Search Results

Search found 4220 results on 169 pages for 'generating passwords'.

Page 10/169 | < Previous Page | 6 7 8 9 10 11 12 13 14 15 16 17  | Next Page >

  • using web proxies - safe to enter passwords?

    - by bergin
    Hi Wanted to check something on a local site and see how the outside world sees it. however, using a web proxy im not sure that when i enter my credentials the proxy wont record this and give the proxy owner access to my site. is there another way to see my own site as though I was on the other side?

    Read the article

  • Random password generator: many, in columns, on command line, in Linux

    - by Adam Backstrom
    A while back, I came across a random password generator for the command line that displayed a grid of "memorable" passwords. Output was something like this: adam@host:~$ CantRememberThisCommand lkajsdf aksjdfl kqwrupo qwerpoi qwerklw zxlkelq The idea was that you could run this utility while someone was looking over your shoulder, and still pick a password with some level of secrecy due to the large number of choices. I cannot remember what this utility was called. Oh interwebs, can you help?

    Read the article

  • Adding local users / passwords on Kerberized Linux box

    - by Brian
    Right now if I try to add a non-system user not in the university's Kerberos realm I am prompted for a Kerberos password anyway. Obviously there is no password to be entered, so I just press enter and see: passwd: Authentication token manipulation error passwd: password unchanged Typing passwd newuser has the same issue with the same message. I tried using pwconv in the hopes that only a shadow entry was needed, but it changed nothing. I want to be able to add a local user not in the realm and give them a local password without being bothered about Kerberos. I am on Ubuntu 10.04. Here are my /etc/pam.d/common-* files (the defaults that Ubuntu's pam-auth-update package generates): account # here are the per-package modules (the "Primary" block) account [success=1 new_authtok_reqd=done default=ignore] pam_unix.so # here's the fallback if no module succeeds account requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # this avoids us returning an error just because nothing sets a success code # since the modules above will each just jump around account required pam_permit.so # and here are more per-package modules (the "Additional" block) account required pam_krb5.so minimum_uid=1000 # end of pam-auth-update config auth # here are the per-package modules (the "Primary" block) auth [success=2 default=ignore] pam_krb5.so minimum_uid=1000 auth [success=1 default=ignore] pam_unix.so nullok_secure try_first_pass # here's the fallback if no module succeeds auth requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # this avoids us returning an error just because nothing sets a success code # since the modules above will each just jump around auth required pam_permit.so # and here are more per-package modules (the "Additional" block) # end of pam-auth-update config password # here are the per-package modules (the "Primary" block) password requisite pam_krb5.so minimum_uid=1000 password [success=1 default=ignore] pam_unix.so obscure use_authtok try_first_pass sha512 # here's the fallback if no module succeeds password requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # this avoids us returning an error just because nothing sets a success code # since the modules above will each just jump around password required pam_permit.so # and here are more per-package modules (the "Additional" block) # end of pam-auth-update config session # here are the per-package modules (the "Primary" block) session [default=1] pam_permit.so # here's the fallback if no module succeeds session requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # this avoids us returning an error just because nothing sets a success code # since the modules above will each just jump around session required pam_permit.so # and here are more per-package modules (the "Additional" block) session optional pam_krb5.so minimum_uid=1000 session required pam_unix.so # end of pam-auth-update config

    Read the article

  • Can GnomeKeyring store passwords unencrypted?

    - by antimeme
    I have a Fedora 15 laptop with the root and home partitions encrypted using LUKS. When it boots I have to enter a pass phrase to unlock the master key, so I have it configured to automatically log me in to my account. However, GnomeKeyring remains locked, so I have to enter another pass phrase for that. This is unpleasant and completely pointless since the entire disk is encrypted. I've not been able to find a way to configure GnomeKeyring to store its pass phrases without encryption. For example, I was not able to find an answer here: http://library.gnome.org/users/seahorse-plugins/stable/index.html.en Is there a solution? If not, is there a mailing list where it would be appropriate to plead my case?

    Read the article

  • Domain Password change causes Outlook saved POP passwords to fail

    - by Mike
    I have a user that repeatedly has this issue. A 3 month password change is enforced on the domain, but when the user changes his, Office 2003 will re-ask for the POP account password, even though it has not changed. Entering the correct POP account password causes it to repeatedly fail. If you go and change the POP password and enter the new one, then it is fine. He's the only one with this issue, but also the only user with both an Exchange and POP account. Any ideas guys? Thanks in advance :)

    Read the article

  • Domain Password change causes Outlook saved POP passwords to fail

    - by Mike
    I have a user that repeatedly has this issue. A 3 month password change is enforced on the domain, but when the user changes his, Office 2003 will re-ask for the POP account password, even though it has not changed. Entering the correct POP account password causes it to repeatedly fail. If you go and change the POP password and enter the new one, then it is fine. He's the only one with this issue, but also the only user with both an Exchange and POP account. Any ideas guys? Thanks in advance :)

    Read the article

  • Suggestions for library to hash passwords in JAVA

    - by DutrowLLC
    What JAVA library should I be using to Hash passwords for storage in a database? I was hoping to just take the plain text password, add a random salt, then store the salt and the hashed password in the database. Then when a user wanted to log in, I could just take their submitted password, add the random salt from their account information, hash it and see if it equates to the stored hash password with their account information.

    Read the article

  • storing original password text

    - by Richard
    My application stores external website login/passwords for interaction with them. To interact with these website I need to use the original password text, so storing just the hash in my database is not going to work. How should I store these passwords?

    Read the article

  • Encrypt hashed passwords?

    - by Industrial
    Hi everyone, Is it common sense to encrypt hashed&salted passwords that are stored in a database with a strong encryption (AES 192 or so) or are we just aiming for the stars? Of course, the encryption key will not be in the database itself, but will be kept at a safe place. Thanks a lot!

    Read the article

  • What is the best tool to sync browser passwords and bookmarks?

    - by jgbelacqua
    Sadly, everything I've tried so far has been painful to manage between two computers, (even between different browsers on the same computer). So, right now I have different aggregations of bookmarks passwords in xmarks, delicious, google bookmarks, firefox sync, text files, and in figaro password manager (fpm2). I've also tried to use bindwood in the past. What I would like to do is merge all bookmarks and passwords into some solution that actually works either with tools available under Ubuntu, or with a browser-based tool (addon/plugin/extension) which works between between google-chrome/chromium, and firefox. It would be ideal if there was an ability to send and store passwords encrypted (if not on my own server). Whatever the method, I need the ability to have import from existing sources. (It doesn't have to be pretty, just repeatable.) It's possible that some things I've ruled out are now workable (e.g., xmarks broke for me at one point because I hit their bookmark limit for the server/account, and bindwood, firefox sync were firefox only).

    Read the article

  • Ubuntu: How to login without entering username and password

    - by torbengb
    I'm a newbie running Ubuntu 9.10. I have two users (wife and me), and each user's screensaver is set to lock so that on wakeup, we get to choose which user's desktop to go to. However, Ubuntu requires a password, so this is pretty tedious. I'd like to switch users without entering any password. I know about this trick that works for the boot login, but it doesn't deal with multiple users. Is it possible to set empty passwords for users in Ubuntu, or skip the password in other ways? (I'm expecting real Linux users to suggest that passwordless users must not get any rights and there be an admin user with a strong password. Yes, you're right. But that's not what this question is about. Thanks.)

    Read the article

  • How to switch users without entering password

    - by torbengb
    I'm a newbie running Ubuntu 9.10. I have two users (wife and me), and each user's screensaver is set to lock so that on wakeup, we get to choose which user's desktop to go to. However, Ubuntu requires a password, so this is pretty tedious. I'd like to switch users without entering any password. I know about this trick that works for the boot login, but it doesn't deal with multiple users. Is it possible to set empty passwords for users in Ubuntu, or skip the password in other ways? (I'm expecting real Linux users to suggest that passwordless users must not get any rights and there be an admin user with a strong password. Yes, you're right. But that's not what this question is about. Thanks.)

