Search Results

Search found 94172 results on 3767 pages for 'user password'.

Page 4/3767 | < Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >

  • SSH password entered too many times Connection refused

    - by Ole Henrik Skogstrøm
    I tried connecting to my new installed Ubuntu 12 server via SSH and I was asked for my password. (I had used "myusername@ipadress" to connect) After entering the right password a few times (with no luck; access denied) I started getting an error directly telling me that the connection was refused without asking me for a password anymore. It seems like I have managed to blacklist myself. It has been like this for about 2 hours now, is there a quick solution for this?

    Read the article

  • Login screen doesn't prompt for password

    - by jbristow
    I just installed Ubuntu 12.10, and tied it to my company LDAP. On the login screen, instead of prompting for a password there is just a "Log In" button by my name. I click it, and I am immediately logged in without typing in a password. I checking my User Account options, and "Automatic Login" is turned off. I can also click on other LDAP users accounts, and get in without a password. There is a local user on the system. When I try to log in as that user, I am prompted for a password.

    Read the article

  • I forgot the password to a cbz/zip file

    - by hurley
    I forgot the password to a cbz file, which when I open it says it only contains empty pages, so i rename it to zip, since I read it will open anyway, and I enter what I supposed to be the password, and it starts extracting some 100 files, but it stops and asks for a password again and none of my known passwords work. Help? it's a backup for over 2 years of work. I'm using Archive Manager at Ubuntu 13.

    Read the article

  • How to change root password for mysql and phpmyadmin

    - by Jon
    I've set up mysql and phpmyadmin and chose not to set a password when installing hoping that once set up i could login with root and no password but i get the following error from phpmyadmin Login without a password is forbidden by configuration (see AllowNoPassword) I have previously moved the phpmyadmin folder to /var/www/ I have tried changing the following line $cfg['Servers'][$i]['AllowNoPassword'] = false; to $cfg['Servers'][$i]['AllowNoPassword'] = true; but still had no success, so i am wondering is there a way i can change the root passwords for both so i can access phpmyadmin and create databases. Thanks

    Read the article

  • Passwords in the Password/Encryption Keys program

    - by Gaurav_Java
    I noticed that I have passwords in the Password/Encryption Keys program . It appears that anybody who walked up to my computer could go look at all my passwords without needing a master password. Did I do something wrong or is this the default behavior? And if so, why? and what if i lick my password is it get locked till i log out or for every time when i have 2to see password then i have to unlock keyrings . if then so how i protect my passwords from other . and why it is done so

    Read the article

  • Unity session goes to lock on app launch, and won't unlock with password

    - by really
    Has been happening on every Ubuntu machine I've used to date, which is a total of 4. Started in 12.10 as far as I know, but it might have happened with 12.04, 12.10, 13.04, 13.10 and now 14.04. It doesn't seem to matter what I'm doing, but what always seems to trigger it is opening a web browser or some other application first from the sidebar. Firefox was was the most recent trigger. Instead of opening my browser, which it acts like it's going to do... the session locks, goes to the login screen, and won't unlock with the correct password. By 'won't unlock' I mean it unlocks then immediately locks again without first restoring unity, it does not produce 'incorrect password' I suspect this is a virus or password snooping software because of the fact it won't unlock with correct password information and I think if this IS a security issue, it should be fixed asap considering it's widespread throughout multiple versions. It's probably not a virus, but it is certainly suspicious behaviour to see your pc do that... wouldn't you think?

    Read the article

  • root password not recognized

    - by Neto Diaz
    I got kubuntu 12.04 on my laptop, but everytime I try t update, install or something like that it does not recoginze my password, here is what the konsole says... ernesto@neto-desktop:~$ sudo apt-get update [sudo] password for ernesto: Sorry, try again. [sudo] password for ernesto: Sorry, try again. [sudo] password for ernesto: Sorry, try again. sudo: 3 intentos de contraseña incorrectos ernesto@neto-desktop:~$ and no advance from there, i am some kind of new for this version (12.04 precise pangolin) and i m not sure what is next, thanks in advance for the help and answers!

    Read the article

  • Reset Windows share password after 'Remember forever'

    - by timmit
    I've been happily connecting to a Windows share from my 14.04 machine. When I first entered the password for the share I chose to have it remembered forever. Yesterday I changed the password on the Windows machine, today I can't access the share... My searches for a solution have been in vain, most suggestions say that there is an entry in the Password & Keys (seahorse) app that should be deleted, this doesn't exist for me. I even ran seahorse as the root user to see if the key was hidden away in there, but no luck. Is there anywhere else I should be looking? Shouldn't the Nautilus app be prompting me to update my password in this scenario?

    Read the article

  • Thunderbird keeps asking me for the password every time I login

    - by mr_mohamed
    I haven't used thunderbird for a while but when i started to use it again I found out that i have to give the application driven password since i'm using gmail. So i types that application password which is automatically given by the google, but it asks for that every time i try to login. it's really frustrating, to obtain that password i have to go to goodle account settings everytime i login in thunderbird

    Read the article

  • How do I reset a lost password (using recovery mode requires me to type the password)?

    - by user16441
    I need to reset my password. I have followed these steps: How do I reset a lost Administrative(root) password? However, then I go to "root" or "netroot" recovery options, it tells me: Give root password for maintenance (or type Control-D to continue) Clearly, I do not know the root password. If I type Control-D, I return to the list of options. From this page I read: Under chapter 'The Other Way': 4. Highlight the line that begins kernel and press 'e' to edit But in the grub configuration file I have no line that starts with 'kernel'. Only: setparams 'Ubuntu...' recordfail set gxfpayload... insmod part_msdos insmod ext2 set root=... search --no-floppy... linux /boot/vmlinuz-2.6.38... initrd /boot/initrd.img-2.6.... Those are all lines in my grub. Which line should I edit? Or is there another way to reset my password?

    Read the article

  • Windows service fails to start with custom user until started once with local user

    - by Gauls
    All of a sudden my Windows service application after installation does not start. (Some services stop automatically if they have no work to do.) The service uses a custom user. If I change the logon setting to use the local system account, the service starts fine. Then when I go back and change the login setting to use this custom account (local user - custom user under user group), the service will start. Why doesn't it work in the first place?

    Read the article

  • Login failed for user 'sa' because the account is currently locked out. The system administrator can

    - by cabhilash
    Login failed for user 'sa' because the account is currently locked out. The system administrator can unlock it. (Microsoft SQL Server, Error: 18486) SQL server has local password policies. If policy is enabled which locks down the account after X number of failed attempts then the account is automatically locked down.This error with 'sa' account is very common. sa is default administartor login available with SQL server. So there are chances that an ousider has tried to bruteforce your system. (This can cause even if a legitimate tries to access the account with wrong password.Sometimes a user would have changed the password without informing others. So the other users would try to lo) You can unlock the account with the following options (use another admin account or connect via windows authentication) Alter account & unlock ALTER LOGIN sa WITH PASSWORD='password' UNLOCK Use another account Almost everyone is aware of the sa account. This can be the potential security risk. Even if you provide strong password hackers can lock the account by providing the wrong password. ( You can provide extra security by installing firewall or changing the default port but these measures are not always practical). As a best practice you can disable the sa account and use another account with same privileges.ALTER LOGIN sa DISABLE You can edit the lock-ot options using gpedit.msc( in command prompt type gpedit.msc and press enter). Navigate to Account Lokout policy as shown in the figure The Following options are available Account lockout threshold This security setting determines the number of failed logon attempts that causes a user account to be locked out. A locked-out account cannot be used until it is reset by an administrator or until the lockout duration for the account has expired. You can set a value between 0 and 999 failed logon attempts. If you set the value to 0, the account will never be locked out. Failed password attempts against workstations or member servers that have been locked using either CTRL+ALT+DELETE or password-protected screen savers count as failed logon attempts. Account lockout duration This security setting determines the number of minutes a locked-out account remains locked out before automatically becoming unlocked. The available range is from 0 minutes through 99,999 minutes. If you set the account lockout duration to 0, the account will be locked out until an administrator explicitly unlocks it. If an account lockout threshold is defined, the account lockout duration must be greater than or equal to the reset time. Default: None, because this policy setting only has meaning when an Account lockout threshold is specified. Reset account lockout counter after This security setting determines the number of minutes that must elapse after a failed logon attempt before the failed logon attempt counter is reset to 0 bad logon attempts. The available range is 1 minute to 99,999 minutes. If an account lockout threshold is defined, this reset time must be less than or equal to the Account lockout duration. Default: None, because this policy setting only has meaning when an Account lockout threshold is specified.When creating SQL user you can set CHECK_POLICY=on which will enforce the windows password policy on the account. The following policies will be applied Define the Enforce password history policy setting so that several previous passwords are remembered. With this policy setting, users cannot use the same password when their password expires.  Define the Maximum password age policy setting so that passwords expire as often as necessary for your environment, typically, every 30 to 90 days. With this policy setting, if an attacker cracks a password, the attacker only has access to the network until the password expires.  Define the Minimum password age policy setting so that passwords cannot be changed until they are more than a certain number of days old. This policy setting works in combination with the Enforce password historypolicy setting. If a minimum password age is defined, users cannot repeatedly change their passwords to get around the Enforce password history policy setting and then use their original password. Users must wait the specified number of days to change their passwords.  Define a Minimum password length policy setting so that passwords must consist of at least a specified number of characters. Long passwords--seven or more characters--are usually stronger than short ones. With this policy setting, users cannot use blank passwords, and they have to create passwords that are a certain number of characters long.  Enable the Password must meet complexity requirements policy setting. This policy setting checks all new passwords to ensure that they meet basic strong password requirements.  Password must meet the following complexity requirement, when they are changed or created: Not contain the user's entire Account Name or entire Full Name. The Account Name and Full Name are parsed for delimiters: commas, periods, dashes or hyphens, underscores, spaces, pound signs, and tabs. If any of these delimiters are found, the Account Name or Full Name are split and all sections are verified not to be included in the password. There is no check for any character or any three characters in succession. Contain characters from three of the following five categories:  English uppercase characters (A through Z) English lowercase characters (a through z) Base 10 digits (0 through 9) Non-alphabetic characters (for example, !, $, #, %) A catch-all category of any Unicode character that does not fall under the previous four categories. This fifth category can be regionally specific.

    Read the article

  • Change User's password in Subversion

    - by Derek
    We use Collabnet Subversion here in our office. We can change user passwords via console (remote access to the server), but the console is only accessible by a root password. Is there an existing web interface which users can use to change their passwords?

    Read the article

  • remember password is not filling the password field automatically

    - by coder247
    IE is not filling the password field automatically when i click on the bookmarked url. But it's working on firefix,chrome etc. I tried with autocomplete="on" but no use. IE will fill the password only When i select a usename from the possible user names which the browser had kept for each login. And when i logout, user name will be filled in without the password. ( only in IE for other browsers both are filled). Thanks....

    Read the article

  • I cannot enter my password when using sudo to install Sophos AV for Linux

    - by dycharlie
    I cannot type my password as shown below. After successfully unlocking root account in Ubuntu 12.04 LTS. saintmichael@ubuntu:~$ sudo usage: sudo [-D level] -h | -K | -k | -V usage: sudo -v [-AknS] [-D level] [-g groupname|#gid] [-p prompt] [-u user name|#uid] usage: sudo -l[l] [-AknS] [-D level] [-g groupname|#gid] [-p prompt] [-U user name] [-u user name|#uid] [-g groupname|#gid] [command] usage: sudo [-AbEHknPS] [-C fd] [-D level] [-g groupname|#gid] [-p prompt] [-u user name|#uid] [-g groupname|#gid] [VAR=value] [-i|-s] [<command>] usage: sudo -e [-AknS] [-C fd] [-D level] [-g groupname|#gid] [-p prompt] [-u user name|#uid] file ... saintmichael@ubuntu:~$ sudo ./sophos-av/install.sh [sudo] password for saintmichael:

    Read the article

  • Apache Simple Configuration Issue: per-user directory is accessing /~user instead of ~user

    - by Huckphin
    Hello. I am just getting Apache 2.2 running on Fedora 13 Beta 64-bit. I am running into issues setting my per-user directory. The goal is to make localhost/~user map to /home/~user/public_html. I think that I have the permissions right because I have 755 to /home/~user, and I have 755 to /home/~user/public_html/ and I have 777 for all contents inside of /home/~user/public_html/ recursively set. My mod_userdir configuration looks like this: <IfModule mod_userdir.c> # # UserDir is disabled by default since it can confirm the presence # of a username on the system (depending on home directory # permissions). # UserDir disabled root UserDir enabled huckphin # # To enable requests to /~user/ to serve the user's public_html # directory, remove the "UserDir disabled" line above, and uncomment # the following line instead: # UserDir public_html The error that I am seeing in the error log is this: [Sat May 15 09:54:29 2010] [error] [client 127.0.0.1] (13)Permission denied: access to /~huckphin/index.html denied When I login as the apache user, I know that /~huckphin does not exist, and this is not what I want. I want it to be accessing ~huckphin, not /~huckphin. What do I need to change on my configuration for this to work?

    Read the article

  • cannot use sudo on ubuntu server passwordless authentication?

    - by Lucas Crijns
    Hello I'm new at the forum and I want to introduce myself: I'm Lucas Crijns and I'm a very happy user of ubuntu server. I was reading about passwordless authentication with ssh. So I made a key and published it to ubuntu server, it worked well and I could login with my private key. But then I locked the account to prevent hacking from my password. After I ran "passwd -l lucas", I was not longer able by my next login to use sudo. Because it was asking for a password and I locked it. I was thinking that sudo would also be without a password. My question is now: is it possible to use sudo? And how can I enable it without a valid password for sudo? Thank you for your help!

    Read the article

  • How to prevent wireless network asking password when briefly out of range

    - by Ian Mackinnon
    When I'm connected to a wireless network from quite far away I sometimes briefly lose the connection. Then Network Manager prompts me to re-confirm the password as if it suspected that was the problem that caused the loss of connection (the password is already filled in in the dialog box). Is this normal behaviour? Can I prevent it from happening and have Network Manager automatically reconnect without the password dialog box when the wireless network comes back into range? I'm using 10.04 (32bit, Gnome) on an Acer Aspire one.

    Read the article

  • How long can a user remember what they were working on? [migrated]

    - by GlenPeterson
    A web application lets the user browse its screens for future or past months. The time period the user is currently viewing follows the user through every screen of the system. But users can be logged in for a month or more. After a certain period of inactivity, we will prompt the user: You were viewing November 2008 when you last clicked. Want to view the current (default) time period instead? How long between user clicks should we wait to show this message? I'm guessing somewhere between 30 minutes and 3 hours most people will forget what they were doing, but I'd love to have some data, or someone's experience to base it on. Other suggestions related to this issue?

    Read the article

  • I don't have the password to update Ubuntu

    - by Steve
    I have bought a laptop with Ubuntu 12.04, which runs fine but wants to update. I don't have the password and it won't let me update anything. I have downloaded 12.04 in order to re-install it and it tells me it isn't suitable for my processor. The machine is a Dell latitude D505. I tried downloading the i386 version and on booting with the disc, I get: This kernel requires features not present on CPU. pae. Unable to boot. All I'm trying to do is to let software updater do it's stuff but as it asks for a password, I can't proceed. I've tried changing password in root shell but that doesn't work. Any ideas? Nothing seems to be working with this problem, so maybe I'll just wait for the next official release and try again.

    Read the article

  • Keeping files private on the internet (.htaccess password or software/php/wordpress password)

    - by jiewmeng
    I was asked a while ago to setup a server such that only authenticated users can access files. It was like a test server for clients to view WIP sites. More recently, I want to do something similar for some of my files. Tho they are not very confidential, I wish that I am the only one viewing it. I thought of doing the same, Create a robots.txt User-agent: * Disallow: / Setup some password protection, .htpasswd seems like a very ugly way to do it. It will prompt me even when I log into FTP. I wonder if software method like password protected posts in Wordpress will do the trick of locking out the public and hiding content from Search Engines? Or some self made PHP script will do the trick?

    Read the article

  • Proper password handling for login

    - by piers
    I have read a lot about PHP login security recently, but many questions on Stack Overflow regarding security are outdated. I understand bcrypt is one of the best ways of hashing passwords today. However, for my site, I believe sha512 will do very well, at least to begin with. (I mean bcrypt is for bigger sites, sites that require high security, right?) I´m also wonder about salting. Is it necessary for every password to have its own unique salt? Should I have one field for the salt and one for the password in my database table? What would be a decent salt today? Should I join the username together with the password and add a random word/letter/special character combination to it? Thanks for your help!

    Read the article

  • Cannot save password in Evolution?

    - by mhmdrizmi
    I'm using evolution in lubuntu. Configuring the email accounts is OK. Then a window appears asking for the mail password. There is an option to add the password to the keyring. When this is checked nothing happens. The window doesn't close either. When I repeat the same steps with the option to add the password unchecked, it works fine. But I have to enter the passwords every time I start evolution. I guess it's a problem with the keyring (just a guess). How can I fix this ?

    Read the article

  • Encryption password

    - by George
    I am running Ubuntu 12.04 LTS I thought that everything in my Documents folder was being backed up by Ubuntu1, as everytime I put a file in my documents folder a box popped up stating backing up file. When I looked at the Left hand list of programmes on my desktop screen there was an extra Box in the list. Clicked the Box and it stated encryption Password required. It seems the latest files have not been backed up as an Encryption Password is required. Can anyone explain for me, what is this Encription Password and how do I get it.

    Read the article

< Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >