search for: sampass

Displaying 16 results from an estimated 16 matches for "sampass".

Did you mean: pampass
2003 Sep 23
0
[PATCH] tdb multiple format
...hours_len, unknown_5, unknown_6, bad_pwd_count; uint16 acct_ctrl, logon_divs; uint8 *hours; static uint8 *lm_pw_ptr, *nt_pw_ptr; - uint32 len = 0; + uint32 len = -1; uint32 lm_pw_len, nt_pw_len, hourslen; + short int format_version = TDB_FORMAT_NEWEST_VERSION; BOOL ret = True; if(sampass == NULL || buf == NULL) { @@ -1317,38 +1335,58 @@ return False; } - /* unpack the buffer into variables */ - len = tdb_unpack ((char *)buf, buflen, TDB_FORMAT_STRING, - &logon_time, - &logoff_time, - &kickoff_time, - &pass_last_set_time, - &pass_can_change_t...
2002 Aug 20
1
pam_smbpass
...;t seem to return user_unknown as i expect for users who are not in the ldap database does this make sense? --- pam_smb_passwd.c 12 Feb 2002 15:56:19 -0000 1.1.2.8 +++ pam_smb_passwd.c 20 Aug 2002 23:41:57 -0000 @@ -126,9 +126,9 @@ /* obtain user record */ pdb_init_sam(&sampass); - pdb_getsampwnam(sampass,user); + /*pdb_getsampwnam(sampass,user);*/ - if (sampass == NULL) { + if (!pdb_getsampwnam(sampass,user)) { _log_err( LOG_ALERT, "Failed to find entry for user %s.", user ); return PAM_USER_UNKNOWN; } I don't think ther...
2004 Apr 19
1
Samba + pdb_mysql - password hashes disappearing?
...MAN hash, as pulled from the database, followed by leftovers from the SELECT statement which shouldn't be an issue since the copies are byte-number-restricted later on)). I then added a couple lines into passdb/pdb_get_set.c, pdb_set_lanman_password, line 958: if (pwd) { sampass->private.lm_pw = data_blob(pwd, LM_HASH_LEN); DEBUG(0, ("Setting LANMAN password %s in %08x\n", pwd, sampass)); DEBUG(0, ("Trying to get it back: %08x\n", pdb_get_lanman_passwd(sampass))); This is to the verify it is setting the password, and able to retrieve...
2019 May 31
3
Inconsistency with LANMAN1 and Samba 4.9
...;> In 4.3.11, it works flawlessly, I can connect from Windows 3.11 without any problem. >> >> Question: Is this intended? And if yes, why are there all these options still settable? > You may be running into this code in passdb: > > bool pdb_set_plaintext_passwd(struct samu *sampass, const char *plaintext) > { > ... > if (!E_deshash(plaintext, new_lanman_p16)) { > /* E_deshash returns false for 'long' passwords (> 14 > DOS chars). This allows us to match Win2k, which > does not stor...
2002 Mar 15
0
logon home with ldap under win98
...------------ *** lanman.c.orig Fri Mar 15 13:02:01 2002 --- lanman.c Fri Mar 15 16:11:49 2002 *************** *** 2454,2459 **** --- 2454,2463 ---- char *p = skip_string(UserName,1); int uLevel = SVAL(p,0); char *p2; + pstring logon_home; + + BOOL logon_home_frompassdb; + SAM_ACCOUNT *sampass=NULL; /* get NIS home of a previously validated user - simeon */ /* With share level security vuid will always be zero. *************** *** 2463,2468 **** --- 2467,2495 ---- DEBUG(3,(" Username of UID %d is %s\n", (int)vuser->uid, vuser->user.unix_...
2002 Jul 17
0
user password expiration patch (Samba 2.2.4/2.2.5 PDC with LDAP)
...rg/source/passdb/pdb_ldap.c samba-2.2.4/source/passdb/pdb_ldap.c --- samba.org/source/passdb/pdb_ldap.c Fri May 3 03:03:26 2002 +++ samba-2.2.4/source/passdb/pdb_ldap.c Fri Jun 7 14:39:10 2002 @@ -608,7 +608,7 @@ slprintf (temp, sizeof (temp) - 1, "%li", pdb_get_pass_can_change_time(sampass)); make_a_mod(mods, ldap_state, "pwdCanChange", temp); - slprintf (temp, sizeof (temp) - 1, "%li", pdb_get_pass_must_change_time(sampass)); + slprintf (temp, sizeof (temp) - 1, "%li", time(NULL)+lp_user_password_expiration()); make_a_mod(mods, ldap_state, &quo...
2009 Jan 08
0
Wrong behaviour in pdb_get_set.c: pdb_get_pass_can_change_time?
...unction that is called upon a user changes it's password from a windows box. And it's there that some strange things start to happen: It calls pdb_gat_pass_can_change_time to get the time, but before this time is checked, pdb_get_pass_can_change (passdb/pdb_get_set.c) is called. There, if sampass->pass_can_change_time is equal to get_time_t_max() (which is I think the maximum 32bit number, correct me if I'm wrong) and the time the password was last set (sampass->pass_last_set_time) is not nil, it refuses to change the password. So it seems there is the magic value 2147483648 (whi...
