Search Results

Search found 13371 results on 535 pages for 'password generation'.

Page 10/535 | < Previous Page | 6 7 8 9 10 11 12 13 14 15 16 17  | Next Page >

  • hash password in SQL Server (asp.net)

    - by ile
    Is this how hashed password stored in SQL Server should look like? This is function I use to hash password (I found it in some tutorial) public string EncryptPassword(string password) { //we use codepage 1252 because that is what sql server uses byte[] pwdBytes = Encoding.GetEncoding(1252).GetBytes(password); byte[] hashBytes = System.Security.Cryptography.MD5.Create().ComputeHash(pwdBytes); return Encoding.GetEncoding(1252).GetString(hashBytes); } EDIT I tried to use sha-1 and now strings seem to look like as they are suppose to: public string EncryptPassword(string password) { return FormsAuthentication.HashPasswordForStoringInConfigFile(password, "sha1"); } // example output: 39A43BDB7827112409EFED3473F804E9E01DB4A8 Result from the image above looks like broken string, but this sha-1 looks normal.... Will this be secure enough?

    Read the article

  • Recover windows cached domain password

    - by theguy
    I have a computer from another small organization that works with our school. It was previously joined to another domain from elsewhere. The organization doesn't have an IT person so they didn't think of what they needed to do about the information on the computer before they moved it to our school. The previous user of the computer is no longer with the organization so no information about the password. The computer has information that needs to be accessed and programs so putting the hard drive on another computer and grabbing the information is a no go as I need the computer itself to be working as well. The computer is running Windows Vista Business Edition and is joined to a domain with a cached profile. The admin accounts are disabled by GPO. I've been asked to see if I could recover the password but running ophcrack gave me no hits on the cached profile. I'm not too familiar with password recovery tools that would work on a cached profile from a domain so I'm looking for answers here. Any other suggestions? Preferably something free as we're a small school and an easy to use liveCD solution like ophcrack would be appreciated.

    Read the article

  • When trying to install Wine on 12.10, 'Sudo' command will not let me type in a password.

    - by Nocturnus
    As the title explains, I have been attempting to install Wine on my laptop which is running 12.10. When I access the command terminal and entered "sudo add-apt-repository ppa:ubuntu-wine/ppa" I was of course met by a password block, when I attempted to enter my password, it flat out wouldn't let me type anything, the only key that got a response from the terminal was "enter" which was met by "incorrect password". To bypass this issue I backed out and used the 'Gksudo' command, this new dialogue box seemed to give me access to sudo commands. I then entered "sudo apt-get update" and "sudo apt-get install wine1.5". Up until the installation everything went fine, but after entering the final command (still using gksudo) The terminal read "the following packages have unmet dependencies" and proceeded to list a bunch of "recommends" So my guess is that Wine hasn't been updated to run on 12.10... Is this true, and is there any other way to open .exe's? Also what was with that funky password misshap? I'm totally new to Ubuntu so I've just been using support pages and tutorials, sorry if I'm a bit naive in these matters...

    Read the article

  • Reset DRAC/MC password on Dell BladeCentre 1855

    - by Farseeker
    I have a Dell Blade Centre 1855, and nobody knows what the root password for the DRAC/MC card in the blade chassis is (I tried root/calvin). I do not have IP access to the DRAC/MC, nor do I have physical access to the back of the blade centre to access the DRAC/MC module. I do have serial access (and can see the login prompt in hyperterm). I do have physical access to the FRONT of the chassis (the back of the cabinet is locked and lo-and-behold the key cannot be found). Does anyone know how to reset the password? Every piece of literature I find on the internet tells me I need to log in, or run racadm on the host machine (which I can't, because it's inside a blade chassis). If someone does know how to do it with physical access to the back of the bladecentre, please post it anyway, as I'm sure I'll get access to the back of the cabinet one day)

    Read the article

  • Check if user password input is valid in Powershell script

    - by Doltknuckle
    I am working with a Powershell script that adds scheduled tasks to systems in our domain. When I run this script, it will prompt me for my password. I sometimes fat finger the password and the process starts, which locks out my account. Is there a way to verify my credentials to make sure that what I typed in will validate with the Domain? I'd like to find a way to query the Domain controller. I've done some Google searches and I should be able to do a WMI query and trap for an error. I would like to avoid that style of validation if possible. Any ideas? Thanks in advance.

    Read the article

  • Recommend Online password manager [closed]

    - by Dmitriy Nagirnyak
    Possible Duplicate: online password manager with sharing capabilities Hi, I am looking for a good online password manager with the following requirements: Single click login from browser. Single click form saving from the browser. Not attached to a single PC. Offline version (so I can use it if there is no internet, for example plug USB and have last sync-ed data). Ability to store plain text (notes, for example). Should work on Windows, Linux and Mac. So far I have been happy with RoboForm, but its offline USB version is not available on Linux. Please recommend. Thanks, Dmitriy.

    Read the article

  • Firefox Master Password (ssh-agent)

    - by BCable
    I use the master password feature of Firefox, and I also use SSH keys to login to a bunch of UNIX machines. For SSH, there is a very useful application called ssh-agent that runs in the background knowing the required information about unlocking the key so you don't have to type the question every single time you want to connect. I open and close Firefox a lot, so I was curious, is there a way to have Firefox run in the background (preferrably doing nothing, but the whole process would be fine I guess as well) so that I don't have to type my master password every single time I open Firefox? Thanks!

    Read the article

  • Resetting Mac OS X administrator password without a disk

    - by Simon Sheehan
    I'm currently in possession of an eMac G4 running OS X 10.4. I went to install some software, and found I didn't actually have the password. No one seems to know it, and it's not written down anywhere. These were purchased by the school many years ago and are not really maintained, since people just used Garageband mostly. I went to look for the restore disk, and its nowhere to be found. How can I reset the password without a disk?

    Read the article

  • Any good software to help me memorize passwords?

    - by Septagram
    I'm using KeePass(X) and other tools to keep most of my passwords. However, it turns out, there is still about half a dozen passwords I'm using on regular basis that I would prefer to just remember. So, do you people know of any good programs, preferably open-source, to train yourself using a particular password and thus to memorize it? I know I can remember a 96-bit entropy password rather well if I practice entering it 3 days, 5 minutes for each day, I just want a good software to simplify the process and exclude the possibility of shouldering or otherwise leaking the password.

    Read the article

  • Can I password protect a Publisher file?

    - by tombull89
    I was asked ealier this week if it was possible to password protect a Microsoft Office 2007 Publisher document. I was under the impression that it would be like protecting a Word document, by going to Office Save As Word Document Tools General Options and creating a password to modify, like shown below. This also works for Excel documents. However, in Publisher 2007 the option is not there. The only option under "Tools" is "Map network drive". We overcame the issue as saving as a PDF and distributing that, but is there a way to do what we want?

    Read the article

  • username and password for rsync in script

    - by sims
    I'm creating a cron job to keep two dirs in sync. I'm using rsync. I'm running an rsync daemon. I read the manual and it says: RSYNC_PASSWORD Setting RSYNC_PASSWORD to the required password allows you to run authenticated rsync connections to an rsync daemon without user intervention. Note that this does not supply a password to a shell transport such as ssh. USER or LOGNAME The USER or LOGNAME environment variables are used to determine the default username sent to an rsync daemon. If neither is set, the username defaults to 'nobody' I have something like: #!/bin/bash USER=name RSYNC_PASSWORD=pass DEST="server::module" /usr/bin/rsync -rltvvv . $DEST I also tried exporting (dangerous, I know) USER and RSYNC_PASSWORD. I also tried with LOGNAME. Nothing works. Am I doing this correctly?

    Read the article

  • Password Expired Server 2008 R2

    - by Shaharyar
    Hello everybody, We're facing some trouble with our Server 2008 R2 installation. The passwords expired and we're prompted to change the password. After changing it, we get following error message: Configuration Information could no be read from the domain controller, either because the machine is unavailable, or access has been denied. But we aren't even using a domain controller. So we tried running the server in Safe Mode where we get following message after changing the password: An attempt was made to logon, but the network logon service was not started. Are there any other things I could try? All help is more than appreciated!

    Read the article

  • Password Expired on Server 2008 R2

    - by Shaharyar
    Hello everybody, We're facing some trouble with our Windows Server 2008 R2 installation. The passwords expired and we're prompted to change the password. After changing it, we get following error message: Configuration Information could no be read from the domain controller, either because the machine is unavailable, or access has been denied. But we aren't even using a domain controller. So we tried running the server in Safe Mode where we get following message after changing the password: An attempt was made to logon, but the network logon service was not started. Are there any other things I could try? All help is more than appreciated!

    Read the article

  • How to run a file with sudo without a password?

    - by John
    I've made a script that preforms various system tasks, that I run regularly, but I have to use sudo to run the script, despite the fact that I own it because it runs root privileged commands. How can I add make sudo let me run this one file without having to enter my password every time I run it? I know that there are questions regarding running commands without a password, but I wasn't able to find one on running a file without a password. I am aware of the security risks, but I'm at home on a computer that I trust.

    Read the article

  • tools to check password security

    - by tombull89
    Hello again. I'm after a tool to test how long a password could stand up to a hacking/cracking technique such as brute force as two passwords that are critical to a work system is one word that is in the dictionary, and another is a word in the dictionary with a capital letter and a number instead of a letter. I'd prefer it to be offline and free that you can run on a computer to see how long the password will hold out. Maybe even at the windows login prompt but I realise such programmes may be shady and erring on the side of illegal. Anybody have any suggestions?

    Read the article

  • How to change password schema for Dovecot user authentication for an already existing mail server

    - by deb_lrnr
    Hello, I have an email server setup on Debian Lenny with Postfix, Dovecot, SASL and MySQL. Currently, the password scheme in my dovecot-sql.conf file is set to: CRYPT default_pass_scheme = CRYPT I would like to globally change the scheme to something stronger like SSHA, or MD5-CRYPT and re-hash all passwords with SSHA. What is the best way to do this? The Dovecot wiki mentions how passwords that don't follow the default scheme defined in dovecot-sql.conf can be prefixed with "{ssha}password", but I couldn't see anything regarding changing an already-existing scheme to a new one for all passwords that are already in the database. Thanks for your help!

    Read the article

  • using git on DOS command line asks for password - but not when using TortoiseGit or gitBash

    - by Sandy
    I would like to use the DOS command line to enter the command: git clone "git_path.git" myDir It asks me to enter a password which I would like to avoid. I usually use TortoiseGit to do all git related operations. I would like to setup cruisecontrol using ant with a custom git task. Therefore I need to perform git clone on the command line in Windows 7. But it only works using git bash and not DOS. According to other forum entries, I tried to convert the key with puttyGen and put the file id_rsa in c:/Users/myName/.ssh I also added an authorized_keys file but it still asks for a password. Any ideas? Thanks

    Read the article

  • How do I set the root password so I can use su instead of sudo?

    - by Zignd
    Warning: Directly logging in as root is like playing with fire, because one little typo is enough to lose critical data or make your system unbootable. Note that desktop environments will also function incorrectly if you login to them as root. See these questions for the reasons behind why sudo is preferred and why root-login is disabled by default: What are the benefits of sudo over su? Why is there no option to login as root? Instead of letting you set a password for root during install Ubuntu set it to * for no password and disables the actual account login, however even with this being said you can still use root in ubuntu by sudo. So how to set a root password on Ubuntu?

    Read the article

  • Problem typing password when running sudo in terminal

    - by ohm-p
    I have a different problem.When first time I used ubuntu old to new in every version I can easily type password in terminal after sudo command.But now a day I can't because In terminal after sudo command in password i can't able to type any thing like char or number ,but just in password other part in terminal I can type. Now,probelm is there that it don't show password means not that in terminal password is in hide mode.Every time I type in after that it show me" sorry,try again" error message after three time wrong password means empty password it's again come into first position. For solve this problem I used old to new version of ubuntu also format it many time but same problem occured. Please help me because without terminal password I can't install anything.

    Read the article

  • scp using a password on the command line

    - by spierepf
    I am trying to write a script that will deploy a build created on my desktop machine (windows/cygwin) to a machine in my test environment (linux). I would like to use scp to copy the build to the target machine. The only account on the target machine is root, and I cannot create a special user for this task. The root user is unable to log in using an ssh key (I suspect that this is configured on the ssh server, but I do not know which configuration options control this). At any rate, I cannot change the configuration of the ssh server. My desktop machine uses Cygwin, and I have ssh installed. What I need is the command-line-fu that will allow me to put the password on the command line. I am aware of the dangers of having a plaintext password in a shell script, but that is not a concern here.

    Read the article

  • Password History Storage and Variability Comparison

    - by z3ke
    I believe this situation would be similar to many others out there, so maybe some of you can shed some light... Supposedly, when making password changes through MS exchange every 90 days, you cannot use any simple variation of one of your old passwords, up to whatever limit the admin's set for a system. My question: If your previous passwords are only stored as hashes, how can they check for the "just changed one letter" case. Wouldn't they have to have access to the old plain-text passwords in order to make those comparisons? The only other thing I can think of is if upon original creation of a password, they also stored all other one character permutations of it, so that they can be banned later?

    Read the article

  • How do I set a Group Policy's Password Policy in C#

    - by user343304
    I am trying to retrieve a group policy from a Windows Server 2008 Active Directory and change the minimum password age, maximum password age, and minimum password length in a C# application. Is there a way to do this? So far I have only found out how to create new Group Policy objects using Interop.GPMGMTLib (gpmgmt.dll), yet I haven't figured out how to change the policy's password rules and I am not sure if there is an easier way.

    Read the article

< Previous Page | 6 7 8 9 10 11 12 13 14 15 16 17  | Next Page >