backend), password policies seems to ''get written'' to user data. EG, if i set: pdbedit -P "maximum password age" -C 7776000 and i change my password, 'Password must change' have a meningful value, eg 90 days more then the last password change: root at armitage:~# pdbedit -v
2007 May 17
1
Samba 3.0.25 Password Expiration, Disk Mapping and Winbindd Warning
Dear all, Hi. This is imacat from Taiwan. We have just upgraded from Samba 3.0.24 to Samba 3.0.25, as the samba-announce suggeseted ("... is the version that servers should be run for ..."). We are running Samba as our PDC and only server in our domain. My environment is: x86_64, Debian 4.0 r0 Etch, kernel 2.6.18, gcc 4.1.2, glibc 2.3.6. Before upgrade I have read the
2015 Jan 07
0
Password Must Change using SSSD in Samba 4.1.10
Hi, I am trying to implement the *password must change at next logon* in CentOS 6.5 client using sssd 1.11.6 where Samba 4.1.10 is my backend server. Here are the list of things which I have done, 1. I have setup the CentOS to do the Domain login using sssd service. I can able to login into the CentOS client using Domain user's credentials from display and from SSH also, no problem at all.
2004 Aug 11
1
Unable to add machine
Hi All, I have a setup using tdbsam as a backend, I can add accounts using pdbedit -a <username> but I have only been able to add one machine account. I can't figure out why. # pdbedit -a -m test tdb_update_sam: SAM_ACCOUNT (test$) with no RID! Unable to add machine! (does it already exist?) I have verified that there is no entry in /etc/passwd or /etc/shadow for the machine name I
2004 May 11
0
Problems with password policy in Samba 3.0.4
Have an issue with password policy in Samba 3.0.4 with tdbsam password backend on RedHat 8.0. This issue was observed with an up-to-date Windows XP client, NT's SRVTOOLS on Windows 2000. I can set password policy (expiration, length, etc.) using usrmgr.exe from the Windows NT Server Tools. After setting policy, when I execute 'pdbedit -Lv someuser', it does not display the correct
2018 Sep 24
1
List of Expired Accounts?
Hi All, Is there a built-in command to get a list of all expired accounts, or output a list of all users and expiration date? All the scripts I find seem to be PowerShell scripts that relay on some "Web Service" that I don't have or do one user at at time. Or if anyone has a script they are willing to share, that would be greatly appreciated. I'm primarily looking for a way to
2016 Apr 28
2
Password must change
What I want is to get definiri X user had the expiration date on a date and Y user on another date, but this date I could set. The date when you arrive, you have to change this password. When I use the command samba-tool user setexpiry USER - noexpiry it change the "Password must change: Tuesday, 19 Jan 2038 01:14:07 GMT" I would like to do this, so that setting the date. Em
2006 Apr 25
0
Processes freezing and monopolising the CPU
HP-UX 11.00 Samba 3.0.21a PDC OpenLDAP backend When we log on to an XP box, the smbd process freezes for one to two minutes, while taking up almost 100% CPU. However, this does NOT happen when logging on to an NT box. We use no roaming profiles, so it's not that XP is copying files or something. In fact the pc seems to do nothing but wait. Moreover we often have the same effect when using
2007 Jan 11
1
pdbedit problems
Greetings, I am running samba-3.0.10-1.4E.9 installed from rpm on CentOS 4.4. I have it configured as a PDC. It is using the /passdb backend = tdbsam/ backend. I am using /pdbedit/ to make some configuration changes to user passwords. I would like to expire a users password, so that they are required to change it the next time they log in. From all that I have read in on-line resources