similar to: Samba 3 Beta and Encryption Issues

Displaying 20 results from an estimated 11000 matches similar to: "Samba 3 Beta and Encryption Issues"

2003 May 30
2
samba pdc/roving profiles/encrypted passwords
It is my understanding that roving profiles cannot be implemented without using encrypted passwords. It is also my understanding that encrypted passwords cannot be implemented without pointing smb.conf to a windows password server. I'm trying to set up a samba server on a Linux (RedHat 7.3) to act as a PDC and a provider for roving profiles - when I do things with cleartext (encryption
2003 Jun 03
1
PDC/Roving Profiles/and Password Encryption
Hi All, Well, despite my general idiocy I've managed to get PDC and roving profiles working perfectly in my test situation. Obviously, this isn't good enough since computers are the devil, so I've run into some more problems. Fortunately for the Samba team, this isn't a problem with Samba - I think it's more a problem with how our network is set up here. Basically,
2019 Feb 22
2
SRTP with accounts in mysql database
Hi, the ecnryption tutorial[1] says to add 'encryption=yes' into sip.conf for a peer to use SRTP. I have all the account information in a mysql database in a table called `sippeers` asterisk uses. The table doesn't seem to have a column for this option. How can I specify it; where in the database do I put it? Can I just add a column `ecryption` and put 'yes' (or no)
2013 Feb 18
1
Password encryption?
hi all Trying to setup a testserver with NUT here, and I notice the password is set in cleartext in the upsd.users file. Is there a way to store it encrypted? I don't like cleartext passwords? -- Vennlige hilsener / Best regards roy -- Roy Sigurd Karlsbakk (+47) 98013356 roy at karlsbakk.net http://blogg.karlsbakk.net/ GPG Public key: http://karlsbakk.net/roysigurdkarlsbakk.pubkey.txt -- I
2018 Dec 03
2
dovecot and argon2 encryption
I am using a FreeBSD 11-2 amd/64 system with dovecot version 2.3.4 installed. I was playing around with different encryption schemes. doveadm pw -l SHA1 SSHA512 BLF-CRYPT PLAIN HMAC-MD5 OTP SHA512 SHA RPA DES-CRYPT CRYPT SSHA MD5-CRYPT SKEY PLAIN-MD4 PLAIN-MD5 SCRAM-SHA-1 LANMAN SHA512-CRYPT CLEAR CLEARTEXT SSHA256 NTLM MD5 PBKDF2 SHA256 CRAM-MD5 PLAIN-TRUNC SHA256-CRYPT SMD5 DIGEST-MD5
2000 May 22
2
tinc + OpenSSL
Hello, I just want to ask if it has been considered to use OpenSSL for the encryption stuff. I guess they've spent quite some time on the subject and have the cipher routines both debugged and optimized. I know that some of the current cipher code was taken from SSLeay but since OpenSSL is de facto SSLeay successor, it might give tinc more flexibility and allow the user to choose
2018 Dec 04
1
dovecot and argon2 encryption
On 12/4/18, 1:14 AM, "dovecot on behalf of Aki Tuomi" <dovecot-bounces at dovecot.org on behalf of aki.tuomi at open-xchange.com> wrote: On 3.12.2018 22.24, Jerry wrote: > I am using a FreeBSD 11-2 amd/64 system with dovecot version 2.3.4 installed. > I was playing around with different encryption schemes. > > doveadm pw -l > SHA1
2003 Nov 07
2
Samba 2.2 -> 3.0.0 upgrade: questions + Internet Connection Wizard / Identities
Hello, I just upgraded from Samba 2.2.7 to Samba 3.0.0 on RedHat 9. I did this by uninstalling the 2.2.7 samba RPM's and then applying the Samba 3.0.0 RPM from samba.org, then putting my local changes back into smb.conf. I have also migrated my smb users from smbpasswd to tdbsam with the pdbedit utility as discussed in the HOWTO. It seems I have to rejoin my client boxes (windows 2000 pro)
2000 Sep 12
1
Cleartext pre-authentication before going to secure mode.
