similar to: rsync with aging

Displaying 20 results from an estimated 1000 matches similar to: "rsync with aging"

2019 Sep 23
4
Spam Blocking by filtering on username / id
This is probably quite an easy question, but I haven't been able to find the answer. I'm running a server where all the email addresses are in the format "user at domain.com". I've noticed that a large number of fake login attempts use the format "user" eg. reception, service, root, admin. Is it possible to prevent any such logins to these email users without an
2003 Nov 12
3
password aging
I've compiled 3.7.1p2 on AIX 5.1 w/pam compiled in, but not enable in the sshd_config. Also applied Darrens 3.7.1p2 patch25. I am having issues w/password aging when maxage is set to anything >0. i dont believe this function was ever working (at least not in 3.5p1). Can anyone verify this? Thanks, Ryan __________________________________ Do you Yahoo!? Protect your identity with Yahoo!
2001 Dec 26
3
Password Aging/Expiration in Samba 3?
Is password aging/expiration a functional feature in Samba 3? I have compiled and installed the alpha 12 release and while I can set password aging in the account policies via NT's account manager, Samba 3 does not seem to be honoring it. __________________________________________________ Do You Yahoo!? Send your FREE holiday greetings online! http://greetings.yahoo.com
2008 Jan 07
2
password aging for openldap in Centos 4.5
Anyone have password aging working in Openldap 2.2.13-7 on Centos? The system continues to prompt for a new password regardless of whether it's been changed or not. Thanks -- Flambeau Inc. Technology Center - Baraboo, WI Email : tblader at flambeau.com Keyserver: http://pgp.mit.edu KeyID: 0x00E9EC2C
2009 Jun 04
1
Aging Password
I use dovecot with shadow support and i have a problem with aging password, if the password is ended dovecot continue to log me in... It's possibile to disable login if the password is ended? Hi, Jacopo -- Linux, Windows Xp ed MS-DOS (anche conosciuti come il Bello, il Brutto ed il Cattivo). -- Matt Welsh
2004 Feb 02
1
Samba Password Aging
Samba version 2.999+3.0cvs20020906-1 for Debian Somehow the Samba password is aging and is requiring a reset once a month for a couple of users. I can't see anything in the man pages to indicate that the passwords age, so how is Samba doing it, and how do I stop this behavior? One user is on Windows 2000 and the other on Windows XP. The Windows passwords are not aging and neither are
2003 May 12
1
[Ans.]openssh3.5p1 version ... Password aging problem???
Our server is only opened 22 sshd port... We wants our server secuirty is more higher, so decide to password aging policy... Linux command is "chage" is very useful, but openssh3.3 higher version is not effected... [root at radius ~]# chage -l test Minimum: 0 Maximum: 2 Warning: 2 Inactive: 2 Last Change: May 09, 2003 Password Expires: May
2002 Oct 17
1
Password aging ...
Greetings ... A quick question more to confirm a few things reguarding SMB passwords, which I hope might be able to look at for password aging. I saw some discussion on samba-tech list, but nothing conclusive. LM and NT hashs don't have a salt? Do they? ... In other words, a password "password" LM hashed, always comes out as "E52CAC67419A9A224A3B108F3FA6CB6D" not
2005 Jun 21
1
password aging in Samba 3
Ok, I'm rigging myself up a Samba 3 PDC for a variety of Windows clients. Anything from 98 on up to XP and everything in between. For the most part it hasn't been a big deal. I've got a couple of questions I want to run by the list and see if anyone has figured this one out. My first question is about the [profiles] share. Is this share really needed? The documentation never
2000 Sep 20
1
password aging and account lock checks
I'm looking at the password aging and account lock checks in auth.c:allowed_user(), and specifically their behaviour on HP-UX. First, should this code be ifdef'd away if we're using PAM? Next: /* Check account expiry */ if ((spw->sp_expire > 0) && (days > spw->sp_expire)) return 0; If I lock an account by entering too many incorrect passwords, sp_expire
2006 Oct 31
0
6311010 pam_passwd_auth can''t deal with old SunOS aging
Author: jjj Repository: /hg/zfs-crypto/gate Revision: bc396b853096b1dea0d08dc856e6d6b5827d5cf7 Log message: 6311010 pam_passwd_auth can''t deal with old SunOS aging Files: update: usr/src/lib/pam_modules/passwd_auth/passwd_auth.c
2003 May 12
0
[Ans.]openssh3.6p2 version ... Password aging problem???
Our server is only opened 22 sshd port... We wants our server secuirty is more higher, so decide to password aging policy... Linux command is "chage" is very useful, but openssh3.3 higher version is not effected... [root at radius ~]# chage -l test Minimum: 0 Maximum: 2 Warning: 2 Inactive: 2 Last Change: May 09, 2003 Password Expires: May
2003 Feb 24
1
openssh password aging/expiration on Solaris 8
Hello there, We have several Solaris 8 systems. We recently and successfully configured and installed Openssh3.5. However, we haven't been able to set up password aging/expiration on these boxes. Users are not being notified when their passwords are approaching expiration nor they are able to change their passwords when password expiration is forced on their next login. When password
2004 Jun 04
1
Password aging problem
Compile openssh-3.8p1 with gcc and the following flags --prefix=/tmp/build/sshd --with-ssl-dir=/tmp/build/lib --with-utmpx, no PAM. Everything complies correctly, and I changed sshd_config to use "UseLogin yes" When my client connects (using the newer ssh client too), I do not get the message that my password will expire in xx days, but sshd shows that it is picking up that info (next
2003 Dec 22
2
OpenSSH + PADL pam_ldap.so + password aging
First, my config: Solaris 8 PADL pam_ldap v165 and pam_nss v211 OpenSSH 3.7.1.p2 All compiled with gcc 2.95.3 that ships with the Sun companion CD LDAP PAM authentication is working well with OpenSSH, privsep is disabled, challenge-response authentication is enabled. I would like to turn on password aging, which seems to be well supported by pam_ldap. Logins going through /bin/login correctly
2005 Jan 24
3
TDM400 in aging Dell Optiplex
I've got an old Dell Optiplex (Pentium-II, 1998 Vintage) which is successfully running an X100P card. I'm hoping to upgrade to a TDM400. Has anybody tried running these cards in old Optiplex machines? I'm not particularly worried about horsepower - more about the motherboard having a PCI bus that's able to power up the card... -Ronan
2004 Feb 27
1
Solaris password aging support?
Hi, I've seen many people complaining winbind can't handle expired Windows AD accounts and doesn't ask to change them. Is it something people can't just configure properly or it is not supported by design? Have anyone had luck getting it working properly? Thanks!
2007 Jun 05
0
password aging policy vs. special cases
Greetings. I have just upgraded to samba 3.0.25a (from 3.0.24 AFAIR). I have also upgraded schema file in openldap's configuration directory. As I have had some more time I have discovered sambaMaxPwdAge and that it may be read with pdbedit in human readable form. Great :-) But what if I would like to force a user to change her password right at next login? I have tried to set
2006 Mar 02
0
Solaris winbind with password aging (workaround inside)
A few days back, I asked whether it was possible to have winbind co-exist with password aging on a Solaris system. Seems like there is no easy way around this. After a few more days of frantic poking and truss-ing around, I found a crude but seemingly workable workaround. It seems the the library /usr/lib/passwdutil.so.1 is the one responsible for checking that the passwd entry in
2002 Mar 26
2
SSH / PAM / Kerberos / password aging
Ok, so, things are complicated. The PAM standard insists on password aging being done after account authorization, which comes after user authentication. Kerberos can't authenticate users whose passwords are expired. So PAM_KRB5 implementations tend to return PAM_SUCCESS from pam_krb5:pam_sm_authenticate() and arrange for pam_krb5:pam_sm_acct_mgmt() to return PAM_NEW_AUTHTOK_REQD, as