Search Results

Search found 17563 results on 703 pages for 'remote login'.

Page 7/703 | < Previous Page | 3 4 5 6 7 8 9 10 11 12 13 14  | Next Page >

  • Trying to login to openssh, permission denied

    - by noah sisk
    I have been trying to login to ssh on a ubuntu 11.04 server as root with the AllowRootLogin thing set to yes but i have been getting a "Permision denied" Heres a copy of my attempt with ssh -v: Last login: Fri Jun 8 21:07:20 on ttys000 noah-sisks-macbook-pro:~ phreshness$ ssh -v [email protected] -p 22 OpenSSH_5.6p1, OpenSSL 0.9.8r 8 Feb 2011 debug1: Reading configuration data /etc/ssh_config debug1: Applying options for * debug1: Connecting to 192.168.1.133 [192.168.1.133] port 22. debug1: Connection established. debug1: identity file /Users/phreshness/.ssh/id_rsa type -1 debug1: identity file /Users/phreshness/.ssh/id_rsa-cert type -1 debug1: identity file /Users/phreshness/.ssh/id_dsa type -1 debug1: identity file /Users/phreshness/.ssh/id_dsa-cert type -1 debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1 debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_5.6 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: server->client aes128-ctr hmac-md5 none debug1: kex: client->server aes128-ctr hmac-md5 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY debug1: Host '192.168.1.133' is known and matches the RSA host key. debug1: Found key in /Users/phreshness/.ssh/known_hosts:6 debug1: ssh_rsa_verify: signature correct debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: Roaming not allowed by server debug1: SSH2_MSG_SERVICE_REQUEST sent debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey,password debug1: Next authentication method: publickey debug1: Trying private key: /Users/phreshness/.ssh/id_rsa debug1: Trying private key: /Users/phreshness/.ssh/id_dsa debug1: Next authentication method: password [email protected]'s password: debug1: Authentications that can continue: publickey,password Permission denied, please try again. [email protected]'s password:

    Read the article

  • login takes long time

    - by Arkaprovo Bhattacharjee
    I am using Ubuntu 12.04 from past 12 days. In the beginning login was fast enough after I put the password it hardly takes 3 to 4 sec to enter in desktop, but now its taking like more that 40 sec to show desktop after entering password. whats the problem, is there any solution? P.S there is only two programs (psensor and jupiter) that starts automatically after login. boot.log fsck from util-linux 2.20.1 /dev/sda6: clean, 254544/3325952 files, 2133831/13285632 blocks * Stopping Userspace bootsplash[164G[ OK ] * Stopping Flush boot log to disk[164G[ OK ] * Starting mDNS/DNS-SD daemon[164G[ OK ] Skipping profile in /etc/apparmor.d/disable: usr.sbin.rsyslogd Skipping profile in /etc/apparmor.d/disable: usr.bin.firefox * Starting bluetooth daemon[164G[ OK ] * Starting network connection manager[164G[ OK ] * Starting AppArmor profiles [170G [164G[ OK ] * Stopping System V initialisation compatibility[164G[ OK ] * Starting CUPS printing spooler/server[164G[ OK ] * Starting System V runlevel compatibility[164G[ OK ] * Starting Bumblebee supporting nVidia Optimus cards[164G[ OK ] * Starting LightDM Display Manager[164G[ OK ] * Starting save kernel messages[164G[ OK ] * Starting anac(h)ronistic cron[164G[ OK ] * Starting ACPI daemon[164G[ OK ] * Starting regular background program processing daemon[164G[ OK ] * Starting deferred execution scheduler[164G[ OK ] speech-dispatcher disabled; edit /etc/default/speech-dispatcher * Starting CPU interrupts balancing daemon[164G[ OK ]

    Read the article

  • System boots in console + login loop

    - by Imagicien
    I messed up my system while trying to fix permission problems for setting up a LAMP local server. I tried this solution: How to avoid using sudo when working in /var/www? without success. Then I saw this solution: Permissions issue: how can Apache access files in my Home directory? I understood that I had to change the permissions of my root directory (among others), so I executed: sudo chmod 710 / I also changed the user group on / to www-data. I also did these operations on /home. I'm pretty sure one of those commands broke something, because it's the last commands I executed, and after that, my system showed strange/broken behavior: Firefox stopped showing pages Some icons got replaced by an red X icon (meaning "Icon not found" I guess) Applications refused to launch (no reaction) After rebooting: I got a strange graphical message talking about not being able to mount something, asking me if I wanted to wait, and talking about /tmp (I forgot the message since I was in shock) My system now boots in console, and when I login, it flashes unsignificant stuff* before re-asking me to login. My important data is on Ubuntu One. I'd prefer not having to reinstall from scratch. Is there a way to regain access to my system? Thanks a lot for your help. *Looks like a terminal header with the name of the OS and other info. Doesn't seem important.

    Read the article

  • After login I only get a terminal window

    - by Ambidex
    First of, let me tell you I'm a n00b at ubuntu. I have updated my Ubuntu mediacenter to a later version of ubuntu, currently at 12.04. I'm working through a lot of updates to get to the latest. But since my first update I got the new login screen (lightdm?) and my autologin wasen't working anymore. So I Googled how I could make lightdm autologin. I've managed this by making my /etc/lightdm/lightdm.conf look as follows: [SeatDefaults] greeter-session=unity-greeter user-session=ubuntu autologin-user=my_user autologin-userutologin-user=-timeout=0 Which seemed to work... But now that it automatically logs in, I seem to get the following type of screen (through nomachine remote desktop client): Sorry... I am unable to post my screenshot here because I do not have the 10 reputation points in askubuntu yet.... darn it... But the screen has a terminal at the top left of the screen (not an actual "window"), and the ubuntu loading screen is still behind it. I've tried running startx as you can see. But, this seems to actually be x server. But if I run unity --reset, it seems that a lot of the desktop gets restored, but... with a lot of errors and warnings and the next time I boot, it's the same story all over again. Also, when I close the terminal window after getting my desktop back, I get thrown back at the login screen. Please bear with my lack of knowledge of ubuntu and it's underlying unix. I thank you in advance.

    Read the article

  • Ubuntu 11.10 won't let me login; it kicks me back to login screen

    - by zlyfire
    I was just copying files from my external HDD to my .wine directory, when I noticed the place where the launchers are (Unity desktop) was getting fuzzy and holding onto graphics from the things in the location prior(i have it autohide when a window covers it). I assumed it was just RAM problem, so I canceled the copying, since it wasn't actually important. The glitch remained, and so did another; very slow response time. The mouse moved just fine, but windows were waiting about a minute after I hit the x button to close or even switch active window. Once again, I blamed RAM (only have 2 GBs) so I restarted. Usually, it autologs me into my account, since I'm the only user, but this time it presented me with the login screen. I thought it odd, but tried to log in. A black screen with some text pops up (assuming terminal screen) for half a second then kicks me back to the login screen. I tried the guest account and no luck. I went into terminal (alt+ctrl+f1) and logged in and it worked. I deleted .Xauthority, made new account, and even rebooted quite a few times, all to no avail. Anyone have an idea?

    Read the article

  • Run Microsoft SCCM Remote Control Viewer on Client Machines?

    - by David Mackey
    I've install SCCM 2012 on a server and have successfully used the Remote Control option to take control of a system I've setup to be managed by SCCM. Now, I don't want to have to log in to a server every time I want to access this client...is there a way to run the Remote Control Viewer client on my desktop OS so I can take remote control of systems rather than having to remote in from the server? This seems like very basic functionality...but I haven't been able to figure it out thus far.

    Read the article

  • Remote execution in Workgroup network

    - by ayyob khademi
    Consider this scenario: Please don't say that it would be better if I created a Domain network; Just consider this scenario. 10 PCs are all interconnected via a switch to a workgroup network named WORKGROUP; PCs specs(all are the same): Windows XP SP2 en (build:2600.xpsp_sp2_rtm.040803-2158) I have full physical control over my own PC (one of those 10 PCs) and what I know about the other ones: IPs of all 10 PCs. Administrator account name of all 10 PCs. Administrator account password of all 10 PCs. How can I execute an application on the other PCs???(without touching them) How can modify their registry settings???(without touching them)

    Read the article

  • remote desktop computer viewer?

    - by Josh
    I would like to install a quad core computer in my dorm at college and use my much slower laptop to be able to control the quad core just as if I had a quad core laptop (control as in i see the gui, not command line control)! Both are on the same college network, though Im also interested in what would be necessary if the computers were on different networks. What would be the best method fot this? Im looking for non-lag communication.

    Read the article

  • remote desktop access

    - by pnp
    I have my work system on the ip range 172.16.xx.yy, and I have my personal system on the ip range 10.0.xx.yy. Both of them, however, are on the same network of my University, but on different LANs/VLANs (i hope i used the right word here). How can I remotely connect to my work system from my PC, given that both use private IP addresses? If such a thing is not possible with current set up, what minimal changes are required for it?

    Read the article

  • Please Critique this PHP Login Script

    - by NightMICU
    Greetings, A site I developed was recently compromised, most likely by a brute force or Rainbow Table attack. The original log-in script did not have a SALT, passwords were stored in MD5. Below is an updated script, complete with SALT and IP address banning. In addition, it will send a Mayday email & SMS and disable the account should the same IP address or account attempt 4 failed log-ins. Please look it over and let me know what could be improved, what is missing, and what is just plain strange. Many thanks! <?php //Start session session_start(); //Include DB config include $_SERVER['DOCUMENT_ROOT'] . '/includes/pdo_conn.inc.php'; //Error message array $errmsg_arr = array(); $errflag = false; //Function to sanitize values received from the form. Prevents SQL injection function clean($str) { $str = @trim($str); if(get_magic_quotes_gpc()) { $str = stripslashes($str); } return $str; } //Define a SALT, the one here is for demo define('SALT', '63Yf5QNA'); //Sanitize the POST values $login = clean($_POST['login']); $password = clean($_POST['password']); //Encrypt password $encryptedPassword = md5(SALT . $password); //Input Validations //Obtain IP address and check for past failed attempts $ip_address = $_SERVER['REMOTE_ADDR']; $checkIPBan = $db->prepare("SELECT COUNT(*) FROM ip_ban WHERE ipAddr = ? OR login = ?"); $checkIPBan->execute(array($ip_address, $login)); $numAttempts = $checkIPBan->fetchColumn(); //If there are 4 failed attempts, send back to login and temporarily ban IP address if ($numAttempts == 1) { $getTotalAttempts = $db->prepare("SELECT attempts FROM ip_ban WHERE ipAddr = ? OR login = ?"); $getTotalAttempts->execute(array($ip_address, $login)); $totalAttempts = $getTotalAttempts->fetch(); $totalAttempts = $totalAttempts['attempts']; if ($totalAttempts >= 4) { //Send Mayday SMS $to = "[email protected]"; $subject = "Banned Account - $login"; $mailheaders = 'From: [email protected]' . "\r\n"; $mailheaders .= 'Reply-To: [email protected]' . "\r\n"; $mailheaders .= 'MIME-Version: 1.0' . "\r\n"; $mailheaders .= 'Content-type: text/html; charset=iso-8859-1' . "\r\n"; $msg = "<p>IP Address - " . $ip_address . ", Username - " . $login . "</p>"; mail($to, $subject, $msg, $mailheaders); $setAccountBan = $db->query("UPDATE ip_ban SET isBanned = 1 WHERE ipAddr = '$ip_address'"); $setAccountBan->execute(); $errmsg_arr[] = 'Too Many Login Attempts'; $errflag = true; } } if($login == '') { $errmsg_arr[] = 'Login ID missing'; $errflag = true; } if($password == '') { $errmsg_arr[] = 'Password missing'; $errflag = true; } //If there are input validations, redirect back to the login form if($errflag) { $_SESSION['ERRMSG_ARR'] = $errmsg_arr; session_write_close(); header('Location: http://somewhere.com/login.php'); exit(); } //Query database $loginSQL = $db->prepare("SELECT password FROM user_control WHERE username = ?"); $loginSQL->execute(array($login)); $loginResult = $loginSQL->fetch(); //Compare passwords if($loginResult['password'] == $encryptedPassword) { //Login Successful session_regenerate_id(); //Collect details about user and assign session details $getMemDetails = $db->prepare("SELECT * FROM user_control WHERE username = ?"); $getMemDetails->execute(array($login)); $member = $getMemDetails->fetch(); $_SESSION['SESS_MEMBER_ID'] = $member['user_id']; $_SESSION['SESS_USERNAME'] = $member['username']; $_SESSION['SESS_FIRST_NAME'] = $member['name_f']; $_SESSION['SESS_LAST_NAME'] = $member['name_l']; $_SESSION['SESS_STATUS'] = $member['status']; $_SESSION['SESS_LEVEL'] = $member['level']; //Get Last Login $_SESSION['SESS_LAST_LOGIN'] = $member['lastLogin']; //Set Last Login info $updateLog = $db->prepare("UPDATE user_control SET lastLogin = DATE_ADD(NOW(), INTERVAL 1 HOUR), ip_addr = ? WHERE user_id = ?"); $updateLog->execute(array($ip_address, $member['user_id'])); session_write_close(); //If there are past failed log-in attempts, delete old entries if ($numAttempts > 0) { //Past failed log-ins from this IP address. Delete old entries $deleteIPBan = $db->prepare("DELETE FROM ip_ban WHERE ipAddr = ?"); $deleteIPBan->execute(array($ip_address)); } if ($member['level'] != "3" || $member['status'] == "Suspended") { header("location: http://somewhere.com"); } else { header('Location: http://somewhere.com'); } exit(); } else { //Login failed. Add IP address and other details to ban table if ($numAttempts < 1) { //Add a new entry to IP Ban table $addBanEntry = $db->prepare("INSERT INTO ip_ban (ipAddr, login, attempts) VALUES (?,?,?)"); $addBanEntry->execute(array($ip_address, $login, 1)); } else { //increment Attempts count $updateBanEntry = $db->prepare("UPDATE ip_ban SET ipAddr = ?, login = ?, attempts = attempts+1 WHERE ipAddr = ? OR login = ?"); $updateBanEntry->execute(array($ip_address, $login, $ip_address, $login)); } header('Location: http://somewhere.com/login.php'); exit(); } ?>

    Read the article

  • Reboot windows machines at a certain time of day and automatically login with Python

    - by Tom
    I know how to reboot machines remotely, so that's the easy part. However, the complexity of the issue is trying to setup the following. I'd like to control machines on a network for after-hours use such that when users logoff and go home, or shutdown their computers, whatever, python or some combination of python + windows could restart their machines (for cleanliness) and automatically login, running a process for the night, then in the morning, stop said process and restart the machine so the user could easily login like normal. I've looked around, haven't had too terribly much luck, though it looks like one could do it with a changing of the registry. That sounds like a rough idea though, modifying the registry on a per-day basis. Is there an easier way?

    Read the article

  • How to Forward Local Drives to Remote Machines Using Remote Desktop

    - by Taylor Gibb
    Have you ever had a file on a flash drive that you needed to use on a machine that is situated in another building or even halfway across the world? You can do that by plugging it into your local machine and then forwarding the drive through your remote session to that machine. Here’s how to do it. Press the Windows Key and R to bring up a run box, and type mstsc to launch the Remote Desktop Connection Dialog, or you can just search for Remote Desktop in the Start Menu. Click on the arrow next to options to see some of the more advanced options. How to Make the Kindle Fire Silk Browser *Actually* Fast! Amazon’s New Kindle Fire Tablet: the How-To Geek Review HTG Explains: How Hackers Take Over Web Sites with SQL Injection / DDoS

    Read the article

  • no login screen: problem with lightdm or plymouth?

    - by a different ben
    When I boot up my system, I don't get a login screen, just the boot log scrolling by, repeating after a while lines like this: * Starting anac(h)ronistic cron [ OK ] * Stopping anac(h)ronistic cron [ OK ] I can change to another virtual terminal, and start lightdm from there with sudo lightdm restart or sudo start lightdm. Other people with similar problems had just lightdm in their /etc/x11/default-display-manager. I've checked mine and it has /usr/sbin/lightdm in there, so that's not the problem.

    Read the article

  • can't get past the login screen

    - by Greg
    Using a brand-new install to a usb stick of 12.04 lts installed by Universal USB Installer 1.8.9.8. I log in as "ubuntu" with a blank password, the console appears for a second or two with text scrolling past and then it returns to the login page. I've used the same usb stick on several computers with the same results, so it doesn't appear to be a hardware/driver issue. I have not tried installing to the hard drive, because I wanted to try it out first.

    Read the article

  • Xubuntu: Screen idle-dims after lock+new login although not idling

    - by unhammer
    I set my screen to dim after 2 minutes idling on battery in XFCE power settings. If I lock and click new login, and log in as another user, the screen will dim after 2 minutes even though that second user is active. Is there some setting or workaround for this? It feels like a bug, but I have no idea what program or combination of programs would be responsible … (I don't know if this affects Unity users or not.)

    Read the article

  • How to Make Sample Login Multi Company in use mvc4 [closed]

    - by ksyahputra
    How to make for Login Company in use VS.2010 .Net and StoreProcedur TabelUserPayroll *UnitID *UserLogin *UserPassword *ActiveYN TabelUserPersmissions *UnitID *UserLogin *IPAddress *PermissionAccess *PermissionView *PermissionAdd *PermissionEdit *PermissionDelete *PermissionReports TabelMasterCompany *UnitID *UnitNameCompany *CurrencyID TabelHeader *UnitID *PurchaseNumber *Vendor *WareHouse *CurrencyID *Total TabelDetail *UnitID *PurchaseNumber *ItemID *Qty *Price

    Read the article

  • Issue with a secure login - Why am I being redirected to the insecure login?

    - by mstrmrvls
    Im having some issues getting a website working at my place of work. The issue was rasised when a "double login" occurred from the secure login site. The second login was actually being prompted by the HTTP domain and not HTTPS. In essence the situation is like this: The user navigates to https://mysite.com/something The login prompt pops up Enter username and password The user is presented with ANOTHER login prompt (IE will say its insecure, and the address bar reflects that) If the user puts in their password the insecure one, they will login to the insecure site. if they hit cancel it will present them with a 401 page Navigating back to https://somesite.com/something will by pass the login prompt and log them in to the secure site automatically (cookie maybe) I'm a bit confused to why the user isnt being logged in properly the first time (redirected to non-ssl) but any consecutive login will be okay? I've been trying to use fiddler to see what is happening after the user puts in their password the first time and trying to get fiddler to automatically login to the site (with no luck) I believe the website in question is using Basic Digest authentication. Thanks for any help

    Read the article

  • Tweaking Remote Control (In-Kernel LIRC)

    - by Geoff
    I've recently rebuilt my MythTV box using Mythbuntu 12.04, to take advantage of newer hardware (Ivy Bridge). On my previous build I used lirc to manage the remote, i.e. the mapping of key codes - keypresses - application keys; it was quite a journey to learn it all, and I ended up fairly comfortable with how it all worked. What I have: I have a cheap Chinavasion remote and USB dongle, which I've found several articles on; these largely revolve around working with XBMC (interesting, but I don't think directly applicable) and also around getting a Harmony remote to work (it's a Chinavasion CVSB-983 - very useful, since I needed this to get my Harmony 900 working). Mythbuntu 12.04 64-bit MythTV 0.25 (likely irrelevant) How it is right now When I plug this in, it 'just works'. Which is great, except that Ubuntu uses it natively, and prevents some of the button presses from getting through to Myth. For example, I can send a button from the remote that equates to Ctrl-Alt-A (which I assume Ubuntu isn't interested in), and then trap that in Mythfrontend, but the remote's Play button is caught by Ubuntu (which displays a large circle with a line though it, as there's no media player loaded). I understand that this is because lirc is merged into the kernel now, and I like that. What I've done so far: Found the device using lsusb: $ lsusb Bus 001 Device 004: ID 073a:2230 Chaplet Systems, Inc. infrared dongle for remote Found the event device number: $ cat /proc/bus/input/devices I: Bus=0003 Vendor=073a Product=2230 Version=0110 N: Name="HID 073a:2230" P: Phys=usb-0000:00:1a.0-1.2/input0 S: Sysfs=/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.0/input/input5 U: Uniq= H: Handlers=sysrq kbd mouse1 event5 js0 B: PROP=0 B: EV=10001f B: KEY=4c37fff072ff32d bf54445600000000 ffffffffff 30c100b17c007 ffa67bfad951dfff febeffdfffefffff fffffffffffffffe B: REL=343 B: ABS=100030000 B: MSC=10 Tested the input with evtest (I pressed Play): $ sudo evtest /dev/input/event5 Input driver version is 1.0.1 Input device ID: bus 0x3 vendor 0x73a product 0x2230 version 0x110 Input device name: "HID 073a:2230" Supported events: Event type 0 (EV_SYN) Event type 1 (EV_KEY) Event code 1 (KEY_ESC) Event code 2 (KEY_1) Event code 3 (KEY_2) Event code 4 (KEY_3) Event code 5 (KEY_4) Event code 6 (KEY_5) Event code 7 (KEY_6) <------------snipped lots of 'Event code' lines------------> Testing ... (interrupt to exit) Event: time 1336435683.230656, -------------- SYN_REPORT ------------ Event: time 1336435683.246648, type 4 (EV_MSC), code 4 (MSC_SCAN), value c00cd Event: time 1336435683.246652, type 1 (EV_KEY), code 164 (KEY_PLAYPAUSE), value 0 Event: time 1336435683.246655, -------------- SYN_REPORT ------------ Tested showkey, again for the Play key: $ sudo showkey -s kb mode was RAW [ if you are trying this under X, it might not work since the X server is also reading /dev/console ] press any key (program terminates 10s after last keypress)... 0xe0 0x22 0xe0 0xa2 What I want: I'd like a way to scan the incoming button presses, if the above method isn't correct. I'd like to either remap each button press to something that Ubuntu/Unity will ignore, or even better pass the keypress directly to Myth (I suspect this later is only possible with lirc, but I could be wrong). I would really like to do this with the in-kernel drivers, i.e. without explicitly loading lirc; if that's the way the world is going, I'd rather find a way to map the current behaviour to what I want, rather than forcing the 'old' arrangement of loading lirc outside the kernel. Learning something new is also worthwhile! My guess: I'm assuming that this will require using setkeycodes, but have had trouble finding enough information to configure this. Any help greatly appreciated!

    Read the article

  • Fedora 12 - login panel: disable automatic login

    - by ThreaderSlash
    Hello Everybody I have just replaced my FC11 by the FC12. To put skype up and running I used autoten and choose to not have the automatic login enable. After running it the skype was working nicely. However the next time I restarted the machine, on the login panel appeared ""automatic login"" option. I went to /etc/gdm/custom.conf and added the command AutomaticLoginEnable=false Restart the system and although automatic login isn't active anymore, the ""automatic login"" option still appears as if it were an option to be picked from the login panel. I googled around but didn't find how to get rid of it. Any suggestions? All comments are highly appreciated.

    Read the article

  • Compiz/Unity doesn't start at login

    - by joschi
    Out of a sudden after I logging in to the 'Ubuntu' session Unity or maybe Compiz doesn't start anymore (actually I'm not sure wether it is Compiz or Unity). I can start Unity manually with setsid unity & and put the command as a startup script but that's not how it should be. I also tried a lot of "solutions" but none of them helped: checked for activated 'Unity' module in ccsm reinstalled lightdm reset Compiz and Unity reinstalled all Compiz/Unity packages many more... The question now is, how do I get Compiz/Unity to be started propperly at login again? I'm on 12.10 with Intel graphics.

    Read the article

  • PHP security regarding login

    - by piers
    I have read a lot about PHP login security recently, but many questions on Stack Overflow regarding security are outdated. I understand bcrypt is one of the best ways of hashing passwords today. However, for my site, I believe sha512 will do very well, at least to begin with. (I mean bcrypt is for bigger sites, sites that require high security, right?) I´m also wonder about salting. Is it necessary for every password to have its own unique salt? Should I have one field for the salt and one for the password in my database table? What would be a decent salt today? Should I join the username together with the password and add a random word/letter/special character combination to it? Thanks for your help!

    Read the article

  • Cannot login other users since upgrade

    - by Jo Rijo
    I had 10.10 with 4 users and upgraded to 12.04.1 from CD. (in the installation options it detected I had 10.10 and windows installed and I chose the option to upgrade keeping users and their homes and all possible apps) Now the main user works fine but there where none of the other users, only their home directories, so I decided to create new users with the same names and seems to worked fine, there was no extra home directory created so I assume it linked the newly created user with the home directory of the same name, but I can't log in. It accepts the password goes black and takes me back to the login screen (lightDM) If I create a new user with a different name it works fine but then it creates it's own home directory.

    Read the article

  • Unwanted authentication request window at login after upgrade to Ubuntu 13.10

    - by UBod
    I recently upgraded to Ubuntu 13.10 (64bit) on my Dell Laptop. Since then, at each login, a dialog window entitled "Authentication request ... Please enter the password for account "[email protected]"." appears (I would rather post a screenshot if I could, but I am not entitled to do that because I do not have the necessary 10 reputation credits). I neither have any idea why my password (I checked it a hundred times) does not work ("Password was incorrect") nor why this dialog is displayed at all. As said, I never saw it before 13.10. I looked around in different forums and it seems (please correct me if I am wrong) that it stems from evolution server. I also deleted ~/.config/evolution/ entirely - without any effect. Further note that I am not using evolution at all and I would rather like to get rid of it completely, but I do not dare to remove evolution-server. Any ideas? Thanks in advance, Ulrich

    Read the article

  • Screensaver + lock double login problem after Maverick upgrade

    - by dr Hannibal Lecter
    Just found something strange after updating from 10.04 to 10.10. I've set up my screensaver to lock the account when activated. When I log back in, I see my desktop for a second and then the screensaver starts again and I have to re-login. I checked my process list in gnome system monitor, and I have two gnome-screensaver processes(!?), one started as /usr/bin/gnome-screensaver and other simply as gnome-screensaver. And no, I did not start one manually. Where do I look for a way to switch off one of those (supposing that's the problem)? I did not find anything in my startup applications.

    Read the article

  • How-To limit user-names in LightDM login-screen when AccountsService is used

    - by David A. Cobb
    I have several "user" names in passwd that don't represent real people, and that should not appear on the LightDM login-screen. The lightdm-gtk-greeter configuration file clearly says that if AccountsService is installed, the program uses that and ignores its owh configureation files. HOWEVER, there is less than nothing for documentation about how to configure AccountsService! Please, can someone tell me how to configure the system so that only an explicitly specified group of users are shown on the greeter? I could uninstall AccountsService. I did that before, but it comes back (dependencies, I suppose). TIA

    Read the article

< Previous Page | 3 4 5 6 7 8 9 10 11 12 13 14  | Next Page >