Hi This is a feature request. 1) Make sshd to ignore garbage that may appear before ssh identification string is received. Such "garbage" may be for example telnet negotiation codes. This should be pretty easy task. 2) Make ssh to work in cleartext mode (and have minimum telnet negotiation handling) before it receives ssh identification string. This requires somewhat
2012 Dec 24
1
Postfix/mysql/dovecot - Understanding password encryption
I am switching from a fedora/postfix/mysql/couriermail/squirrelmail to Centos/.../dovecot/roundcubemail and adding postfixadmin to the mix. My tutorial before was an earlier version (on F14) of: http://www.howtoforge.com/virtual-users-and-domains-with-postfix-courier-mysql-and-squirrelmail-centos-6.2-x86_64 Now I am using
2016 Dec 20
3
Problem with keytab: "Client not found in Kerberos database"
On Tue, 20 Dec 2016 13:50:40 +0000 Brian Candler via samba <samba at lists.samba.org> wrote: > Rowland Perry wrote: > > >/imdap config AD : backend = rid /> >/ > /> How did you 'fix' > > >this, on face value, there is nothing wrong with that line. > > > "imdap" is not "idmap" > > (so now you understand why I
2006 Apr 04
1
Question regarding samba and smbldap-tools
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi everyone, I suceeded in setting up a samba server with ldap authentication using smbldap-tools. Everything is fine except one thing: If a user is changing his password inside windows client the password is encrypted and saved in ldap tree. I need this password as cleartext 'cause a webmail application only matches with cleartext passwords. I
2003 Apr 29
1
Set a login script but no profile?
Hello, I am so close!!! So far I have a Samba PDC that machines and users can log into, but here's the deal: I would like to find out how to allow them to log on and receive their login script, but not use a roving profile. Here are my relevant settings as they are set right now: ; logon drive = x: ; logon home = "\\Gluon\Gluon G" ; logon path = \\Jupiter\Profile\%U encrypt
2013 Oct 25
1
LZ4 compression in openssh
I see. From reading that wikipedia article, I'm wondering what gets compressed when compression is enabled in openssh. Is it the ciphertext or the cleartext? Regards, Mark On Fri, 2013-10-25 at 15:47 -0400, Daniel Kahn Gillmor wrote: > On 10/25/2013 03:23 PM, Mark E. Lee wrote: > > Thanks for the response, what kind of problematic interactions would > > occur (other than
2010 Aug 13
0
virtio and encryption
Greetings, I am trying to use virtio and encryption. My setup is: host and guest: ubuntu 10.04 server (libvirt 0.7.5-5ubuntu27, qemu-kvm 0.12.3+noroms-0ubuntu9.2) I have secret defined and disk in domain xml referencing that secret. When I start using "<target dev='hda' bus='ide'/>" in HDD config, it works. When I start using "<target dev='vda'
2003 Jul 04
2
newbie profile path problem
Hi all, I've been working on setting up samba for a small home network, 3 win98se machines, and RH9 with samba 2.2.7 Roving profiles are working, with domain logins, just fine. The problem I'm having is that although I _think_ I've set it up properly, the profile items get copied into the users home directory, not the the directory I've set up. I've gone through all the faqs
2009 Nov 14
3
authlogic fails on existing accounts when crypted_password is blank
I recently ran a migration to add the following to an existing user model: t.string "crypted_password" t.string "password_salt" t.string "persistence_token" There is an existing (cleartext) password field, but authlogic doesn''t seem to be reading that on existing accounts. As a result, all logins for existing accounts fail. How can I get
2005 Dec 02
2
Internet explorer not authenticating properly
Hi all, We are having a an ongoing problem with out NTLM authentication on out squid system. The problem tends to arise when users change their passwords. I have read a KB article that says that DC's will still continue to authenticate Old password for an hour or so after the password is changed. But I think it is between IE and winbindd that is the problem. Below is a trace at debug
2006 Apr 17
2
Encrypting Ogg
Howdy. I have a application I'm developing where I need to encrypt the data inside an OGG stream. I will be using a regular block cypher (AES, or others... configurable); and I would like to encrypt the pages in an OGG stream. I'm thinking that if I sit my decrypter in between the reading application and the encrypted file, you should be able to use all the normal seeking
2018 Dec 06
3
argonid and dovecote
on a FreeBSD 11.2 amd64 machine, I am trying to get Dovecot 2.3.4 to play nice with "argonid" encryption. In the "10-auth.conf" file, I tried: auth_mechanisms = plain argon2id Upon restarting dovecot, I received an error message when attempting to actually it: auth: FATAL: Unknown authentication mechanism "ARGON2ID" Output from doveadm pw -l doveadm pw -l SHA1