search for: virtualcryptsha512

Displaying 13 results from an estimated 13 matches for "virtualcryptsha512".

2018 Mar 25
2
Google Cloud Directory Service password synchronization for AD DC
...CN=pierre,CN=Users,DC=educonsult,DC=intra INFO : objectGUID: 9838c793-67f3-4e68-b362-f939e517313e INFO : objectSid: S-1-5-21-1504766521-268068577-265870750-1104 INFO : sAMAccountName: pierre INFO : userAccountControl: 512 INFO : pwdLastSet: 131664785101680280 INFO : msDS-KeyVersionNumber: 4 INFO : virtualCryptSHA512: {CRYPT}$6$3WZAFpbFo5J6n2rS$tmDWcZEkgO5e89c5yBnyEYWamNi40CI INFO : 32FermFcq3VweLGmR2qfsdjxbs0RiYJ6jrvWzlpIMDJMI1fSg8923t0 INFO : Thank's ! 2018-03-23 0:31 GMT+01:00 Andrew Bartlett <abartlet at samba.org>: > On Thu, 2018-03-22 at 23:48 +0100, Lapin Blanc via samba wrote: > >...
2018 Mar 25
0
Google Cloud Directory Service password synchronization for AD DC
...C=intra > INFO : objectGUID: 9838c793-67f3-4e68-b362-f939e517313e > INFO : objectSid: S-1-5-21-1504766521-268068577-265870750-1104 > INFO : sAMAccountName: pierre > INFO : userAccountControl: 512 > INFO : pwdLastSet: 131664785101680280 > INFO : msDS-KeyVersionNumber: 4 > INFO : virtualCryptSHA512: > {CRYPT}$6$3WZAFpbFo5J6n2rS$tmDWcZEkgO5e89c5yBnyEYWamNi40CI > INFO : 32FermFcq3VweLGmR2qfsdjxbs0RiYJ6jrvWzlpIMDJMI1fSg8923t0 > INFO : > Thank's ! Yes, it is standard for LDIF to have such a line wrap. (I hope that is a testing password). Thanks, Andrew Bartlett -- Andrew Bar...
2018 Mar 22
2
Google Cloud Directory Service password synchronization for AD DC
Hello, and thank you for the answer. I'm quite new to Samba, and when you speak about Samba storing a crypt() password hash and about the virtualCryptSHA256 attribute I get the general meaning, but not the way to get to those informations. Would you have any pointer on where I could learn more about that ? I found discussions about some patches from Stefan Metzmacher in the mailing lists, is
2024 Jan 29
1
[Announce] Samba 4.20.0rc1 Available for Download
...a-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from: virtualCryptSHA256: {...
2024 Jan 29
1
[Announce] Samba 4.20.0rc1 Available for Download
...a-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from: virtualCryptSHA256: {...
2024 Feb 12
0
[Announce] Samba 4.20.0rc2 Available for Download
...a-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from: virtualCryptSHA256: {...
2024 Feb 12
0
[Announce] Samba 4.20.0rc2 Available for Download
...a-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from: virtualCryptSHA256: {...
2024 Feb 26
0
[Announce] Samba 4.20.0rc3 Available for Download
...a-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from: virtualCryptSHA256: {...
2024 Feb 26
0
[Announce] Samba 4.20.0rc3 Available for Download
...a-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from: virtualCryptSHA256: {...
2024 Mar 11
0
[Announce] Samba 4.20.0rc4 Available for Download
...a-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from: virtualCryptSHA256: {...
2024 Mar 11
0
[Announce] Samba 4.20.0rc4 Available for Download
...a-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from: virtualCryptSHA256: {...
2024 Mar 27
0
[Announce] Samba 4.20.0 Available for Download
...a-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from: virtualCryptSHA256: {...
2024 Mar 27
0
[Announce] Samba 4.20.0 Available for Download
...a-tool user syncpasswords" allow attributes to be chosen for output, and accept parameters like pwdLastSet;format=GeneralizedTime These attributes then appear, in the same format, as the attributes in the LDIF output.? This was not the case for the ;rounds= parameter of virtualCryptSHA256 and virtualCryptSHA512, for example as --attributes="virtualCryptSHA256;rounds=50000" This release makes the behaviour consistent between these two features.? Installations using GPG-encrypted passwords (or plaintext storage) and the rounds= option, will find the output has changed from: virtualCryptSHA256: {...