search for: pdb_set_lanman_passwd

Displaying 11 results from an estimated 11 matches for "pdb_set_lanman_passwd".

2019 May 31
3
Inconsistency with LANMAN1 and Samba 4.9
...for 'long' passwords (> 14 > DOS chars). This allows us to match Win2k, which > does not store a LM hash for these passwords (which > would reduce the effective password length to 14 */ > > if (!pdb_set_lanman_passwd (sampass, NULL, PDB_CHANGED)) > return False; > } else { > if (!pdb_set_lanman_passwd (sampass, new_lanman_p16, PDB_CHANGED)) > return False; > } > ... > > Is the password greater that 14 ch...
2019 May 31
1
Inconsistency with LANMAN1 and Samba 4.9
...lows us to match Win2k, which > > > > > does not store a LM hash for these passwords (which > > > > > would reduce the effective password length to 14 */ > > > > > > > > > > if (!pdb_set_lanman_passwd (sampass, NULL, PDB_CHANGED)) > > > > > return False; > > > > > } else { > > > > > if (!pdb_set_lanman_passwd (sampass, new_lanman_p16, PDB_CHANGED)) > > > > >...
2019 May 31
2
Inconsistency with LANMAN1 and Samba 4.9
Dear samba team, I have a lot of hobby projects including old PCs. I wanted to hook up a Win3.11 machine to my current Arch-Linux Workstation running samba 4.9.4. I have used the following configuration: [global] workgroup = HOMEBASE netbios name = Orcane wins support = Yes client signing = No domain master = No lanman auth = Yes log file = /var/log/samba/%m.log max log size = 50 name
2008 Oct 22
1
BUG: Bad passwords from Vampire / NT migration
...set to false. I think that's correct. But the second bug has carried through in the sam_account_from_delta() function: 208 if (memcmp(r->ntpassword.hash, zero_buf, 16) != 0) { 209 sam_pwd_hash(r->rid, r->ntpassword.hash, lm_passwd, 0); 210 pdb_set_lanman_passwd(account, lm_passwd, PDB_CHANGED); 211 } 212 213 if (memcmp(r->lmpassword.hash, zero_buf, 16) != 0) { 214 sam_pwd_hash(r->rid, r->lmpassword.hash, nt_passwd, 0); 215 pdb_set_nt_passwd(account, nt_passwd, PDB_CHANGED); If you look closel...
2019 May 31
0
Inconsistency with LANMAN1 and Samba 4.9
.../* E_deshash returns false for 'long' passwords (> 14 DOS chars). This allows us to match Win2k, which does not store a LM hash for these passwords (which would reduce the effective password length to 14 */ if (!pdb_set_lanman_passwd (sampass, NULL, PDB_CHANGED)) return False; } else { if (!pdb_set_lanman_passwd (sampass, new_lanman_p16, PDB_CHANGED)) return False; } ... Is the password greater that 14 characters ? If so, looks like we won't...
2019 May 31
0
Inconsistency with LANMAN1 and Samba 4.9
...rds (> 14 > > DOS chars). This allows us to match Win2k, which > > does not store a LM hash for these passwords (which > > would reduce the effective password length to 14 */ > > > > if (!pdb_set_lanman_passwd (sampass, NULL, PDB_CHANGED)) > > return False; > > } else { > > if (!pdb_set_lanman_passwd (sampass, new_lanman_p16, PDB_CHANGED)) > > return False; > > } > > ... > > &gt...
2004 Apr 19
1
Samba + pdb_mysql - password hashes disappearing?
...pplied for user grayaw Finding this odd (since the hashes are in the database, and correct), I added a lot of debugging, specifically in row_to_sam_account in passdb/pdb_mysql.c at line 105: if (pdb_gethexpwd(row[20], temp)) { DEBUG(0, ("Got LANMAN password %s\n", temp)); pdb_set_lanman_passwd(u, temp, PDB_SET); } (I have done the same things with the LANMAN and NT hashes throughout - same results with both, but only listing LANMAN for brevity). This outputs in the log file the expected line ("Got LANMAN password <string of 8 binary characters that are my LANMAN hash, as pul...
2019 May 31
2
Inconsistency with LANMAN1 and Samba 4.9
...t; DOS chars). This allows us to match Win2k, which > > > does not store a LM hash for these passwords (which > > > would reduce the effective password length to 14 */ > > > > > > if (!pdb_set_lanman_passwd (sampass, NULL, PDB_CHANGED)) > > > return False; > > > } else { > > > if (!pdb_set_lanman_passwd (sampass, new_lanman_p16, PDB_CHANGED)) > > > return False; > > > } &gt...
2002 Nov 04
2
MySQL authentication & kickoff time?
Hiya. I'm in the middle of (re)developing a authentication system for an internet cafe here in Sydney. By complete accident I discovered the PDB MySQL plugin for samba yesterday in CVS - amazing. Haven't tried this yet (waiting for samba to compile on a really slow machine, heh) but it looks great. Is anybody using this? Would you recommend it for use in a heavy use type
2019 May 31
0
Inconsistency with LANMAN1 and Samba 4.9
...DOS chars). This allows us to match Win2k, which >>>> does not store a LM hash for these passwords (which >>>> would reduce the effective password length to 14 */ >>>> >>>> if (!pdb_set_lanman_passwd (sampass, NULL, PDB_CHANGED)) >>>> return False; >>>> } else { >>>> if (!pdb_set_lanman_passwd (sampass, new_lanman_p16, PDB_CHANGED)) >>>> return False; >>>>...
2002 Sep 05
0
error in smbpasswd (now in english, sorry)
...ttribute: [rid] = [6939] get_single_attribute: [primaryGroupID] = [1409] get_single_attribute: [lmPassword] = [<does not exist>] get_single_attribute: [ntPassword] = [<does not exist>] get_single_attribute: [acctFlags] = [[UX ]] pdb_set_nt_passwd: NT hash non NULL overwritting ? pdb_set_lanman_passwd: LM hash non NULL overwritting ? ldap_open_connection: starting... Initializing connection to odin on port 389 ldap_open_connection: connection opened ldap_connect_system: Binding to ldap server as "cn=root,o=fai,c=br" ldap_connect_system: succesful connection to the LDAP server ldap_sear...