search for: virtualcryptsha256

Displaying 14 results from an estimated 14 matches for "virtualcryptsha256".

2018 Mar 22
2
Google Cloud Directory Service password synchronization for AD DC
Hello, and thank you for the answer. I'm quite new to Samba, and when you speak about Samba storing a crypt() password hash and about the virtualCryptSHA256 attribute I get the general meaning, but not the way to get to those informations. Would you have any pointer on where I could learn more about that ? I found discussions about some patches from Stefan Metzmacher in the mailing lists, is this what you mean ? Google only accepts plain text, Base64,...
2024 Jan 29
1
[Announce] Samba 4.20.0rc1 Available for Download
...rd sync tool "samba-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from...
2024 Jan 29
1
[Announce] Samba 4.20.0rc1 Available for Download
...rd sync tool "samba-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from...
2024 Feb 12
0
[Announce] Samba 4.20.0rc2 Available for Download
...rd sync tool "samba-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from...
2024 Feb 12
0
[Announce] Samba 4.20.0rc2 Available for Download
...rd sync tool "samba-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from...
2024 Feb 26
0
[Announce] Samba 4.20.0rc3 Available for Download
...rd sync tool "samba-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from...
2024 Feb 26
0
[Announce] Samba 4.20.0rc3 Available for Download
...rd sync tool "samba-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from...
2024 Mar 11
0
[Announce] Samba 4.20.0rc4 Available for Download
...rd sync tool "samba-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from...
2024 Mar 11
0
[Announce] Samba 4.20.0rc4 Available for Download
...rd sync tool "samba-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from...
2024 Mar 27
0
[Announce] Samba 4.20.0 Available for Download
...rd sync tool "samba-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from...
2024 Mar 27
0
[Announce] Samba 4.20.0 Available for Download
...rd sync tool "samba-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from...
2018 Mar 22
3
Google Cloud Directory Service password synchronization for AD DC
Hi Justin, Thank you for your answer, I had found this utility during my searches, and will probably try it. As you say, reversible + plaintext is far for optimal from a security point of view. Also, I would like to integrate the solution in a "packaged" distribution like for example Zentyal or UCS. But I'm happy to learn that this solution is viable, I wouldn't lose my time
2018 Mar 22
0
Google Cloud Directory Service password synchronization for AD DC
.... > But I'm happy to learn that this solution is viable, I wouldn't lose my > time digging in that direction There is a better solution. Samba now stores a crypt() password hash for exactly this purpose. Look into the password sync stuff metze did and use Samba 4.7 or above and the virtualCryptSHA256 attribute. Then please patch samba4-gaps to use that please :-) Andrew Bartlett > 2018-03-22 21:05 GMT+01:00 Justin Foreman <jforeman at dignitastechnologies.com > > : > > Fabien, > > > > The way that we’ve accomplished this was to ensure that all users have the &g...
2018 Mar 25
2
Google Cloud Directory Service password synchronization for AD DC
...GMT+01:00 Andrew Bartlett <abartlet at samba.org>: > On Thu, 2018-03-22 at 23:48 +0100, Lapin Blanc via samba wrote: > > Hello, and thank you for the answer. I'm quite new to Samba, and when you > > speak about Samba storing a crypt() password hash and about the > > virtualCryptSHA256 attribute I get the general meaning, but not the way > to > > get to those informations. > > Would you have any pointer on where I could learn more about that ? I > found > > discussions about some patches from Stefan Metzmacher in the mailing > lists, > > is this w...