Search Results

Search found 12055 results on 483 pages for 'password complexity'.

Page 9/483 | < Previous Page | 5 6 7 8 9 10 11 12 13 14 15 16  | Next Page >

  • why doesnt ubuntu 13.04 prompt me for a password after suspend?

    - by mark
    I am on 13.04 and waking from suspend takes me straight to desktop without a password prompt even though it is set to ask for a password in the brightness and lock settings. Also I recently tried to lock my computer,going to the power menu in the top right corner and hitting lock,it does not do anything,I am still on the desktop..(just tried crtl alt l to lock,it does work) but not the way i did it though,but that is not important to me ,I need the password prompt after suspend.. Password prompts works only when booted from a shutdown...

    Read the article

  • Google chrome asking for username and password for OWA

    - by Grant
    Hi, i have a question about the google chrome browser. When i navigate to my work's Outlook Web Access site to read my emails, the chrome browser is prompting me for a username and password to the server saying "Authentication Required - the server XXXXXX.XXX:443 requires a username and password. After i put them in i then have to enter in the normal OWA username and password to access my emails as per normal. The funny thing is.. 1] If i click CANCEL on the first dialog it takes me to the OWA screen and i can log in normal anyway. However - subqeuent page clicks will keep prompting me each time for the server credentials. 2] I am NOT prompted for server UN and PW if i use IE or fireFox. Does anyone know how to stop chrome from asking me each time? or is it a server setting - i do know that a friend who uses the same browser (chrome) and also OWA does not have the same problem (NB: they work at a different company) Thanks!

    Read the article

  • How to remove password protection from compressed files

    - by Mehper C. Palavuzlar
    This has always been a problem for me for a long time. Let's see if any SuperUser can solve this: I have a directory in which there are lots of password protected .RAR files of which I know the passwords. I want to remove the password protection from all of them without extracting the contents. Since each file is larger than 1 GB, decompressing & then recompressing without password encryption is not a good option for me. How can I easily do that? I'm using WinRAR 3.80 on Win7. Any other 3rd party tools are welcomed.

    Read the article

  • RAR Password recovery / hash extraction on Mac OS X

    - by Josh K
    I'm running Mac OS X 10.6.2 and have been handed a couple of old files that need to be extracted. Old backups or finances or bills I believe. They are RAR files, and password protected. Is there a way to extract the hash from these files so I can feed it into John The Ripper or Cain and Abel? Edit I have downloaded cRARk, but unfortunately nothing I have (SimplyRAR, RAR Expander, The Unarchiver) will extract it without a password. Can someone verify that I'm crazy and there is no password on the Mac version?

    Read the article

  • RAR Password recovery / hash extraction on OS X

    - by Josh K
    I'm running 10.6.2 and have been handed a couple of old files that need to be extracted. Old backups or finances or bills I believe. They are RAR files, and password protected. Is there a way to extract the hash from these files so I can feed it into John The Ripper or Cain and Abel? Edit I have downloaded cRARk, but unfortunately nothing I have (SimplyRAR, RAR Expander, The Unarchiver) will extract it without a password. Can someone verify that I'm crazy and there is no password on the Mac version?

    Read the article

  • Setting Password for phpMyAdmin

    - by anitha
    am using rhel 5 and php 5 with mysql 5. My server is already configured and running all applications smoothly. I am accessing mysql as root and password is 'anitha123'. but when i am accessing phpmyadmin through browser, it is not asking for password. Somebody please tell me how can i set it like prompting for username ans password. Since i am not familiar with php mysql please tell me how to do it in simple way. thanks and regards a anitha

    Read the article

  • Dialog box keeps asking for password

    - by hossam-khalili
    I am running Windows 7, Outlook 2007 (Office 2007 pro) and I'm connecting to our Exchange Server 2007 which is part of Small Business Server 2008. Outlook 2007 on one client keeps asking for the password to the remote access URL. If I simply click cancel it's OK for a few minutes. Entering the password and clicking the save PW box does no good. Sometimes clicking cancel results in another dilog box asking the same thing and I may have to click cancel several times to get it to go away for a while. Occasionally Outlook may actually go into a mode where it says it needs the password typed so I click the link which brings the dialog back but simply clicking cancel will make Outlook connect again. Can anyone help me? Thanks!

    Read the article

  • unwanted password prompt pops up on web server?

    - by Paul
    my web server randomly asks for a password as though basic authentication is turned on. It's an IIS 7 web server and you have to specifically install basic authentication in the roles section. It isn't installed. The message that pops up is "Warning: This server is requesting that your username and password be sent in an insecure manner (basic authentication without a secure connection)" I cannot reproduce the problem but a number of customers have reported the problem and it only seems to appear to a small number of customers. It pops up when they visit the homepage, nothing is generated by the IIS logs to indicate a password box is being served (e.g. no 401 errors etc) Can anyone offer any advice? Thanks

    Read the article

  • How to reset password for Dell PowerConnect 2708?

    - by oherrala
    I do as the user manual says and press "Managed Mode" button to get into unmanaged mode and then press "Managed Mode" button again for managed mode. This should reset the device to factory defaults and username "Admin" with no password. However, the device resets (I think) and I can access the web console from IP 192.168.2.1, but the username and password doesn't work. Maybe the device doesn't reset after all. Or the username/password has been changed in some firmware upgrade? What should I do to get into management of this switch?

    Read the article

  • web (server) based password manager

    - by laurens
    Hi all! I know there have been a few topics here about password managers but I read them all and did not really find what I'm looking for. What I'd need is a free or cheap (most password mgr software is $500 for 20+ users, exaggerated!) multi-user password manager, highly preferable web-based so that we can host it on one of our local server, of Hyper-V VM's. So: -free or cheap ( <100$) -multi-user of groups -web based -not very hard to install I tried a few, one very expensive, one I did not get to work- Web Keepass Manager This works with tomcat and probably conflicts with our IIS 7.0 or 7.5 PS: thus, nothing online (!) it has to stay local Thanks in advance!

    Read the article

  • Can't connect back to the wireless network after the password was changed

    - by 7777
    Family changed the network password and some other network settings after new computers were brought into the house because apparently they wouldn't work with what we had. Actually an off-site tech remotely changed it, and I have no idea what he did. My laptop detects the network (it shows up under available networks) but whenever I try to connect it says: Windows is unable to connect to the selected network. The network may no longer be in range. Please refresh the list of available networks, and try to connect again. I wish I could give more details, config settings, but frankly I have no idea what I'm looking for. This is XP (also, not a password issue, I know the password, it's just that I have no idea where to enter it, etc.)

    Read the article

  • Setup Apache Password Protection

    - by Jiew Meng
    I have some difficulties setting up password protection in Apache In .htaccess, I have AuthUserFile /var/www/vhosts/domain.net/httpdocs/.htpasswd AuthGroupFile /dev/null AuthName "Test Server" AuthType Basic require user testuser Then in .htpasswd, I have something like testuser:encrypted password The problem now is I forgot what .htpasswd generator I used. When I try to add a new user and password, it doesn't work. eg. when I put require user newuser it fails always (prompt keeps reappearing). Then when I revert to testuser it works How can I setup such that I have 1 or some "admins" that can access everything and viewers that can view only specific folders ... eg / - only admins /folder1 - only admins or folder1's users /folder2 - only admins or folder2's users Also what do I do to not allow showing of directory listing

    Read the article

  • Encrypt temporary password using public ssh key

    - by David M. Syzdek
    I manage a virtual office and our staff uses both SSH keys and passwords for authentication. If one of our staff forgets his password, is there a way to encrypt a temporary password using his public RSA ssh key so I can send it to him via e-mail? I've seen other questions related to this one, however the "answers" generally recommend against using the public/private SSH keys to perform general encryption/decryption and do not actually state if this is possible. I would like to know if it is indeed possible and what are the steps to encrypt and then decrypt the password.

    Read the article

  • Our server hosting provider asked for our root password

    - by Andreas Larsson
    I work at a company that develops and hosts a small business critical system. We have an "Elastic cloud server" from a professional hosting provider. I recently got an email from them saying that they've had some problems with their backup solution and that they needed to install a new kernel. And they wanted us to send them the root password so they could do this work. I know that the email came from them. It's not [email protected] or anything like that. I called them and asked them about this, and they were like "yep, we need the password to do this". It just seems odd to send the root password over email like this. Do I have any reason to be concerned?

    Read the article

  • AD password not synchronising properly

    - by Kaczmar
    I have 600+ users in AD, but only one causes me trouble. The problem is I can reset his password from AD, he can then log in to his machine. After that he would like to change his password from Windows 7, and proceeds without errors. Logs out or locks the workstation but cannot access it again using either old or new password. So I have to reset it again and he can only use the one I provide for him. All our machines are in the same physical location in the same subnet. Functional level is 2003. I'm totally out of ideas. I could create him new user account, but I'd possibly like to know what causes this. I can only suspect some sort of synchronisation problems but other accounts work fine, and I don't know how to dig deeper into this. Thanks, Piotr

    Read the article

  • Lost Linux root password - Recovery mode and init=/bin/bash fail

    - by Albeit
    I lost/forgot the root password to a server sitting beside me and am trying to reset it. I would rather not have to wipe and re-install or use a Live CD (server is running Ubuntu Server 12.04). What I've tried so far... 1) Boot into "Recovery mode" from Grub2 boot menu then drop into root shell prompt. I am prompted to "Give root password for maintenance". No-go. 2) Change the boot parameters for the main boot option to include "rw" and "init=/bin/bash". When I then boot with Ctrl-X, the screen goes black, and nothing happens (I've waited five minutes). init=/bin/sh and init=/bin/static-sh both do the same thing, while init=/sbin/init boots as normal. Is there anything else I can try to reset the root password? Thank you!

    Read the article

  • Cross-platform centralized desktop password manager

    - by Dave
    I have been using KeePass as a desktop password manager on Windows for many years. Love it! However, I am now needing to work on different platforms much of my day (Windows 7, Windows XP, Mac OS X, Ubuntu, and OpenSUSE.) I'm looking for a password manager I can share across all these platforms. My ideal solution would: Run natively (not in a virtual machine) on all platforms. Store the "official" copy of the password data on a local network so I can get to it from any and all machines. It is OK if it locks (or becomes read-only) when one client is accessing it. Keep a local cached copy (read-only is fine) so I can still get to my passwords when disconnected from the network. Does any such beast exist?

    Read the article

  • LDAP to change user password

    - by neobie
    As I know, in PHP, we need to connect LDAP over SSL in order to change user password. Is there another way, E.G, other language (JAVA / ASP) to change LDAP password without SSL required? Thanks. Updates: I get "Warning: ldap_mod_replace() [function.ldap-mod-replace]: Modify: Insufficient access" when I try to modify self account password. If i try to change other user password, I get no error message, but the password still stick to the old one.

    Read the article

  • What is the best "forgot my password" method?

    - by Edward Tanguay
    I'm programming a community website. I want to build a "forgot my password" feature. Looking around at different sites, I've found they employ one of three options: send the user an email with a link to a unique, hidden URL that allows him to change his password (Gmail and Amazon) send the user an email with a new, randomly generated password (Wordpress) send the user his current password (www.teach12.com) Option #3 seems the most convenient to the user but since I save passwords as an MD5 hash, I don't see how option #3 would be available to me since MD5 is irreversible. This also seems to be insecure option since it means that the website must be saving the password in clear text somewhere, and at the least the clear-text password is being sent over insecure e-mail to the user. Or am I missing something here? So if I can't do option #1, option #2 seems to be the simplest to program since I just have to change the user's password and send it to him. Although this is somewhat insecure since you have to have a live password being communicated via insecure e-mail. However, this could also be misused by trouble-makers to pester users by typing in random e-mails and constantly changing passwords of various users. Option #1 seems to be the most secure but requires a little extra programming to deal with a hidden URL that expires etc., but it seems to be what the big sites use. What experience have you had using/programming these various options? Are there any options I've missed?

    Read the article

  • Security strategies for storing password on disk

    - by Mike
    I am building a suite of batch jobs that require regular access to a database, running on a Solaris 10 machine. Because of (unchangable) design constraints, we are required use a certain program to connect to it. Said interface requires us to pass a plain-text password over a command line to connect to the database. This is a terrible security practice, but we are stuck with it. I am trying to make sure things are properly secured on our end. Since the processing is automated (ie, we can't prompt for a password), and I can't store anything outside the disk, I need a strategy for storing our password securely. Here are some basic rules The system has multiple users. We can assume that our permissions are properly enforced (ie, if a file with a is chmod'd to 600, it won't be publically readable) I don't mind anyone with superuser access looking at our stored password Here is what i've got so far Store password in password.txt $chmod 600 password.txt Process reads from password.txt when it's needed Buffer overwritten with zeros when it's no longer needed Although I'm sure there is a better way.

    Read the article

  • Change password via NetScreen remote

    - by Marcelo Cantos
    I'm using NetScreen remote to VPN from home. I recently changed my password at work, and now my home system keeps complaining, "Windows needs your current credentials to ensure network connectivity." I can't change the cached password for peanuts. I can't find an option in NetScreen remote to connect to the VPN before logging in, as suggested here.

    Read the article

< Previous Page | 5 6 7 8 9 10 11 12 13 14 15 16  | Next Page >