2019 May 31
1
Inconsistency with LANMAN1 and Samba 4.9
...; > > > > > > > > > Question: Is this intended? And if yes, why are there all these options still settable? > > > > > You may be running into this code in passdb: > > > > > > > > > > bool pdb_set_plaintext_passwd(struct samu *sampass, const char *plaintext) > > > > > { > > > > > ... > > > > > if (!E_deshash(plaintext, new_lanman_p16)) { > > > > > /* E_deshash returns false for 'long' passwords (> 14 > > > > >...
2019 May 31
2
Inconsistency with LANMAN1 and Samba 4.9
Dear samba team, I have a lot of hobby projects including old PCs. I wanted to hook up a Win3.11 machine to my current Arch-Linux Workstation running samba 4.9.4. I have used the following configuration: [global] workgroup = HOMEBASE netbios name = Orcane wins support = Yes client signing = No domain master = No lanman auth = Yes log file = /var/log/samba/%m.log max log size = 50 name
2006 Jan 05
1
Cannot log in to domain
...ith 'NT_STATUS_NO_SUCH_USER' This is basically telling me that Samba can't see the user in the passwd file. But it works for Local windows users though, which is just bizarre. This is the C code in auth_util.c that is causing the problem: if ( !(pwd = getpwnam_alloc(pdb_get_username(sampass))) ) { DEBUG(1, ("User %s in passdb, but getpwnam() fails!\n", pdb_get_username(sampass))); free_server_info(server_info); return NT_STATUS_NO_SUCH_USER; I can only assume that for some reason, this particular C function is trying to run getpwnam() and an error is being retur...
2019 May 31
0
Inconsistency with LANMAN1 and Samba 4.9
...access denied. > > In 4.3.11, it works flawlessly, I can connect from Windows 3.11 without any problem. > > Question: Is this intended? And if yes, why are there all these options still settable? You may be running into this code in passdb: bool pdb_set_plaintext_passwd(struct samu *sampass, const char *plaintext) { ... if (!E_deshash(plaintext, new_lanman_p16)) { /* E_deshash returns false for 'long' passwords (> 14 DOS chars). This allows us to match Win2k, which does not store a LM hash for these passwords (w...
2019 May 31
0
Inconsistency with LANMAN1 and Samba 4.9
...wlessly, I can connect from Windows 3.11 without any problem. > > > > > > Question: Is this intended? And if yes, why are there all these options still settable? > > You may be running into this code in passdb: > > > > bool pdb_set_plaintext_passwd(struct samu *sampass, const char *plaintext) > > { > > ... > > if (!E_deshash(plaintext, new_lanman_p16)) { > > /* E_deshash returns false for 'long' passwords (> 14 > > DOS chars). This allows us to match Win2k, which > >...
2019 May 31
2
Inconsistency with LANMAN1 and Samba 4.9
...om Windows 3.11 without any problem. > > > > > > > > Question: Is this intended? And if yes, why are there all these options still settable? > > > You may be running into this code in passdb: > > > > > > bool pdb_set_plaintext_passwd(struct samu *sampass, const char *plaintext) > > > { > > > ... > > > if (!E_deshash(plaintext, new_lanman_p16)) { > > > /* E_deshash returns false for 'long' passwords (> 14 > > > DOS chars). This allows us to match W...
2004 Feb 12
3
More to pdbedit -L segfault
I have recompiled pdbedit 3.0.2 with -g flag to be able to list sources from gdb when debugging pdbedit and discovered some more info but don't know how to interpret it: (gdb) frame 1 #1 0x0806c899 in init_sam_from_buffer (sampass=0x81b8c28, buf=0x81b8d78 "", buflen=208) at passdb/passdb.c:1462 1462 SAFE_FREE(domain); (gdb) print domain $8 = 0x10000 <Address 0x10000 out of bounds> It looks like domain is invalid address. It seems some integer has been sucked in into the pointer. This architec...
2019 May 31
0
Inconsistency with LANMAN1 and Samba 4.9
...dows 3.11 without any problem. >>>>> >>>>> Question: Is this intended? And if yes, why are there all these options still settable? >>>> You may be running into this code in passdb: >>>> >>>> bool pdb_set_plaintext_passwd(struct samu *sampass, const char *plaintext) >>>> { >>>> ... >>>> if (!E_deshash(plaintext, new_lanman_p16)) { >>>> /* E_deshash returns false for 'long' passwords (> 14 >>>> DOS chars). This allows...
2005 Sep 29
7
ldapsam:trusted = yes kills smbd
Hi, we want to use ldapsam:trusted=yes to improve performace as nss_ldap is killing our ldap server doing enumeration. once i enable it smbd dies silently... this is the last part of a ./smbd -d 10 -i NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups smbldap_search: base => [ou=groups,ou=filestore,dc=sunderland,dc=ac,dc=uk], filt er =>