Fedora :: Encryption Password Is Being Rejected?

Nov 13, 2010

I couldnt find any relevant threads so I created a new oneI am at my wits end sudden my encryption password is being rejected. It has worked before and it is written down I even tried loading a LiveCD hoping maybe an update screwed it up but even in the LiveCD the password isnt working.This wouldnt be such a big deal if I havent changed all my passwords and stored them in KeePass and havent got a chance to back it up yet

View 3 Replies


ADVERTISEMENT

Red Hat / Fedora :: NIS / YP Password Change Rejected On CentOS 5 4

Sep 16, 2010

this problem is becoming too frequent now:

a) User is created using our standard protocol on the NIS/YP server.
b) *Sometimes* : user is rejected at first login. Password not recognized.
c) When going to do a password reset, being root on the NIS/YP server something like this happens:

# passwd johndoe
Changing password for user johndoe.
New UNIX password:
Retype new UNIX password:
NIS password could not be changed. << ------------- ERROR
passwd: all authentication tokens updated successfully.

The entry in the log doesn't help much: Sep 15 10:56:28 nisserver rpc. yppasswdd[2149]: update johndoe (uid=31742) from host 128. xxx194. xxx.xx rejected Sep 15 10:56:28 nisserver rpc. yppasswdd[2149]: Invalid password.

Notes:

1) A valid & strong password -known to work with other account- has been given.
2) The password is indeed changed in /etc/shadow, and the NIS/YP databases update (cd /var/yp; make) has not been done yet.

I know there is a different condition when the password is updated by the user from a Fedora host (long encoding using sha512 vs original md5 encoding in the server) - but this is happening locally on the CentOS-based server before having the user change the password. But even that has worked before with dozens of users.

A recent occurrence of the issue kept rejecting the original password chosen by the user until he decided to choose a different one. I have tried different from easy to elaborate passwords with no difference. This is just happening now with two new users: one of them reported that it worked just fine, the other is being rejected - they were created at the same time.

View 2 Replies View Related

Fedora Security :: Changing Encryption Password?

Oct 19, 2009

When I installed Fedora selected the option to encrypt the hard drive. I want to change the passphrase, is there a way to change the passphrase, or do I have to re-install Fedora?

View 3 Replies View Related

Ubuntu :: Ssh Password Rejected In 9.10?

Apr 7, 2010

On the several machines on my network, I am having difficulty using ssh
and sftp.

Machines are as follows:

1. a Slack machine 2.4.26 kernel

2. a Suse 10 machine 2.6.22.xxx kernel

3. a Ubuntu 9.10 machine 2.6.31.20.xxx kernel

I can use sftp/ssh between 1 and 2. in either direction - no problem.

I cannot sftp/ssh between 3 and anything. sshd is running on the ubuntu machine. I used to be able to sftp/ssh between 2 and 3 but only if 2 started the process.

The failure is machine #3 not accepting the password to or from the other machines, or at least that's how it presents.

All machines can ping each other.

The configs are defaults

I only dimly understand what's going on.

View 2 Replies View Related

Ubuntu :: Authentication Password Rejected On VNC'd Desktop / What To Do?

Feb 8, 2011

I've been using the Ubuntu desktop for a couple of years now, but I don't have much experience using the terminal.

I've just set up a home server using Ubuntu-server 64bit which will be headless and its main function will be a Mythtv backend.

I've worked out how to use VNC to send a desktop from the server to my laptop, but when I try to use any programs which require root privileges such as synaptic or the user/groups manager, the pop-up asking for authentication refuses to accept my password.

Is there a setting I need to change on the server which prevents remote users from getting root privileges on the desktop?

View 5 Replies View Related

Ubuntu Security :: Generate Password / Encryption Keys For Password

Oct 22, 2010

I know this has probably been asked too many times here but I need to secure my emails. Personal matters of course. But yeah. I use the program "Password and Encryption Keys" to generate a key to sign my emails with but I do not know what to do. To be blunt, I'm stupid when it comes to this. IF not, steps in creating a key? and giving it (my public key) to the significant other? Finding where both keys are? Implementing it into Thunderbird? If it helps any here's some extra information: Ubuntu distro: Ubuntu 10.04 Email client: Thunderbird

View 7 Replies View Related

Debian Installation :: User Password Rejected And Have To Login As Root

Oct 28, 2014

Suddenly Debian started rejecting my user pw and I have to login as root. Perhaps this is a coincidence, but this started when I re-booted after adding Russian keyboard layout in etc/default/keyboard. The Russian keyboard added successfully.

Being logged in as root, renewed the pw of my user account (actually assigned the same as wes previously), got confirmation the the pw has been changed. Reloaded. Yet it keeps complaining that the pw is wrong.

View 8 Replies View Related

Debian Multimedia :: Password Rejected When App Launched Via Gnome Menu

Jul 26, 2015

I use Debian Jessie with Gnome.

I have installed Timeshift. Administrative password is requested when I click Timeshift icon in Gnome menu. I enter the password (or paste it to be sure) but it always returns with "incorrect password, please try agian" message. I am sure that I type my password correctly.

I looked at the icon's properties. It runs "timeshift-launcher". I changed it as "gksudo timeshift" or "sudo timeshift" or "gksu timeshift", enabled "Launch in terminal", disabled, but nothing changed. Always same password request window appears and it rejects my password.

However when I run "sudo timeshift" or "gksudo timeshift" command in Terminal it accepts my password and runs.

When I run for example Synaptics via Gnome Menu, password request window is with black background and it accepts my password. However when I run Timeshift, password request window is with gray background and it rejects.

Root password was not defined in my system during installation and I am the only user. I run administrative commands via sudo without any problem.

View 3 Replies View Related

Software :: Password Encryption In /etc/shadow?

Jun 16, 2009

I am moving my Linux server from Suse 10 to Ubuntu 9.04 and I moved the significant parts of /etc/shadow, /etc/passwd, and /etc/group over to Ubuntu 9.04. I am not able to login into the computer with the old accounts. The only problem I see is that the old accounts use Blowfish and DES to encrypt the passwords in /etc/shadow, and Ubuntu uses SHA512. If I change the passwords, the accounts will work. However; I have about 300 accounts to move, and I don't want to do that to all of them. I have tired Ubuntu Forums and talked to every linux expert I know, and no one has an answer.

View 7 Replies View Related

Ubuntu :: Change Harddisk Encryption Password?

Mar 22, 2011

I decided to go for an encrypted home folder. It's really really cool that ubuntu offers the encryption now out of the box!
However it auto generated a password for the encryption for me. While the password might be safe, it is impossible for me to remember. And writing it down on a piece of paper, which I would then carry around along with my laptop seems to make the whole encryption obsolete...

Long story short: Can you pinpoint me on how to change the encryption password?

View 1 Replies View Related

Ubuntu :: Disable Password And Encryption Keys?

May 11, 2011

How to disabling Encryption keys ?(ubuntu 10.10)

View 3 Replies View Related

General :: Implement Password Encryption In Subversion SVN?

May 12, 2011

Am configured SVN on Ubuntu 10.04 ,It's Working fine ;svn access method is svn://ipaddress .In this method am not encrypting the password ,Currently my passwd (/homesvnMyProject/conf )file like that [users]test = testNow i want to Implement the password Encryption for any users, without implementing svn+ssh:// method

View 1 Replies View Related

Security :: Read Password From AES Encryption From Txt File?

Jan 18, 2011

am fiddling around using an AES encrypted password which is stored in passwd.txt:cat ../passwd/passwd.txt
{AES}yTMWTrdbuPtCxikvv5udVDTQ70anBVVKvP+GPQEH1RY=Yet I like to interpret this password on the command line using svn checkout, so I do not have to type in my password ( which is visible on the command line):Exporting the variable SVNPASS reading it from the passwd.txt ( export SVNPASS=`cat <../passwd/passwd.txt`) won't work obviously as it interprets it as "text", so my question is, if there is a proper way to interpret this stored AES password so I can read it from the file?The alternative is to type in the password on the command line, but this needs to be invisible eitehr showing #, * or "hidden".
the last option is described: http://www.tech-recipes.com/rx/278/h...-shell-script/

View 5 Replies View Related

Security :: Reading Encryption Password With Bash?

