Security :: Changing Log In Password?

May 17, 2010

Is it possible to change the log in password? Someone set this up for me and the password is too simple.

View 5 Replies


ADVERTISEMENT

Ubuntu Security :: Changing Password Seem To Be Potential Security Hazard?

Aug 3, 2010

I already posted a topic similar to this concerning the Desktop OS version, but this deals with the Netbook because unlike the Desktop, the Netbook is less cooperative. Allow me to elaborate: Today (or rather yesterday since it's not after midnight where I am), I changed my password because I was hopelessly confounded about how to get my Wireless Network card up and running after it had been installed and I was allowing my dad to use it. This issue has since been resolved, however...

When I chose my password during the original installation, there was no mention of it being "too simple." This is where the Desktop OS and the Netbook OS differ. The desktop will let me change it in the terminal without any errors. The Netbook will not. When I've attempted to revert it back to the original, it will not let me do so in the User Profile or in the Terminal. The Passwords and Encryption Keys application also does not appear to help.

So now even after I've changed it to a different "complicated" password I am still prompted to insert two different passwords since I changed my user password but I am unable to change the password I input during the installation. A bit screwy methinks. This is extremely important. I'd like to know how to change the original installation password.

If I can't change the main password on my laptop then this is a serious potential security breach just waiting to happen (especially since it's on a laptop and I will be hauling it around with me) and I will most likely install a different OS if this isn't resolved --- It would be very unfortunate since I spent the whole day fixing it and I really enjoy the interface. Luckily I can live with this on my Desktop since I'm not going to be hauling it around with me everywhere when the school year starts.

View 9 Replies View Related

Fedora Security :: Changing Encryption Password?

Oct 19, 2009

When I installed Fedora selected the option to encrypt the hard drive. I want to change the passphrase, is there a way to change the passphrase, or do I have to re-install Fedora?

View 3 Replies View Related

Security :: Prevent Users From Changing Their Password?

Jul 17, 2010

I use the following method for preventing the users from changing their passwords , is there any other method other than this ?ls -l /usr/bin/passwd-rwsr-xr-x 1 root root 37140 2010-01-26 12:09 /usr/bin/passwdso we need to remove the suid for that command as follows :- chmod u-s /usr/bin/passwdnow normal users won't be able to change their own passwords - and only the root user will be able to do it for them.

View 9 Replies View Related

Ubuntu Security :: 9.04 Jaunty Encrypted Account And Password Changing?

Mar 10, 2010

When I first installed 9.04 (from scratch), I chose the option to have my entire account encrypted... I used the same password as my login password, and wrote down the key hash that it displayed for me just like instructed... everything was working terrific...Well, yesterday, I wanted to change my account password. I changed my account password, and it took effect immediately (I tested it by using "sudo -s" to see if I could elevate to root from the terminal... worked just fine). Being satisfied with my new password, I shut my computer down...

The next time I started it up and tried to log in to my account, it I put in my username and password and pressed enter, and it accepted it just fine, and started to boot to my desktop... it then immediately prompted me with something about "your session lasted less than 10 seconds, try starting in failsafe mode" or something along those lines, and immediately booted me out and back to the gdm login screen... I thought it was just a glitch so I tried again... same thing... gave me the "less than 10 seconds" prompt and booted me back to the gdm...

I thought maybe my filesystem became corrupted, but I didn't give up... I attempted to login to my fiancee's account, and it worked just fine! Using her account, I was able to quickly and safely boot into her desktop environment with no errors...I opened a terminal and used the "su" command to access my account... When I did this, it gave me some kind of error and told me to run ecryptfs (can't remember exactly which command... now). I ran ecryptfs and put in my NEW password... it told me that the passphrase was incorrect. So just out of curiosity, I ran it again, and this time put in my OLD passphrase, and it worked immediately! At this point, I realized that my gdm login password got changed, but my ecryptfs passphrase did not, and the two were not matching up (I assume that on login, gdm passes this password on to ecryptfs, and that when the two did not match up, it was booting me out with the whole "session lasted less than 10 seconds" prompt...)...

So what I did at this point was, while logged into my girlfriend's account, I "su"'d into my account, and used the passwd command to change my password back to my OLD password... once the password was changed back successfully, I restarted my computer and tried to log into my account from the gdm... worked perfectly this time with the old (original) password...When you change your session password, shouldn't it automatically change the encyrption password to match? Or at the very least, warn you that if your account is encrypted, you must take further steps to make these two passphrases match? Also, what command would I use to change my "ecryptfs" password to manually match my session password?

View 4 Replies View Related

Ubuntu Security :: Restrict Users Password Changing To Themself

May 11, 2010

I want the users to access servers via ssh public key only. By default they don't know their initial password and do need to change that when performing administrative tasks.For changing their passwords without knowing the old they need to switch to root for this special case.The only case it seems I don't have control is that users can not only change their password but also the password of other peoples. Does someone sees a solution (without apparmor/selinux and special /usr/bin/passwd.sh) to restrict users to only change their password?I miss the feature of using environment variables in sudoers file.

View 9 Replies View Related

Ubuntu Security :: Change Keyring Password To Match Login Password

Jun 14, 2011

everytime i try to vnc to my box, it pops up the keyring authentication, which is obviously a huge problem when logging in remotely.how do i change my keyring password to match my login password?

View 4 Replies View Related

Ubuntu Security :: Generate Password / Encryption Keys For Password

Oct 22, 2010

I know this has probably been asked too many times here but I need to secure my emails. Personal matters of course. But yeah. I use the program "Password and Encryption Keys" to generate a key to sign my emails with but I do not know what to do. To be blunt, I'm stupid when it comes to this. IF not, steps in creating a key? and giving it (my public key) to the significant other? Finding where both keys are? Implementing it into Thunderbird? If it helps any here's some extra information: Ubuntu distro: Ubuntu 10.04 Email client: Thunderbird

View 7 Replies View Related

Ubuntu Security :: Want To Change Password To Weak Password

Jan 13, 2010

How can I force passwd to use a simple password?I want to change my passwd & delete passwd history (if stored).I plan on creating a Virtual Appliance that uses another password besides my testing password.

View 5 Replies View Related

Security :: Find Password Or Circumvent The Password Altogether?

Oct 1, 2010

I have a database created by an older program (not Access) that I need to open and retrieve information for my business. The manufacturer put a password on there so that only it's program could open it. I do not use that program, but it has information I need. Is there a way to find that password or circumvent the password altogether?

View 1 Replies View Related

Ubuntu :: Login Password Keeps Changing?

Jul 6, 2010

Last night I had rebooted my machine and when it came back up it would no longer accept my password. My 7 year old son had been playing on the machine earlier so I assumed he inadvertently reset my password to something else. I rebooted again, added the rw init=/bin/bash was able to get in and reset my password. That worked, I was able to access with no problem. I was able to perform admin tasks, it would prompt for password and accept the password. I just went to edit a config file and all of a sudden it is no longer accepting my password again and (my son has been no where near it)?!!?

I am not even sure where to start troubleshooting this - I know I can reboot and reset the password again - but is there a way to figure out how this is happening.

View 3 Replies View Related

General :: Changing The Logon Password?

Nov 19, 2010

i would like to know how to change the "logon "password,not the one under "about me",

View 3 Replies View Related

Fedora :: Restricting User From Changing Own Password In 10?

Jul 16, 2009

I hope I am in the right forum. I have a question about restricting users from being able to change their own passwords in Fedora 10. In Fedora 6, I was able to do this by using passwd with -n and -x flags. If I would set the -n value greater than the -x value, then the user would not be able to change his/her own password. If I do this in Fedora 10, this no longer works

View 4 Replies View Related

Fedora :: Logging Into The Console And Changing The Password?

Feb 21, 2010

I am having some trouble logging into my machine: it seems to not accept my password. I am fairly sure I am typing it correctly. I can work around it easily enough by logging into the console and changing the password, but it is annoying.

View 6 Replies View Related

Ubuntu :: Prevent Users From Changing Their Password?

Jul 17, 2010

I use the following method for preventing the users from changing their passwords , is there any other method other than this ?

ls -l /usr/bin/passwd
-rwsr-xr-x 1 root root 37140 2010-01-26 12:09 /usr/bin/passwd

so we need to remove the suid for that command as follows :- chmod u-s /usr/bin/passwd now normal users won't be able to change their own passwords - and only the root user will be able to do it for them.

View 4 Replies View Related

Ubuntu :: Turn Off Checks When Changing Password?

Nov 24, 2010

The other day I wanted to make a small change to my (user account) password, but I kept getting errors about the new password merely being the old with changed case, or just a cyclic shift etc.Security issues aside, is there any way I can override these checks so that I can make whatever minor changes I like to my password?

View 1 Replies View Related

General :: Changing Password For Local Users?

May 6, 2010

I am on ubuntu server and its joined to an W3k Domain thru winbind/samba. However everything works fine and Windows and Local users can login to the machine without any problem. However when I wanted to create a local user X and change his password I couldn'tIt created the local user X but I could not change the password. Here are the outputs:

Pam configs:
Common-account:
account sufficient pam_winbind.so

[code]...

View 2 Replies View Related

General :: Changing Password And Adding Users?

May 6, 2011

I am using Mandriva 2010.2 KDE. When I try to change my password, using the Welcome>About Me>Change Password, I am asked to type in my current password, after I press OK, the dialogue box just seems to hang, nothing happens, the computer does not freeze, just the password dialogue box kind of stops responding.

View 3 Replies View Related

Ubuntu :: Accessing Desktop GUI After Changing Password?

Feb 25, 2011

I am running ubuntu 10.10 desktop, i have my /home on a seperate partition and its encrypted. Today i was changing my password on the all the machines in my house ( netbook, desktop x2 and server all ubuntu) and i didnt want to go in the bedroom to change the password on my one desktop, (pure laziness) so i did it through ssh using

Code:
sudo passwd lynx

now when i restarted it later on i realized i cannot log on to the GUI. I get an error "Could not update ICEauthority file /home/lynx/.ICEauthority" and "There is a problem with the configuration server. (/usr/lib/libgconf2-4/gconf-sanity-check-2 exited with status 256)" also "Nautilus could not create the following required folders:/home/lynx/Desktop,/home/Lynx/.nautilus. Before running nautilus ,create the folders or set the permissions so that nautilus can create them".

View 6 Replies View Related

CentOS 5 :: Prevent Users From Changing Their Own Password?

Feb 4, 2010

How can I prevent users from changing their own password? I was surprisingly unsuccessfull in finding a solution for this on google. Lots of stuff about hardening ssh access or dealing with password aging using "chage" but nowhere could I find an answer for my question.

View 5 Replies View Related

OpenSUSE Install :: Changing Password User That Is Not Logged In?

Apr 15, 2010

I'm looking for a user-friendly way to change the password of a user that is *not* currently logged into the machine. We have a machine that is used by a number of users with a low level of tech savvy. The machine gets logged in as a generic user which works for most purposes, but due to a management requirement, we need Firefox to be run under an account set up for the individual user. I've gotten that bit to work fine, but what I can't figure out is a friendly (GUI) way to allow users to change their own password while the machine is logged in as the generic user. I would like to use gnome-passwd, but I've been unable to figure out how to get it to run for a user other than the logged-in generic user.

View 7 Replies View Related

OpenSUSE Install :: Changing Admin Password After Upgrade?

Mar 21, 2011

I did an upgrade install. So, I didn't get the prompt to make one. How to change the admin password? I think I know how I can change my username and password.

View 9 Replies View Related

General :: Why Does Changing A Truecrypt Password Take Such A Long Time

May 31, 2010

I am changing the password of a truecrypt file container. This takes around 1 minute. Why?

time truecrypt --text --change /tmp/user1.tc --keyfiles= --new-keyfiles= --password=known --new-password=known --random-source=/dev/null"

If I use strace I see that it basically does not do anything: it simply reads lots of random data from /dev/urandom (even if i specified /dev/null as random source) and finally changes the password:

open("/dev/urandom", O_RDONLY) = 6
read(6, "36&{35121221234320234313242312I326235245224300354O)270Q200 201J227224311_212367"..., 640) = 640
close(6) = 0

View 1 Replies View Related

Ubuntu :: Changing Username - Password Not Working On Restart

Mar 23, 2010

I did these steps to change my username: I like to directly edit /etc/passwd and /etc/groups

First open a terminal, become root
Code:
sudo -i
Now:
Code:
usermod -d /home/new -m old
sed -i -e 's_old_new_g' /etc/passwd
sed -i -e 's_old_new_g' /etc/group<-
sed -i -e 's_old_new_g' /etc/shadow

My computer shut down after I did the second step and now my password isn't working! I cannot open my home folder or get back to root!

View 9 Replies View Related

Ubuntu Networking :: Changing Password For Local Users

May 6, 2010

I am on ubuntu server and its joined to an W3k Domain thru winbind/samba. However everything works fine and Windows and Local users can login to the machine without any problem. However when I wanted to create a local user X and change his password I couldn't. It created the local user X but I could not change the password.

View 1 Replies View Related

Ubuntu :: Changing Session Type When Login In Without Password?

Sep 26, 2010

I am unable to change session type when not requiring passord on login.

How requiring password was changed:

System/Administration/Users and Groups
Clicked on my User
Clicked "Change" next to "Password: Asked on login"
Checked the checkbox for "Don't ask for password on login"
OK'd, everything

Please try this yourself as it might be hard to understand. But the option to change session type (ie: Gnome failsafe instead of reguar Gnome) is only visable along side with the password field.

Is it possible to make the session type setting visable without requiering password on login?

View 3 Replies View Related

Ubuntu Servers :: AD Auth - Changing Password At Logon

Nov 17, 2010

I have succesfully set up authentication manually in Ubuntu so users can log on with Windows Active Directory accounts and have their network drives mapped automatically using pam_mount.

Please note due to the setup I can't make any changes to the Windows 2k3 server.

If a user wants their password reset I can change it to a generic password. When they next log on to a Windows computer with the generic password it will automatically ask them to change it to something else.

Is there anyway to get this to work with Ubuntu 10.10? At the moment when logging onto Ubuntu with an account that is in this state the message Please change your password appears, it then proceds to log on without prompting to change the password and natually it won't map the drives etc.

View 2 Replies View Related

General :: Changing Password From Web Interface In Ubuntu Server?

May 17, 2010

I have a ubuntu server for email. my customer want to change password from web interface.but, i don't have that.

View 3 Replies View Related

Server :: Changes Happened In /etc/shadow File, When User Changing Password?

Jan 24, 2011

I want to know, how does changes happened in the encrypted password in /etc/shadow file , when user changing password . because user doesnot have access on that file

View 1 Replies View Related

CentOS 5 :: Changing User Password Doesn't Work Correctly

Jan 20, 2011

My problem is that I cant "rewrite" older password to new. It looks like I do:

Changing password for user johny.
New UNIX password:
Retype new UNIX password:
passwd: all authentication tokens updated successfully.

all looks OK but after set up new password I can log in using OLD and NEW password. It's very unsecure for me. So in fact I cant change password and it looks like centos create next password to one accout and one account have more then one password... how can I prevent it? pls help me couse its very unsecure in my case.user looks in file shadow /etc/shadow like this:

johny:6JWuwPcQiWCCM:14994:0:99999:7:::

in etc/passwd looks like this:

johny:x:20010:20011::/home/gs-world:/sbin/nologin

how to delete all old passwords?

View 7 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved