Networking :: Passwords Fo SSH Won't Work

Oct 4, 2010

I am running an Ubuntu 64-bit and Windows 7 64-bit machine and I have set up an SSH between them and for whatever reason the passwords won't work; I receive the following error when trying to log on from either computer..I own both of the computers so I have full reign over them, so I'm assuming it should be an easy fix but I'm not sure about what to do.

View 14 Replies


ADVERTISEMENT

General :: Kde And Gnome Passwords Do Not Work

Jul 5, 2010

I downloaded and installed hundreds of KDE and GNOME programs yesterday evening. A password was called for and rejected because it was too short. A new password was provided but it was not written down or saved on anything. I am now locked out of linux for want of a working passwd.There is a way to recover a lost password. Would someone please tell me what it is? I do not want to have to re-install everything again.

View 14 Replies View Related

Ubuntu :: Unable To Get Group Passwords To Work At All In 10.4?

Sep 29, 2010

I am unable to get group passwords to work at all in 10.4. I set the password for the group and try to `newgrp` in to it, the prompt asks for the password, but always gives me permission denied (even though its set to allow this..": x :"). Is this just not fully supported?

Next, after using `sudo gpasswd -A usr grp`, the user becomes an admin of the group, he can add/remove users only for that grp, but is not a "member". How would I find out who are admins of groups? I have tried `groups`, looking in /etc/group and theres nothing, the user does't even look like hes associated with the group at all.

View 2 Replies View Related

Server :: OpenLDAP SHA Hashed Passwords Won't Work

Jan 24, 2011

I have recently installed openldap on a server to use for authentication but I'm unable to get SHA/SSHA password hashes to work. I'm able to authenticate against it when the user have a CRYPT password. We had an old badly maintained openldap server that SHA worked on so I ran slapcat on that one and built that database on the new openldap server and was able to authenticate with SHA hashed passwords. So I'm quite confident that my slapd.conf works.

I suppose it's something in the ldif file I use to setup the database that is missing but I can't figure out what. It's quite large and I don't really know what parts of it would be relevant.

View 5 Replies View Related

Ubuntu Security :: Multiple Passwords \ Possible To Have Two Passwords For One User Account In 9.10?

Jan 7, 2010

I wonder if it is possible to have two passwords for one user account in 9.10. I have a long login password (5 words about 45 characters with spaces caps). I would like to set a shorter password for Authentication, sudo, etc. While retaining the original for logging in.In short:Have long password to login to computer.Have short password for everything after login.

View 6 Replies View Related

Ubuntu Installation :: Httpd Passwords On Mythweb Won't Work After Upgraded To Lucid Lynx

May 13, 2010

My Mythweb is asking for authentication but none username/password will work. It just prompts for authentication over and over again. I've found few configurations regarding authentication:

in /etc/apache2/httpd.conf I have following lines:
<Directory "/var/www/mythweb">
Options Indexes FollowSymLinks
AuthType Basic
AuthName "MythTV"
AuthUserFile /etc/apache2/httpd-passwords
require user user1 user2
[Code]...

none of the username/paswd pairs in Authuserfile are working? Can there be yet another file / configuraton somewhere? How do I know which one apache is using right now?

View 1 Replies View Related

Fedora :: Fedora 14 Root Password (no Other Passwords Either) Doesn't Work

Aug 1, 2011

I have winbind Active Directory authentication set up on my laptop. AD authentication works like a charm, passwords cache, etc. I can use sudo with no problem. However, I cannot use the root account -no matter what I set the root password to, the system will not take it. I also have a couple of normal system users (not winbind), and no matter what I set their passwords to, I cannot login.

View 4 Replies View Related

Ubuntu Networking :: Ettercap Not Showing The Passwords?

Aug 17, 2010

I used to have ettercap on backtrack 4 and everything was ok...But on ubuntu 10.04 I'm having this issue; it is not showing passwords (if i log in for example in a forum with a http link )and not sending false certificate (if i try to log in in https links, after uncommenting the redir ip tables in etter.conf).Other features seems to work alright (such as dns spoofing) and the arp poisonning is succesful. Besides, Wireshark gets the passwords.

View 9 Replies View Related

Networking :: Taking Passwords From The User Through Webpage?

Feb 24, 2010

I am doing samba file sharing. I got struct in problem relating reading passwords. I have to read password whatever user enter from web interface and process it. And through that password and username the user must log on from windows system. I have to write appropriate shell script for this. this is all i am doing for sharing files through samba.

View 2 Replies View Related

Networking :: Networkmanager Does Not Save Wireless Passwords

Jul 11, 2011

I am using gnome's nm-applet as the client for NetworkManager. However, it seems that nm-applet will not save network passwords, so I have to retype the password on each connection. I already have gnome-keyring installed, so I'm not sure what the issue could be. I read online somewhere that secrets are retrieved through polkit or something, but I am completely unfamiliar with polkit and such.