Nov 20, 2010

I have two cryptsetup volumes with the same password that I want to open in a bash script, and I want to avoid writing the passphrase twice. I was thinking of using read -s. Is there any security problems with this?The other alternative would be to have a password file on a small partition encrypted with a passphrase. Then only give the passphrase and let the script open up all encrypted volumes using the password file. However this seems overly complicated. But is it more secure?

View 3 Replies View Related

Server :: Encryption Of Password Request In Squid?

Feb 2, 2010

When I user wants to navigate through the internet, he must first give his username and password. The password is sent in clear text. I would like to encrypt this using SSL (or an other solution already integrated in Squid). Is this possible in Squid?I read that "user_cert" option can do this, but I couldn't configure it.I have: acl myacl user_cert src 192.168.1.5Which gives: "aclParseAclLine: Invalid ACL type 'user_cert'"The other solution is probably tunneling, but I don't want to install special software on the client machines

View 1 Replies View Related

Ubuntu Security :: Change The Password For The Whole Disk Encryption?

Aug 8, 2010

Is there a way to change the password for the whole disk encryption?

View 2 Replies View Related

Software :: What Type Of Encryption Does Uclinux Use To Encrypt Password?

Nov 11, 2010

there is one problem i encountered here while working with Embedded Artist board or Lpc 2478 uclinux.so my questions.what type of encryption does this uclinux use to encrypt the password?instead of using these 2 username and password,can i put my own password and username?

View 1 Replies View Related

Ubuntu Security :: Home Folder Encryption Using Login Password

Mar 20, 2010

When installing the latest Distro of Mint (I believe this is not much different, if at all, from Ubuntu as far as this goes) I chose to have my Home folder encrypted using the login password. This was a function of the installation. What I was wondering about was how secure this was and if I should maybe use something to do a better encryption or not.

View 1 Replies View Related

General :: File Encryption In A Bash Script Without Explicity Providing Password?

Jul 30, 2010

I want to automate the following manual process.Currently, I am encryptying a set of files using openssl as follows:Encrypt file.txt to file.out using 256-bit AES in CBC mode $ openssl enc -aes-256-cbc -salt -in file1 -out file1.enI am then prompted for a password, which is then used to encrypt the fileWhen decrypting, I type $ openssl enc -d -aes-256-cbc -infile1.enc -out fileI am then prompted for the password - which again, I manually type.I want to automate this process of en/decryption - so I need to find a way of providing openssh with the password.

My first thought is whether it is possible to read the password from a file (say)? Or is there a better way of doing this?Also, I suppose that I will have to place restriction on who can view the password file - otherwise, that defeats the whole objective of using a password. I am thinking to run the bash script as a specific user, and then give only that user read rights to the contents of that file.Is this the way its done - or is there a better way?Ofcourse all of this leads to yet another question - which is, how to run a bash script as another user - without having to type the user pwd at the terminal.

View 1 Replies View Related

Ubuntu Servers :: Auto Input The Password For The Encryption Disk During Boot Up?

Apr 26, 2010

I would like to known whether I can configure the server to input the password for the encryption disk automatically during boot up.Is it possible

View 3 Replies View Related

Ubuntu :: Disabling Password Screen Or Choose Home Folder Encryption?

Nov 24, 2010

Two questions concerning the "insert your password screen" that pops up after some minutes of inactivity: 1) How can I disable it, if I don't want it to pop up anymore? (maybe on startup, but not after inactivity) 2) If it is not disabled: During the installation of Ubuntu, it is asked whether the password chosen will be used only to unlock the screen or also to unencrypt the user's home folder. Supposing the user chose the former option, how can he currently go back and choose to also have encryption? Also: is this encryption good? Is encrypting the home folder enough to protect personal data from eventual laptop theft?

View 5 Replies View Related

Ubuntu Networking :: Getting Bad Password Error From Wicd Network Manager On Encryption

Jan 1, 2011

Running ubuntu 10.10 here, brand new install/machine.USB wireless based on a realtek chipset. I spent a few days trying ndiswrapper, and now have the native driver up and running. I can see the network(s) but can't connect. If I encrypt the network, i get a bad password error from wicd network manager (All encypt. methods- Weps, WPA etc) If I open my wireless up with no encryption, i receive a "can't obtain IP" error.

View 1 Replies View Related

Ubuntu :: Why Do Ati Graphic Drivers Make The Encryption Password Screen So Ugly

Mar 1, 2011

Is there a way I can get the clean screen back for when I enter the encryption password during boot? It was quite clean and nice before the drivers but now it just looks awful

View 3 Replies View Related

Ubuntu Servers :: Login System Using MD5 Password Encryption _and_ MySQL Database?

Jun 26, 2011

how to implement a password login system that both sends passwords over the internet in an encrypted form (so my users don't get that annoying message saying "this web site is about to send your password in an unsafe form..." and stores its user data in a MySQL database? This seems to need a combination of mod_auth_digest and mod_auth_mysql.

View 1 Replies View Related

Ubuntu Security :: Encryption, Luks, "auto"-mount, But Ask For Password?

Feb 14, 2010

I know how to mount it manually. I've seen a howto on how to mount it automatically by loging in with the user, you type your username and password and it mounts your encrypted partition. But that's not what I want. My idea is to call cryptsetup and mount on boot, AND ask me for passphrase like when its loading the system, then if I don't type the right password it shouldn't mount /home, even though i type the correct USER password later when the system is loaded(and then I'd have an empty /home since my home partition wasn't mounted due to wrong passphrase).

This is what I tried: I added the commands to rc.local and I don't even feel like it was executed, no passphrase was asked. As a test if commands there were being executed, I tried simple commands lile mkdir /test and it worked. So commands there are executed, yet, no passphrase was asked to me, I looked on dmesg for crypt and found nothing, I pressed alt+ctrl+F1 desiring to find a passprhase-ask and again, nothing.

View 2 Replies View Related

Fedora :: Right Click Nautilus Encryption?

Aug 7, 2009

Could I set up the ability to encrypt a file from the right click menu in nautilus using a key from seahorse? I hear you can do it in Mint...

View 2 Replies View Related

Fedora Networking :: WEP Encryption Not Working In F15?

May 31, 2011

My laptop able to detect wireless. I try to access it with a correct password. However, it keep prompts me the password is wrong. But I was able to connect the wireless using other PC with the same password. I am pretty sure the something wrong with the WEP encryption of the F15.

View 1 Replies View Related

Fedora Security :: Guest Accounts And Encryption ?

Mar 22, 2009

I have an encrypted /home partition but would like to set up a guest account for my brother. Obviously, encryption doesn't work so well when you give out the key so what I'd like to do is specify a different, unencrypted location as a home directory for the guest account so he doesn't need access to that partition. Is there a way of doing this?

I've got fedora 10, dual boot with windows, 2 hard drives, 1st is NTFS windows. 2nd is split into a swap, ext3 for the OS, and an encrypted partition for /home.

View 2 Replies View Related

Fedora Security :: How To Enable Encryption With Luks

Jun 17, 2010

1.) I am wondering how to enable the lock to an encrypted partition which has been unlocked, using luks? On boot, I am been asked automatically for the pass phrase to unlock my partitions. After doing a back up, I want lock the encrypted partition again, but I don't know the command?! I umounted the partition but after mounting it again, I was not asked for the pass phrase but had access to my data.

2.) How secure is the default fedora version of luks? Is truecrypt better?

View 2 Replies View Related

Red Hat / Fedora :: Disk Encryption Key: Can The Kernel Be Recompiled For A 2,048 Bit Key

Jan 10, 2011

1. Fedora 14 has a user friendly disk encryption setup.However, there doesn't seem to be an option to change the encryption parameters during setup. Since I can handle the overhead, I would like to change the encryption algorithm and the key length for the default install.

2. I have created an additional encrypted drive (the entire HD) which claims to have its own encryption functionality (Seagate Constellation 1TB). Does Fedora use the built-in encryption mechanism by default? Is there any way to tell?

3. I can't seem to find any utility to tell me what the actual key size is for different HD's I have encrypted. "cryptsetup --help" seems to print out only the information for the default encrypted O/S which is the default 256 bit.

My problem is whether the -s option work when set to a 2,048 bit key length? Or, does it fall back to a 256 bit key length if it fails to do so? Or, does it automatically use the built-in encryption of the hardware? If the -s option doesn't work with a 2,048 bit key setting, can the kernel be recompiled to do so?

View 8 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved