search for: cleartextpassword

Displaying 20 results from an estimated 20 matches for "cleartextpassword".

2014 Feb 17
1
ldap_modify change password
Hello, I would like to change samba4 AD user's password using php. Here's my code: function UpdateLdapPassword($username, $newpassword) { global $ds; global $rdn; $entry["clearTextPassword"][0]=base64_encode(iconv('UTF-8','UTF-16LE',$newpassword)); $bReturn= ldap_modify ($ds, $rdn, $entry); Debug ("msg:'".ldap_error($ds)."'<br><br>"); return $bReturn; } The logs display...
2009 Nov 14
3
authlogic fails on existing accounts when crypted_password is blank
I recently ran a migration to add the following to an existing user model: t.string "crypted_password" t.string "password_salt" t.string "persistence_token" There is an existing (cleartext) password field, but authlogic doesn''t seem to be reading that on existing accounts. As a result, all logins for existing accounts fail. How can I get
2020 Oct 14
2
azure ad provisioning | password hashes sync
...s are "NTLM and Kerberos password hashes". I setup client specific logging on our DC for the Azure AD Sync server, and a grep for "password" on the generated logs: > passwordAttribute: pekList > passwordAttribute: msDS-ExecuteScriptPassword > passwordAttribute: clearTextPassword > passwordAttribute: userPassword > passwordAttribute: ntPwdHash > passwordAttribute: sambaNTPwdHistory > passwordAttribute: lmPwdHash > passwordAttribute: sambaLMPwdHistory > passwordAttribute: krb5key > passwordAttribute: dBCSPwd > passwordAttribute: unicod...
2011 Jun 29
1
dns.keytab for Samba4 and Bind9
Hi, When provisioning a new domain, samba4 creates /usr/local/samba/private/dns.keytab. What's the best way to create that file manually, when not provisioning a new domain? My use case is how one migrates from a Windows AD+DNS to samba4+bind9. I begin by joining a new samba4 instance as a DC to an existing Windows domain (so no "/source4/setup/provision"), then getting rid of the
2020 Oct 14
0
azure ad provisioning | password hashes sync
...ssword hashes". > > I setup client specific logging on our DC for the Azure AD Sync server, > and a grep for "password" on the generated logs: > >> ? passwordAttribute: pekList >> ? passwordAttribute: msDS-ExecuteScriptPassword >> ? passwordAttribute: clearTextPassword >> ? passwordAttribute: userPassword >> ? passwordAttribute: ntPwdHash >> ? passwordAttribute: sambaNTPwdHistory >> ? passwordAttribute: lmPwdHash >> ? passwordAttribute: sambaLMPwdHistory >> ? passwordAttribute: krb5key >> ? passwordAttribute: dBCSPwd >...
2005 Sep 28
3
A Couple Of Issues (APOP Causes Auth SIGSEGV, Umask Setting Ineffective)
...k "-ERR Internal authentication failure - please try again later." or something like this and all subsequent authentication in that session won't work (of course, auth is dead). The password entry is in /etc/dovecot.secrets (perms=0700,uid=0,gid=0) and looks like: username:{PLAIN}cleartextpassword 2. Umask setting gone strange. I set it, per example comment, to "7077" rather than default of 0077 (just to be precise...). When directories are subsequently created, user owning it doesn't even get read/write permissions (just x) and group gets rw but not x! It has not even...
2011 Sep 14
1
imapc vs auth-userdb security
.../home/user1 namespace : gmail namespace/gmail/list: yes namespace/gmail/subscriptions: no namespace/gmail/separator: . namespace/gmail/prefix: INBOX.gmail. namespace/gmail/location: imapc:~/Maildir/gmail imapc_host: imap.gmail.com imapc_user: someuser at gmail.com imapc_password: cleartextpassword! imapc_ssl : imaps imapc_ssl_ca_dir: /etc/ssl/certs imapc_port: 993 Lutz
2018 Feb 07
0
Replication fails after DC re-joined to domain
...ttributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Feb 07
5
Replication fails after DC re-joined to domain
Hi, First some background: ================== I had a test environment which had two samba DCs (running v 4.8.0rc2) and 1 Windows Server 2008R2 DC. The samba DCs had been upgraded from v 4.6x and the secrets database was not encrypted (as far as I know). I decided to downgrade one of the samba DCs to v 4.7.4. On re-starting samba after the downgrade the log shows: ldb: unable to dlopen
2018 Jan 25
0
[Announce] Samba 4.8.0rc2 Available for Download
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Jan 25
0
[Announce] Samba 4.8.0rc2 Available for Download
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Jan 15
2
[Announce] Samba 4.8.0rc1 Available for Download
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Jan 15
2
[Announce] Samba 4.8.0rc1 Available for Download
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Feb 12
0
[Announce] Samba 4.8.0rc3 Available for Download
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Feb 12
0
[Announce] Samba 4.8.0rc3 Available for Download
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Mar 13
0
Samba 4.8.0 and Schema 69 support (including replication)
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Mar 13
10
[Announce] Samba 4.8.0 Available for Download
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Mar 13
10
[Announce] Samba 4.8.0 Available for Download
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Mar 01
2
[Announce] Samba 4.8.0rc4 Available for Download
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...
2018 Mar 01
2
[Announce] Samba 4.8.0rc4 Available for Download
...ed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is not possible to do an in-place downgrade (eg to 4.7)...