similar to: Setting password expiration policy

Displaying 20 results from an estimated 10000 matches similar to: "Setting password expiration policy"

2013 Mar 11
5
samba4 provision password complexity error
I am trying to provision my samba 4 domain and even though I have deactivated password complexity using the samba-tool I still receive this error during the provision: ERROR(ldb): uncaught exception - 0000052D: Constraint violation - check_password_restrictions: the password does not meet the complexity criteria! Is this a known issue or do I need to do something else to get this working (not
2010 Jan 01
10
virsh -c xen:/// list: = Connection refused
I''m running the 2.6.31.6 pv_ops dom0 kernel, libvirt 0.7.0 and Xen 3.4.1. When I try connecting to the Xen hypervisor using virsh it gives me a "Connection refused": root@grp-01-23-02:~# xm list Name ID Mem VCPUs State Time(s) Domain-0 0 1020 4 r----- 858.3 root@grp-01-23-02:~# virsh -c
2010 Jun 13
9
pygrub error booting iso
I mounted an iso file like so: ------------------------------------------- # mount -o loop=/dev/loop0 /path/to/iso /tmp/mnt #ls /tmp/mnt cdromupgrade  dists  doc  install  isolinux  md5sum.txt  pics  pool  preseed  README.diskdefines  ubuntu ------------------------------------------- I used the following file to try to have pygrub boot the mounted iso: -------------------------------------------
2018 Nov 27
3
Where is password expiration notice period
In our password settings we have: > samba-tool domain passwordsettings show : Password complexity: on Store plaintext passwords: off : Minimum password age (days): 0 Maximum password age (days): 90 : I don't find any setting for how many days before the expiration to warn users about the pending expiration. On Windows, users seem to get notified about a pending password expiration at
2008 Jan 02
2
deliver triggering SELinux AVC denials
I setup postfix/dovecot on a new machine and now all works well with the small exception of dovecot triggering selinux avc denials on some temp... files here is a sample alert: Summary SELinux is preventing /usr/libexec/dovecot/deliver (dovecot_deliver_t) "link" to temp.localhost.678.40caaf5592891c46 (user_home_dir_t). Detailed Description SELinux denied access requested
2015 May 06
3
Smba 4, looking for a command to show the password expiration date
great thanks Steve ___________________________________________________________________________________________ Mario Pio Russo, System Admin SWG IT Services Dublin, Phone & FAX: +353 1 815 2236, eMail: mariopiorusso at ie.ibm.com IBM Ireland Product Distribution Limited registered in Ireland with number 92815. Registered Office: IBM House, Shelbourne Road, Ballsbridge, Dublin 4 (Embedded
2018 Jan 18
2
Changing expired Samba AD password during Windows login
Hi, thanks for your help. Your suggestion makes sense, however I think there should be some way for users to be able to change an expired password from login dialogue.  Actually I had a problem doing this previously with NT4 style Samba domain and never looked into a resolution.  Now that I've found Samba does AD style domain, I'm excited to use it in several customer locations.  Since I
2015 May 08
2
Smba 4, looking for a command to show the password expiration date
On 08/05/15 12:49, Mario Pio Russo wrote: > Hi all > > just going back to this, Steve can you please expalin where did you take > this number from? 11644473600 > > that seems not to work correctly on my system so I was lookin g how to > tailor down the right value > > thanks > > >
2016 Apr 28
1
Password must change
Sorry but I do not understand .... :-O Em 28-04-2016 16:55, Rowland penny escreveu: > On 28/04/16 20:30, Carlos A. P. Cunha wrote: >> >> What I want is to get definiri X user had the expiration date on a >> date and Y user on another date, but this date I could set. >> The date when you arrive, you have to change this password. >> >> When I use the command
2018 Jan 18
5
Changing expired Samba AD password during Windows login
I'm running a Samba AD 4.7.4 and cannot set a new password for a user with an expired password during login from a Windows PC. Changing a password from inside a login with cntl-alt-del "change password" works ok. I've already decreased the minimum password age to 0 samba-tool domain passwordsettings show Password complexity: on Store plaintext passwords: off Password history
2018 Jan 18
1
Changing expired Samba AD password during Windows login
On win8.1 & srv2012r2 it is "The password for this account has expired" On 01/17/2018 10:44 PM, Luke Barone wrote: > (Remember to reply all) > > What error message, *specifically*, comes up when the user with the > expired password attempts to change it? > > On Jan 17, 2018 7:36 PM, "Ken McDonald" <ken at generation.tech> wrote: > > To
2015 May 06
2
Smba 4, looking for a command to show the password expiration date
Good day all I am developing a tool in perl to run on my sabma4-DC. This tool must check the password exp date and send a reminder when quite close. Now in order to do that, I need a command to extract the expiration date from samba 4. I have used pdbedit but it looks like the files "password must change" is not reporting correctlly the exp date, in fact I see: Unix username:
2016 Apr 28
2
Password must change
What I want is to get definiri X user had the expiration date on a date and Y user on another date, but this date I could set. The date when you arrive, you have to change this password. When I use the command samba-tool user setexpiry USER - noexpiry it change the "Password must change: Tuesday, 19 Jan 2038 01:14:07 GMT" I would like to do this, so that setting the date. Em
2010 Apr 10
7
Attempting to checksum a non-TCP/UDP packet errors rolling across screen
Hello, Just did a fresh install of xen-4.0 and using the 2.6.31.13 dom0 kernel. I have 6 linux debian guests running, and on my host console i am getting these errors rolling pretty constantly. "Attempting to checksum a non-TCP/UDP packet, dropping a protocol 1 packet" I tried doing the ethtool -K eth0 tx off and same thing on peth0, using bridged mode for network config. Any tips?
2010 Apr 10
7
Attempting to checksum a non-TCP/UDP packet errors rolling across screen
Hello, Just did a fresh install of xen-4.0 and using the 2.6.31.13 dom0 kernel. I have 6 linux debian guests running, and on my host console i am getting these errors rolling pretty constantly. "Attempting to checksum a non-TCP/UDP packet, dropping a protocol 1 packet" I tried doing the ethtool -K eth0 tx off and same thing on peth0, using bridged mode for network config. Any tips?
2011 Jan 13
6
bug: kernel 2.6.37-12 READ FPDMA QUEUED
I''ve been trying to install a 2.6.37-12 kernel from kernel-ppa on one of my Ubuntu machines without success. It keeps giving errors like this: [ 9.115544] ata9: exception Emask 0x0 SAct 0xf SErr 0x0 action 0x10 frozen [ 9.115550] ata9.00: failed command: READ FPDMA QUEUED [ 9.115556] ata9.00: cmd 60/04:00: d4:82:85/00:00:1f:00:00/40 tag 0 ncq 2048 in [ 9.115557]
2016 Oct 12
2
Samba-tool password expiration and service accounts
Initially I had set password expiration to be 6 months using samba-tool, and used ADUC to tick the "password never expires" box on specific service accounts that I wanted to keep with the same password. What I found was that even with this box checked, the account's passwords did expire after 6 months. So it seems that the password settings configured by samba-tool apply to all
2017 Oct 23
3
Some hint reading password expiration data...
On Mon, 23 Oct 2017 16:52:05 +0200 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > > Sorry, i came back on this, but: > > > In another, more generic, way: how password policies are enforced? > > still i need an answer on this question. > > > I've done some tests, using my account, that pdbedit say: > > root at vdcsv1:~# LANG=C
2015 Aug 11
2
Account and password expiration
How do you check what the current account and password expiration and how do you change it?
2017 Jun 02
5
Cannot change passwords on Active Directory Samba from clients
Hi list, We are working on getting Samba version 4.5.8-debian (on Stretch) with Active Directory running, and we are running into a major road block. Clients (Windows 7 Pro, Windows 10 Pro and Educational) cannot change their passwords on their own. We can force the user to reset the password for their next login (works), or reset the password with ADUC RSAT as the Domain Admin. If the user tries