similar to: pdbedit and password expiration

Displaying 20 results from an estimated 10000 matches similar to: "pdbedit and password expiration"

2011 Jul 01
1
pdbedit "password must change" not following policy
Hey everyone, I've got a file server (named success) running Samba version 3.0.10-1.4E. I've also got another file server (named happiness) running Samba version 3.3.15 and LDAP. I've got success pointed to happiness for LDAP in the smb.conf, and running a "pdbedit -v user" works, it shows the proper information...except for the password must expire, it seemingly ignores
2008 Aug 03
1
user must change password, works in ursmgr.exe but not with pdbedit
Hello After spending quite a few hours building a completely new domain with samba as a pdc for a local school I now have everything working(shares, printers, multiuser addscripts, etc). The only problem I have is that it is impossible to force user to change password on next logon from pdbedit. It is possible to set this trough usrmgr.exe but its not really convenient when adding multiple users
2007 May 18
2
Endless Password Expiration in 3.0.25
People who have reported this bug (Endless Password Expiration in 3.0.25, bugzilla id #4630) can you please let me know if you're working on 64-bit machines please ? I'm trying to track this down for 3.0.25a and am working on a theory.... Jeremy.
2006 Jan 08
0
Password expiration and documentation problems
Hello, I'm using Samba 3.0.21a on Debian Sarge, tdbsam account backend. I was playing around with pdbedit and the account control flags, and noticed a different behaviour from what I expected: if the password for a user has expired, and I set the "X" account flag for him (pdbedit -c "[X]" username), I'd expect the system to never tell him about his expired
2007 Jul 17
2
[Urgent] Cannot make changes via pdbedit
I have been having some problems since I updated from Samba 3.0.23 to 3.0.25b. I have installed the latest version of smbldap-tools but I am still not able to make certain changes to a user's account. I have created a new user named JROLFE. After I set up a new user, I will set it so they are required to change their password when they first login. I usually do this through LDAP Account
2010 Aug 27
1
Set password expiration date
Hi, I'm using Samba 3.2.5 on Debian Lenny, and I need to set the password for a certain user to expire on a specific date (not "now", it's a date in the future). When I was on Debian Etch I could use this: pdbedit -r -u user --time-format=%d-%m-%Y --pwd-must-change-time=<date> But it seems this option for pdbedit is not available anymore in the Samba version included
2007 Sep 19
1
pdbedit -P "password history" doesn't work !!
Hi ! This is my firs post here. I've got a problem with password history policy -C 3 which doesn't work !! I set policy pdbedit -P "maximum password age" -C 777600 (90days) pdbedit -P "minimum password age" -C 691200 (80days) "user must logon to change password" -C 2 "password history" -C 3 On clients (XP PRO) some of people
2017 Oct 23
3
Some hint reading password expiration data...
On Mon, 23 Oct 2017 16:52:05 +0200 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > > Sorry, i came back on this, but: > > > In another, more generic, way: how password policies are enforced? > > still i need an answer on this question. > > > I've done some tests, using my account, that pdbedit say: > > root at vdcsv1:~# LANG=C
2014 Oct 24
1
Changing user account passwords using smbpasswd after password expiration
Hello, I?m currently having a problem where a non-root user can?t change his/her own password using smbpasswd command after the password expiration and would like to know how I could solve this problem. Currently, I have a samba server running on CentOS 6.5 with its passdb backend configured to another LDAP server. The samba version I?m currently using is samba-3.6.9-169 which should be the
2004 Jul 21
2
PDBEDIT USE - ACCOUNT FLAGS AND POLICIES - 2ND TIME
Hi everyone... Can somebody help me? I've sent this last Sunday but nobody has replied. Cheers, Rafael -----Mensaje original----- De: Rafael Paris [mailto:rparis@hotelmaruma.com] Enviado el: Domingo, 18 de Julio de 2004 06:58 p.m. Para: 'samba@lists.samba.org' Asunto: PDBEDIT USE - ACCOUNT FLAGS AND POLICIES Good afternoon everyone. I'm trying to set account control flags and
2007 Jan 11
1
pdbedit problems
Greetings, I am running samba-3.0.10-1.4E.9 installed from rpm on CentOS 4.4. I have it configured as a PDC. It is using the /passdb backend = tdbsam/ backend. I am using /pdbedit/ to make some configuration changes to user passwords. I would like to expire a users password, so that they are required to change it the next time they log in. From all that I have read in on-line resources
2009 Jun 24
1
"pdbedit -P ..." not affecting all users/howtoforce one user to change password
Hello, I'm using samba 3.2.41 at Debian Lenny. I have some users in my smbpasswd file, now I'm trying to force them to change password once a given period. #pdbedit -P "maximum password age" -C 300 Above-mentioned command is affecting ONLY "new" users (users created after first first launch of this command), "old" users are not affected, passwords
2011 Jul 11
1
Password Resets as root
I've got a cluster of Samba servers with security=user and a ctdb passdb backend. I need to keep the passwords for the users in sync with another system, which will pass me userid and password for each change and reset. My question is what is the simplest way to do the password reset for a user as root on one of the Samba servers. I need to allow the user to change their password
2004 Jul 27
1
Pdbedit again...
Hi, I have to edit all my samba users password expiration time and users full names. (I changed from samba 2.2 to 3.0 today.) But pdbedit doesn't work. example command: pdbedit -r -u %user% -f "%NAME%" I installed samba 3.0.5-2.src.rpm from samba.org on RedHat ES 3. Is it still a bug? Thanks! Nicole
2012 Apr 03
1
macro characters with pdbedit ?
Hi, I would like to change the Logon script name attributes of a samba user account to something like logon%u.cmd using pdbedit with the --script option. It does not work because the string logon%u.cmd is litteraly taken as the value, loosing the variable substitution at evaluation time. pdbedit -v output gives "Logon Script : logon%u.cmd" .? When creating a user account without
2004 Feb 09
3
pdbedit and password expiry
Hi guys/girls, How are you ? I've been struggling to get my users' passwords to expire. My configuration is samba-3.0 running with the standard smbpasswd back-end. Everything that I can find on the web says I should set the following to expire my users passwords after 28 days.: pdbedit -v -P 'minimum password age' -C 300 pdbedit -v -P 'maximum password age' -C 2419200
2017 Oct 20
2
Some hint reading password expiration data...
In my current ''production'' NT-like domain (samba 4.2, OpenLDAP backend), password policies seems to ''get written'' to user data. EG, if i set: pdbedit -P "maximum password age" -C 7776000 and i change my password, 'Password must change' have a meningful value, eg 90 days more then the last password change: root at armitage:~# pdbedit -v
2004 Jun 09
1
pdbedit
I have a couple of questions about pdbedit. I am having trouble using pdbedit in shell scripts. First, on a freshly installed system with no-one in the tdbsam database, trying to add multiple machine accounts via a loop construct in a shell script fails with a message that the database can't be found/doesn't exist. I then added root manually just to get the system going, which solves
2014 Dec 15
3
Strange problem with pdbedit -Lv : missing users ?
Dear all, I have a very strange problem with "pdbedit -Lv" under Samba 3.3.10, a lot of users and machines are missing ! Strangely, all these missing machines and users are working perfectly well. The problem is that I need to get their SID to be able to migrate to a new server... TECHNICAL DETAILS : * Samba 3.3.10 * Number of machines : * Unix : 128 machines * pdbedit
2015 Jan 07
1
Password Must Change using SSSD in Samba 4.1.10
Hi, I am trying to implement the *password must change at next logon* in CentOS 6.5 client using sssd 1.11.6 where Samba 4.1.10 is my backend server. Here are the list of things which I have done, 1. I have setup the CentOS to do the Domain login using sssd service. I can able to login into the CentOS client using Domain user's credentials from display and from SSH also, no problem at all.