View 1 Replies View Related

Ubuntu Networking :: Samba Server - Authenticate With Passwords?

Jan 2, 2010

True or False: If you have a user on your Linux/Samba machine with a password, example:
User = Bob
Password = Password0
And Bob is on an XP computer, where his username is also Bob and his password is also Password0, is it normal for Bob to go to:

\SambaServer, double click on Bob's share (valid users = Bob only) and Bob get RIGHT in without being prompted?

On my prior setup, the user HAD to log in. If they wanted auto login next time with their credentials, they had to check "remember password." But now it's as if Samba knows who they are. It's very strange. What's the normal behavior? Must EVERYBODY authenticate with passwords, or if the Windows credentials are the same as Samba does it just somehow auto-detect it and allow them through?

View 3 Replies View Related

Ubuntu Networking :: How To Make System Stop Asking For Passwords

Apr 26, 2010

Got a used Lenovo Thinkpad r61i and put Ubuntu 9.10 on it. Every time I turn it on it prompts me to give it a password for someone else's internet. This a password I do not know and I use an ethernet cable for internet so it's really annoying. Any way to make it stop?

View 1 Replies View Related

Networking :: Mounting Windows Share Without Encrypted Passwords?

Aug 4, 2010

We have a Windows server at work that has several shared directories. For whatever reason the lab administrator has required clear-text passwords for it. There is a registry tweak for Windows boxes. Nautilus can't mount shares because it is trying to use an ecrypted password. Ironically enough the Windows VM I have running in Virtual Box can mount the shares.... smbclient can see the server and shares if I specify a clear-text password option.

View 1 Replies View Related

Ubuntu Networking :: Multiple User Names / Passwords To Access Same Shared Directory?

Mar 18, 2010

I have an ubuntu server set up in which i would like my shared media directory to be accessable with multiple usernames / passwords because I use my admisistrator username and password for samba as well, but I do not want to give out that password to all clients in my house. And, I would like to have write permissions but keep other users to read only. Is this possible or do i need to just make one separate username / password for samba sharing?

View 1 Replies View Related

Networking :: DNS Lookup Doesn't Work, Ping, Firefox Will Not Work Properly?

Apr 23, 2009

I have this annoying problem since day one.I am testing out Red Hat RHEL5, everything is fine except DNS look up.If I ping www.google.com, it doesn't work, ping ip address it all works;if I bring up browser, put www.google.com it doesn't work, can't find the name, however, simply put ip address there it works.My DNS seeting seems ok, and the DNS works from Windows box.

View 2 Replies View Related

Networking :: New Install Of Centos 5.5 Will Not Work On Net Work With Fixed IP Or DHCP

Jan 12, 2011

I am trying to set up an unused machine as a web server for my students.

I originaly tried with Redhat 9 and had the same problems. I am using an HP Pentium 4 system with 2 network cards.

1) The built in Realtek RTL8139 configured as eth0.

2) An add in Broadcom BCM5782 Gigabit card that was added I presume when the built in card failed (we have a number of machines like this around the school), configured as eth1.

I did not realize the second card was installed when I had Red hat 9 on the system, but I discovered it after installing centos 5.5. I have tried to configure the system to use DHCP with and without getting the DNS from the provider, and both ways the system complains that there is no connection, check the cable, so it will not activate the device.

When I configure the device to use a fixed IP, I can configure the device, but I can't ping anything on the network other than myself. I suppose it is possible that both network cards have failed, but I get green link lights with both cards, when I connect them to my router, so I am at a loss as to why neither board seems to work. I don't have a spare network card to slide in because the computer takes a special mini card. Is there an easy way to test the board to see if the board is a problem?

View 2 Replies View Related

Ubuntu :: 3 Users Only Want Passwords For 2?

Mar 2, 2010

I am trying to set up Ubuntu like I had on my windows PC. I have my account, my wifes account and my kids account. I want passwords set for both myself and my wife but I don't want the kids to be required to have a password to log in. When setting up Ubuntu, it looks like it was all or none. I have dabbled with Linux off and on for years and am sure there is a way to set this up but I have no idea how.

View 8 Replies View Related

General :: Cannot Have The Same Passwords But Never Explained

Nov 30, 2010

I am not a Linux user but and learning about it in a class and thought I would check it out. My teacher said that two linux users cannot have the same passwords but never explained why?

View 5 Replies View Related

General :: How To Add User With Two Passwords?

Jan 9, 2011

I was wounder if there is a way to add two different passwords for one user.

View 14 Replies View Related

General :: Get No Passwords With Ettercap?

Jun 23, 2011

I can not manage to get any passwords on my network with Ettercap.I have followed several tutorials but I still seem to have no luck in getting them.I have BT5/KDE/32bit installed and using an alfa network adapter (RTL8187).First I configured etter.conf script to look as below:

ec_uid = 0 # root is the default
ec_gid = 0 # root is the default
# the command used by the remote_browser plugin

[code]...

View 2 Replies View Related

Debian Configuration :: Use One Time Passwords With Ssh?

Dec 11, 2010

I would like to use one time passwords with ssh.I know there is the RC Devs openotp library but I have found very little information on the web about how to use this with ssh or even if that is possible.

View 1 Replies View Related

Fedora :: Will Firefox Remember Passwords

Nov 24, 2009

Running FC11 64 bit and Firefox 3.5.5. Under Edit->Preferences->Security, I have checked the box "Remember passwords for sites". But Firefox doesn't remember the passwords. It does remember the usernames. Is there something else that I must do to get it remember passwords?

View 6 Replies View Related

Fedora :: To Make Remember My Passwords?

Mar 6, 2011

I'm having some problems of security in my Fedora 12... excess of security. It keeps me asking mi password everytime I want to perform an operation, and in some cases I'm pretty sure that this hampers me to work with some files.

Everytime I boot it, it asks about the password for the wireless network, and when I fill that out, another window pops up saying "Enter password for default keyring to unlock" (I press the "deny button" always for this one as it doesn't accept my user password.

I'm a newbie in linux and in programming, so I spend the days facing problem after problem and it's starting to drive me crazy. I'm not the root of the computer, but just a superuser (I hope that's not the problem)

Isn't it possible just to put my password when I start and then work without writing it anytime?

View 2 Replies View Related

OpenSUSE :: Kmail Not Storing The Passwords?

Apr 5, 2011

In my recently installed openSUSE 11.4 system I am using Kwallet to store all of my private passwords and also those associated with my Kmail accounts. All of these passwords appear correctly in Kwallet, but it seems there is a problem with Kmail accessing them.Whenever I start a new session, Kmail loads first and is followed by Kwallet. When Kmail then tries to do its first mail retrieval it stops and asks for the account password. I type this in and then Kwallet requests its administrator password. Once I type this in, my mail is downloaded and I get no further request for the passwords during that session.

The same thing happens when I attempt to send my first email of the day. I get a Kmail request for the SMTP account password. I've tried changing the Kwallet settings so that it doesn't close when unused for a period,or when the screensaver kicks in, but this (predictably) has no effect. In the Access Control screen, both KDE Wallet Manager and Kontact are shown as 'Always Allow' and I can see no other settings in either Kwallet or Kmail which are relevant to the problem.My guess is that the problem occurs because Kmail starts up ahead of Kwallet and therefore doesn't load the passwords initially. But that may be a red herring as I'm not familiar with the way Kmail and Kwallet interact.

View 4 Replies View Related

Ubuntu :: Firefox Not Remembering Passwords

Jun 27, 2010

Just did a clean, fully updated install of Lucid. Unlike the development version I was running, Firefox now will not remember usernames or passwords for sites. I have "Remember passwords for sites" under Preferences checked.

View 2 Replies View Related

General :: Disable Passwords And Security?

Dec 15, 2010

I use Ubuntu on my netbook, which I uses for browsing and email. It's way faster than the Windows which came on the machine. That's a nice feature, as is the price.

I like it except for the constant, perpetual, ever-present, super-annoying need to be entering passwords and "becoming root user" and so on. I am the only one using this appliance. I don't even care if someone steals it, really. There must be some way (I hope) of disabling this idea that I am a CIA agent with TopSecret materials.

I just want a simple, easy to use appliance. If not Ubuntu, is there any distro that is aimed at normal people?

View 14 Replies View Related

General :: Fedora EC2 Passwords Reset

Mar 2, 2011

I mount my Fedora AMI on my EC2 account, when I reboot the system, the passwords for ec2-user and root are changed.On the web I found that is a "feature" .

View 1 Replies View Related

General :: How To Reset Passwords In Ubuntu 10.10?

Nov 9, 2010

How Do I reset passwords in Ubuntu 10.10?

View 3 Replies View Related

Security :: Encryption - Two Passwords Associated With One Account ?

Mar 11, 2011

Is it possible to have two passwords associated with one account, one that is the actual one, and another one, a duress password, that upon entering gives a similar (desktop) environment with "decoy data"?

The idea is to have the bogus password go to an encrypted home drive that looks as if it were the real deal, but it is wiping particular sensitive (encrypted) data that is visible only with the real password in the background, so that the actual data that need to be protected are not compromised. While the person who unlocked the computer tries to find the information on it between all the rubbish files, the real files are securely wiped. The files are very sensitive in nature, so it's better to have then destroyed than have unauthorized people access them, in the event of that happening.

I happen to know that TrueCrypt has a similar option but that requires an entire decoy operating system (and I think that might be a bit conspicuous), but is there a native linux way to do it?

View 1 Replies View Related

Security :: Most Popular SSH Usernames And Passwords

Sep 18, 2010

DRG SSH Username and Password Authentication Tag Clouds

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved