search for: unicodepw

Displaying 8 results from an estimated 8 matches for "unicodepw".

Did you mean: unicodepwd
2019 Oct 08
2
user password hash
...uses for user passwords? > base64? > Base64 is neither a hash nor an encryption algorithm; it is an encoding. > > > Thanks! > > > Basically yes, but it is a bit more involved, to create an AD users > passwords in bash, you would have to do something like this: > > UNICODEPW=$(echo -n "\"$PASSWORD\"" | iconv -f UTF-8 -t UTF-16LE | > base64 -w 0) > Where is this scheme applied? Are you saying Samba stores plaintext passwords in the database? Jonathon >
2019 Oct 10
3
user password hash
...i Rowland, all, On 10/9/19 9:11 AM, Rowland penny via samba wrote: > You could run something like this on a Samba AD DC: > > ldbsearch -H /var/lib/samba/private/sam.ldb -b > 'dc=samdom,dc=example,dc=com' -s sub > '(&(objectclass=user)(samaccountname=rowland))' unicodePwd > > This will get you a users password, you just need to run it through the > reverse of what I posted earlier to see the actual users password. Out of curiosity I tried that, and wrote the following little bash script: > PASSWORD="zKY\.Jp4jdiJ\_" > UNICODEPW_GENERATED...
2019 Oct 08
3
user password hash
hello list, What kind of hashing/encryption samba4 ADDC uses for user passwords? base64? Thanks! -- Elias Pereira
2019 Oct 09
3
user password hash
...That is why I said 'basically' ;-) > > > > > > > > Thanks! > > > > > Basically yes, but it is a bit more involved, to create an AD users > > passwords in bash, you would have to do something like this: > > > > UNICODEPW=$(echo -n "\"$PASSWORD\"" | iconv -f UTF-8 -t UTF-16LE | > > base64 -w 0) > > > > > > Where is this scheme applied? > On my Hard drive ;-) > > Are you saying Samba stores plaintext passwords in the database? > > No, that bit of bash tur...
2019 Oct 08
0
user password hash
...encryption algorithm; it is an encoding. That is why I said 'basically' ;-) > > > > > Thanks! > > > Basically yes, but it is a bit more involved, to create an AD users > passwords in bash, you would have to do something like this: > > UNICODEPW=$(echo -n "\"$PASSWORD\"" | iconv -f UTF-8 -t UTF-16LE | > base64 -w 0) > > > Where is this scheme applied? On my Hard drive ;-) > Are you saying Samba stores plaintext passwords in the database? No, that bit of bash turns a plain password into what you would...
2019 Oct 09
0
user password hash
...id 'basically' ;-) >>> > >>> > Thanks! >>> > >>> Basically yes, but it is a bit more involved, to create an AD users >>> passwords in bash, you would have to do something like this: >>> >>> UNICODEPW=$(echo -n "\"$PASSWORD\"" | iconv -f UTF-8 -t UTF-16LE | >>> base64 -w 0) >>> >>> >>> Where is this scheme applied? >> On my Hard drive ;-) >>> Are you saying Samba stores plaintext passwords in the database? >> No, t...
2019 Oct 10
2
user password hash
Rowland, Can you test this: echo -n $(ldbsearch -H /var/lib/samba/private/sam.ldb -b 'dc=CHANGE_BASE' -s sub '(&(objectclass=user)(samaccountname=CHANGE_USERNAME))' unicodePwd |grep unicode |awk '{ print $NF }') | base64 -d -w 0 | iconv -t UTF-8 -f UTF-16LE The results are chinees characters. But if i put it in the example you showed, it shows the correct things. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces a...
2019 Oct 09
1
user password hash
...> > > >>> > Thanks! > >>> > > >>> Basically yes, but it is a bit more involved, to create an AD > users > >>> passwords in bash, you would have to do something like this: > >>> > >>> UNICODEPW=$(echo -n "\"$PASSWORD\"" | iconv -f UTF-8 -t UTF-16LE | > >>> base64 -w 0) > >>> > >>> > >>> Where is this scheme applied? > >> On my Hard drive ;-) > >>> Are you saying Samba stores plaintext passwords i...