    Read the article

  • Force a Windows 7 user to change password when it has expired

    - by Joshua King
    Is it possible to force users (on Windows 7 PCs) to change their password once it has expired? Currently our users get notifications that their passwords will expire in 7, 3, 2 and 1 days but once the password has expired they are still able to log into their machines with the expired password. Most of our users ignore the warnings and don't change their password until we tell them they have to (when they ring Help Desk asking why their email and intranet isn't working). From memory, Windows XP machines would show a message at login that the password had expired and then offer the change password screen. Is it possible to do the same thing under Win7? Similar to how if you set a user's account to "must change password at next login" it gives the change password screen automatically.

    Read the article

  • alternatives to roboform

    - by ldigas
    Yes, I know there is already a few similar questions. Is there an alternative to RoboForm (which for some reason makes my FF very slow, because of some other extensions) which has the same way of working. What I mean, you click on ... and it opens a new tab with the page in question, and logs on to it (so no databases, and such ...). One other advantage would be if it kept passwords locally. Basically, I'm looking for RoboForm other than RoboForm. Anyone knows of any ?

    Read the article

  • Resetting Windows 8 password

    - by Jonathan
    Hello does anyone know of a way to remove or reset windows passwords in windows 8. Without logging in to windows first. In Windows 7 I used Hirens but it is not working for Windows 8. - I am talking about local user account password not Microsoft online accounts like @hotmail.com or domain accounts those can be reset. The scenario is a computer running Windows 8 with a local only user and the client forgot the password to the only active account. Is there a way to remove or reset that password?

    Read the article

  • My gmail password hacked in Firefox?

    - by ellockie
    While writing a message using Firefox suddenly my gmail login details, including password, were pasted into the body of my message at the current cursor position and in the browser's find field (whole password and a bit of email address in the latter). I don't store my passwords in the browser nor in any of it's addons, although I keep it in one of Chrome's extensions. I don't use whole email address to login, only the user name, so it's very strange and worrying. I must admit I clicked some suspicious link the same day (by checking the root of the domain first), but I quickly closed that page and after that I haven't used that password. Both Avira and Spybot didn't detect anything. What was it and what can I do to make sure my browser is safe?

    Read the article

  • How to login without entering username and password

    - by torbengb
    I'm a newbie running Ubuntu 9.10. I have two users (wife and me), and each user's screensaver is set to lock so that on wakeup, we get to choose which user's desktop to go to. However, Ubuntu requires a password, so this is pretty tedious. I'd like to switch users without entering any password. I know about this trick that works for the boot login, but it doesn't deal with multiple users. Is it possible to set empty passwords for users in Ubuntu, or skip the password in other ways? (I'm expecting real Linux users to suggest that passwordless users must not get any rights and there be an admin user with a strong password. Yes, you're right. But that's not what this question is about. Thanks.)

    Read the article

  • Custom Rule Sets in JohnTheRipper

    - by user854619
    I'm trying to create a custom rule set to do hash cracking. I have a SHA1 hash and a rule set that was enforced to create the password. The password must be of the form, 6-8 characters Every other letter changes case Password "shifts" characters at least one degree and at most three One odd number and one even number are at the beginning of the password One special character and one punctuation character are appended to the end of the password How can I defined a brute force attack in JohnTheRipper or similar hash cracking program? I've also attempted to write code to generate a wordlist of possible passwords, with no success. Thanks!

    Read the article

  • Get into the router setting without knowing the password [on hold]

    - by Aron
    So my father has changed the router passwords, and programed the router to turn my wifi connection off automaticly at some times, for example at night. I wanted to know if there is any way I can trick this feature? Can i change my ip in some way, the router won't recognize my ip, so my new ip would have internet connection? Is it any way i can get into the router settings and turn that feature off without knowing the router password? Would be happy if I could get replies as soon as possible!

    Read the article

< Previous Page | 6 7 8 9 10 11 12 13 14 15 16 17  | Next Page >