Search Results

Search found 11663 results on 467 pages for 'forgot password'.

Page 7/467 | < Previous Page | 3 4 5 6 7 8 9 10 11 12 13 14  | Next Page >

  • Schedule of Password Expiration to a specific time

    - by elcool
    Is there a way in Windows Server 2003 or 2008 and in Active Directory, to specify in a policy that when a users password expires that day, to have it expire at a certain time, say 4:00am. The issue came up, because the expiration occurs during the middle of the working day, say 9:00am. Then when a user is already logged into Windows in the network, and using different applications, those will start behaving wrongly because of authentication. They have to log out and log back in, in order for Windows to ask for the new password. So, if when they log in early in the morning it would ask for the new password, then they won't have to log back out during the working day. One of the AD Admins said: "Have them check if their password will expire before starting the day".. but really, who does that? And I don't have access to an AD to check these types of policies. So, is this possible?

    Read the article

  • How to display password policy information for a user (Ubuntu)?

    - by C.W.Holeman II
    Ubuntu Documentation Ubuntu 9.04 Ubuntu Server Guide Security User Management states that there is a default minimum password length for Ubuntu: By default, Ubuntu requires a minimum password length of 4 characters Is there a command for displaying the current password policies for a user (such as the chage command displays the password expiration information for a specific user)? > sudo chage -l SomeUserName Last password change : May 13, 2010 Password expires : never Password inactive : never Account expires : never Minimum number of days between password change : 0 Maximum number of days between password change : 99999 Number of days of warning before password expires : 7 This is rather than examining various places that control the policy and interpreting them since this process could contain errors. A command that reports the composed policy would be used to check the policy setting steps.

    Read the article

  • Password manager bug with Firefox 3.6.13

    - by Nicolas Buduroi
    I'm having trouble with the latest Firefox (3.6.13) password manager. For a website I'm working on, it doesn't fill the password field for any login credential saved. I've looked into the options "Saved passwords" list and they are all there with the correct passwords. I thought at first that the website was blocking this feature in some way, but the password managers in Chrome (on the same Windows 7 machine) and Iceweasel (in a virtual Debian 6 machine) work well. Any idea about what could cause this problem?

    Read the article

  • Web service access fails when users password is in warning period

    - by uSlackr
    We have a number of locally installed .Net apps that communicate via web services. Authentication in IIS is handled by Windows Authentication so no additional login is required. We recently began seeing a problem where users are getting a application 403 error when there password is 14 days (or less) from expiring. As this sometime happens in the the middle of the day (login in the morning OK, but password reaches <14 days during the day), this comes as a surprise as they haven't been warned to change their password. Of course, one would expect they should be able to work until the password is expired. Any idea on what could be happening here? Why would IIS reject a login if the passsword hasn't actually expired? Can we change that behaviour? Thanks \\Greg

    Read the article

  • How to make phpMyAdmin ask for my username and password

    - by anitha
    I am using rhel 5 and php 5 with mysql 5. My server is already configured and running all applications smoothly. I am accessing mysql as root and supplying my password. However, when I access phpmyadmin through browser, it is not asking for my password. Somebody please tell me how can I set it to prompt for username and password. Since I am not familiar with php and mysql please tell me how to do it in simple way.

    Read the article

  • Domain Password change causes Outlook saved POP passwords to fail

    - by Mike
    I have a user that repeatedly has this issue. A 3 month password change is enforced on the domain, but when the user changes his, Office 2003 will re-ask for the POP account password, even though it has not changed. Entering the correct POP account password causes it to repeatedly fail. If you go and change the POP password and enter the new one, then it is fine. He's the only one with this issue, but also the only user with both an Exchange and POP account. Any ideas guys? Thanks in advance :)

    Read the article

  • ec2-user password for running sudo -H -u

    - by bool.dev
    I have to run this command to initialize gitosis: sudo -H -u git gitosis-init < /home/ec2-user/id_rsa.pub But that asks me for a password for ec2-user: $ sudo -H -u git gitosis-init < id_rsa.pub [sudo] password for ec2-user: I do not have a password as i use the default .pem key file to login. I know i can probably login as the git user and do this, but is there any other way? Update: Using Linux AMI 12.09 (micro-instance), in region us-east-1 (N. Virginia)

    Read the article

  • Domain Password change causes Outlook saved POP passwords to fail

    - by Mike
    I have a user that repeatedly has this issue. A 3 month password change is enforced on the domain, but when the user changes his, Office 2003 will re-ask for the POP account password, even though it has not changed. Entering the correct POP account password causes it to repeatedly fail. If you go and change the POP password and enter the new one, then it is fine. He's the only one with this issue, but also the only user with both an Exchange and POP account. Any ideas guys? Thanks in advance :)

    Read the article

  • Network Password Recovery

    - by sneakyV
    I am trying to recover a password for my network. It's set up like this: a network of computers, and a central server which authenticates login-passwords entered, and is also a network share. Username looks like administrator@abc. I tried to recover the password hashes from the individual CPUs, they gave this : FAFEA8FAF0D8D61FAAD3B435B51404EE. This decodes to GAGCAU and a null hash after. This password does not work for logging in to the network. Is there a way to recover the password for the network share from a non-admin network account? Thanks in advance.

    Read the article

  • Password Recovery without sending password via email

    - by Brian
    So, I've been playing with asp:PasswordRecovery and discovered I really don't like it, for several reasons: 1) Alice's password can be reset even without having access to Alice's email. A security question for password resets mitigates this, but does not really satisfy me. 2) Alice's new password is sent back to her in cleartext. I would rather send her a special link to my page (e.g. a page like example.com/recovery.aspx?P=lfaj0831uefjc), which would let her change her password. I imagine I could do this myself by creating some sort of table of expiring password recovery pages and sending those pages to users who asked for a reset. Somehow those pages could also change user passwords behind the scenes (e.g. by resetting them manually and then using the text of the new password to change the password, since a password cannot be changed without knowing the old one). I'm sure others have had this problem before and that kind of solution strikes me as a little hacky. Is there a better way to do this? An ideal solution does not violate encapsulation by accessing the database directly but instead uses the existing stored procedures within the database...though that may not be possible.

    Read the article

  • How to recover Windows Password without reinstalling if you forgot Windows password?

    - by user38908
    Usually, we can recover Windows admin password in two traditional ways. The first is to change Windows password with another admin account; the second is to recover the previous password with the windows password reset disk that had been created before you forgot the password. Take Windows XP for example, 1 At the Windows XP login prompt when the password is entered incorrectly click the reset button in the login failed window. 2 Insert the password reset diskette into the computer and click Next. 3 If the correct diskette Windows XP will open a window prompting for the new password you wish to use. However, we offen ignore the important of security until we have been locked out of computer. Fortunately, there is still the last way that can unlock your computer without reinstalling - erase Windows password with Windows password reset CD, which can recover admin password for Windows 7/XP/Vista/NT/2000/2003.... Take Windows Password unlocker for example, followings are the steps to create the reset CD 1.Download Windows Password Unlocker from Password Unlocker Official site 2.Decompress the Windows password unlocker and note that there is an .ISO image file. Burn the image file onto an blank CD with the burner freely supported by Password Unlocker. 3.Insert the newly created CD into the locked computer and re-boot it from the CD drive. 4.After launched the CD, a window pop up with all your account names(if you have several accounts) select one of the accounts that you have forgotten its password to reset it. Just one press, this software can remove Windows password instantly.

    Read the article

  • How to store a user's password to another web application

    - by Horace Loeb
    I'm building a web application that shows users interesting visualizations of their Gmail activity (who they're emailing the most, etc). Obviously the user needs to give me his Gmail password to use the application, and I'm wondering how I should store it: Store the Gmail password in plaintext. Risky! Don't store the Gmail password at all; force the user to enter it every time he wants to sync data. Potentially inconvenient! Encrypt the Gmail password before storing it. The user's password to my application is the key. Something like (3) seems best, but with (3) I can only sync data when the user logs in (since I won't know his password to my application at any other time), which isn't ideal. I'd prefer a Mint.com-like solution whereby the user can click a button to sync data from Gmail at any time without re-entering his password (any idea how Mint accomplishes this without storing your banking passwords?)

    Read the article

  • Cycles through black screen on login after changing password

    - by John L
    On my laptop, I forgot the password to my Ubuntu partition, so I logged into the root command shell on the recovery start up option in GRUB so that I could change the password. On my first attempt to change my user password, I got this error: root@username-PC:~# passwd username (*not my actual user name*) Enter new UNIX password: Retype new UNIX password: passwd: Authentication token manipulation error passwd: password unchanged After doing some research, I discovered that I was stuck as read only on the file system, so I ran the following command to remount the file partition as read/write: mount -rw -o remount / Afterwards, I change my user password using passwd and it was changed successfully. I restarted my laptop and tried to login using the new password but the only thing that happened was after entering my password it flashed to a black screen with some text that I couldn't make out except for "Ubuntu 12.04" then another black screen half a second later, and finally back to the login screen. Repeated attempts to login results in only this action.

    Read the article

  • How do I connect to Ubuntu One after changing the password?

    - by rumtscho
    I changed my password for Ubuntu One using the Web interface, and added a new computer. Since then, the old computer does not synchronize with Ubuntu One. It doesn't show any error messages or such, but files uploaded from the web interface or changed on the newly added computer don't appear/change on the old computer. I guess that it can't connect because it is still using the old password. The problem is that I can't find an interface to change the password the client is using to connect to the service. The "manage account" option opens the Web interface. I looked into the keyring, and found the key for Ubuntu One, but there I only see an encrypted version of the password, so I can't change it there. So what is the correct way to tell my client that my account password has changed? Edit this is what I see when I open Preferences -- Ubuntu One. Is there something wrong with it? It also stubbornly insists that it has successfully synchronized. But the files I have added from other computers are not in my Ubuntu One folder.

    Read the article

  • 12.04 home encrypted and I have written down encryption passphrase. How to reset login password?

    - by Stevie
    I set up a friend with 12.04 and he forgot his password. I encrypted his home directory and I have written down the encryption passphrase during the first boot. If he changed his password after I wrote down the encryption passphrase during the first boot is this original encryption passphrase of any use? What should I do to reset or recover his password and keep everything accessible and functionally intact with the encrypted home directory?

    Read the article

  • send the new password - Asp.net - using gmail ( smtp.gmail.com )

    - by user331225
    Hi All, I've gone through all helps and all forums., but none of them have helped me. Here is my problem Developing a site on localhost using ASP.NET 3.5 I want to provide 'forgot password' functionality using <asp:PasswordRecovery> Any real help is greatly appreciated. Please note that I want to send it by either changing web.config OR programatically. Thanks

    Read the article

  • How to test a regex password in Python?

    - by jCuga
    Using a regex in Python, how can I verify that a user's password is: At least 8 characters Must be restricted to, though does not specifically require any of: uppercase letters: A-Z lowercase letters: a-z numbers: 0-9 any of the special characters: @#$%^&+= Note, all the letter/number/special chars are optional. I only want to verify that the password is at least 8 chars in length and is restricted to a letter/number/special char. It's up to the user to pick a stronger / weaker password if they so choose. So far what I have is: import re pattern = "^.*(?=.{8,})(?=.*\d)(?=.*[a-z])(?=.*[A-Z])(?=.*[@#$%^&+=]).*$" password = raw_input("Enter string to test: ") result = re.findall(pattern, password) if (result): print "Valid password" else: print "Password not valid"

    Read the article

  • Given a used laptop with Ubuntu installed, how do I get past the password demands?

    - by user287494
    Recently given a laptop with Ubuntu 12.1 installed alongside Windows 7. Can only access Ubuntu, which is fine for everyday use (LibreOffice, Firefox, etc.) but there's an authentication password required to install the 500+ updates, and when trying to run anything in terminal, it asks for "quiz's" password. It won't allow me to go into root mode to bypass the password (if that's even a real thing?). I'm completely new to Linux, but am fascinated at the capabilities and would like to mess around some more, but keep getting stopped by these passwords. What do I have to do? Uninstall and re-install? How does one do that if I don't even have access to the Windows 7 OS because it is password protected as well? Thanks in advance for any information and help.

    Read the article

  • why doesnt ubuntu 13.04 prompt me for a password after suspend?

    - by mark
    I am on 13.04 and waking from suspend takes me straight to desktop without a password prompt even though it is set to ask for a password in the brightness and lock settings. Also I recently tried to lock my computer,going to the power menu in the top right corner and hitting lock,it does not do anything,I am still on the desktop..(just tried crtl alt l to lock,it does work) but not the way i did it though,but that is not important to me ,I need the password prompt after suspend.. Password prompts works only when booted from a shutdown...

    Read the article

  • Google chrome asking for username and password for OWA

    - by Grant
    Hi, i have a question about the google chrome browser. When i navigate to my work's Outlook Web Access site to read my emails, the chrome browser is prompting me for a username and password to the server saying "Authentication Required - the server XXXXXX.XXX:443 requires a username and password. After i put them in i then have to enter in the normal OWA username and password to access my emails as per normal. The funny thing is.. 1] If i click CANCEL on the first dialog it takes me to the OWA screen and i can log in normal anyway. However - subqeuent page clicks will keep prompting me each time for the server credentials. 2] I am NOT prompted for server UN and PW if i use IE or fireFox. Does anyone know how to stop chrome from asking me each time? or is it a server setting - i do know that a friend who uses the same browser (chrome) and also OWA does not have the same problem (NB: they work at a different company) Thanks!

    Read the article

  • Windows Web Server 2008 R2 Server Core local password complexity

    - by Dennis Allen
    How can I disable the local user account password complexity settings on Windows 2008 R2 "Server Core"? I am trying to migrate our windows 2003 web server to windows 2008 R2. I am trying to see if I can use the "Server Core" install, and it has been a very internet search intensive experience. What I can't find out how to do is to find out how to disable password complexity for local user accounts. While our user account generator currently creates nice strong passwords, there was a time when this was not the case and unfortunately forcing the users to change their password is not an option at this time. Any help greatly appreciated. Dennis

    Read the article

  • How to remove password protection from compressed files

    - by Mehper C. Palavuzlar
    This has always been a problem for me for a long time. Let's see if any SuperUser can solve this: I have a directory in which there are lots of password protected .RAR files of which I know the passwords. I want to remove the password protection from all of them without extracting the contents. Since each file is larger than 1 GB, decompressing & then recompressing without password encryption is not a good option for me. How can I easily do that? I'm using WinRAR 3.80 on Win7. Any other 3rd party tools are welcomed.

    Read the article

  • RAR Password recovery / hash extraction on Mac OS X

    - by Josh K
    I'm running Mac OS X 10.6.2 and have been handed a couple of old files that need to be extracted. Old backups or finances or bills I believe. They are RAR files, and password protected. Is there a way to extract the hash from these files so I can feed it into John The Ripper or Cain and Abel? Edit I have downloaded cRARk, but unfortunately nothing I have (SimplyRAR, RAR Expander, The Unarchiver) will extract it without a password. Can someone verify that I'm crazy and there is no password on the Mac version?

    Read the article

  • RAR Password recovery / hash extraction on OS X

    - by Josh K
    I'm running 10.6.2 and have been handed a couple of old files that need to be extracted. Old backups or finances or bills I believe. They are RAR files, and password protected. Is there a way to extract the hash from these files so I can feed it into John The Ripper or Cain and Abel? Edit I have downloaded cRARk, but unfortunately nothing I have (SimplyRAR, RAR Expander, The Unarchiver) will extract it without a password. Can someone verify that I'm crazy and there is no password on the Mac version?

    Read the article

< Previous Page | 3 4 5 6 7 8 9 10 11 12 13 14  | Next Page >