Questions tagged [password]

A password is a collection of characters that is used, usually in conjunction with a username, as a means of authentication.

Filter by
Sorted by
Tagged with
-2 votes
1 answer
16 views

Why are users' PINs not accepted at Windows' "Your pin is required to log in" prompt?

Windows Hello says "Your PIN is required to sign in. But when users enter their pin it is not accepted.
0 votes
0 answers
10 views

Windows workstation unable to change password change for other accounts

When I do a CTRL-ALT-DEL, then change password, on a workstation in one of my domains, it gives me the option to put in a username. For another domain that I manage, it does not. I assume this is a ...
1 vote
2 answers
13k views

Error when a Domain Admin needs a user to change his password at next log on: "configuration information could not be read from the domain controller"

An administrator of a domain network with a single Microsoft Active Directory 2019 Domain Controller needs to reset password for certain domain users. To do so, he selects the user in from the list ...
0 votes
1 answer
5k views

Windows 10 - Shell commands for CTRL+Alt+Del not working

We have an icon with a target path of "explorer.exe shell:::{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}" which pulls up Windows Security window in order for users to select change password from ...
0 votes
0 answers
27 views

How to Reduce Delay in Displaying Incorrect Password message on Domain PC

I've been encountering an issue with domain PCs where it takes a longer time to notify entering of incorrect password. After conducting some research, we identified that the delay is caused due to ...
1 vote
1 answer
6k views

Reset Passwords of LDAP-Users at the first login

I have an LDAP Installation running on an Centos7 system. I want to create a big number of users. Those users will get a default password, so I want them to change the password at the (only)first ...
0 votes
0 answers
69 views

Accounts are not locking out after multiple 4771 Kerberos pre-authentication failure events

This seems to be the reverse problem from most things I found on the internet. I am seeing a large number of 4771 Kerberos pre-authentication failure events being generated and the error code is 0x18. ...
3 votes
5 answers
19k views

SSH ask password once, reuse password until timeout finishes

How can I solve this problem? I have a bash script (under Ubuntu Server), doing several SSH connections, executes some remote transfers, like rsync multiple times. My problem is, that I would like to ...
0 votes
1 answer
42 views

Centralize .ssh/authorized_file amonst many linux servers

We have many Linux servers. The requirement is all Linux servers log in into each other password-less with root user. The problem is if a server is added / removed / reinstalled its SSH key needs to ...
0 votes
1 answer
267 views

Where are user accounts configured for the IBM Tivoli Netcool/OMNIbus ObjectServer REST API?

We have an application that sends a request to an IBM Tivoli Netcool/OMNIbus 8.1 server's ObjectServer REST API. In the request, there is an Authorization HTTP header set to Basic <base64-encoded ...
3 votes
5 answers
12k views

What commands will change Open Directory passwords?

I understand Open Directory to be OpenLDAP + SASL (Password Server) + Kerberos. It appears that OpenLDAP defers to SASL for authentication; I don't know about Kerberos. I want to change user ...
1 vote
1 answer
1k views

Write credentials to 1password with ansible

I was hoping somebody knows if it's possible to put credentials in 1password by ansible? I found a module onepassword, but it is only for getting data from 1password. I need something that allows ...
11 votes
4 answers
25k views

How is a password hash encoded in the shadow password file?

I'm learning about Linux password security (more curiosity than anything useful), and I understand that the real password is hashed and stored in the shadow password file. What I'm not sure of, and ...
0 votes
1 answer
67 views

Forbid characters in Ubuntu password

How can I forbid an user to set a password with e.g. the german Umlaut characters äöüÄÜÖß on a Ubuntu 22.04 ? Even the non-Ubuntu pam regex module can only regex on usernames and not on passwords.
0 votes
0 answers
134 views

On Ubuntu, with nmcli, how to properly enter a valid password for wifi connection with 802-1x, without plaintext password saving

In my company, a Wi-Fi access point with 802-1.x authentication has been setup. I can successfully connect to the access point with the nmcli command line like this nmcli device wifi connect "...
7 votes
1 answer
5k views

haproxy ssl password protected private key

Usage: Haproxy as SSL termination Requirement: Our private keys are password protected and we are not allowed to remove the password for the private key Problem: If i run the following command ...
0 votes
1 answer
295 views

ProxyJump asks for the same password twice

For my work, I have to connect to a remote server. The connection is via a simple SSH and with only one password (no authentication file is needed). For more clarity, I connect like this: Do ssh user@...
144 votes
4 answers
6k views

Is my password compromised because I forgot to hit Enter after ssh username?

I've just tried logging into a Fedora (release 13 Goddard) server using SSH (PuTTY, Windows). For some reason the Enter after typing my username didn't go through and I typed in my password and hit ...
214 votes
8 answers
348k views

How to setup passwordless `sudo` on Linux?

How can passwordless sudo access be setup on either RHEL (Fedora, CentOS, etc) or Ubuntu distributions? (If it's the same across distros, that's even better!) Setting: personal and/or lab/training ...
15 votes
5 answers
8k views

Why on Windows 7 does "wrong password" take a long time to appear?

Why does it take a long time for Windows 7 to show the failed login message when the wrong password is entered when it almost instantaneously lets you login if the password is correct? Is it only me ...
0 votes
0 answers
57 views

Which is the correct capability in Courier SMTP config to get user's password (encryption type)

MySql: 8.0.34-0ubuntu0.22.04.1 I have followed this guide: Postfix With Courier IMAP Mail Server Installation (unfortunately they do not answer questions). I had to change the encryption method for ...
0 votes
1 answer
273 views

pbkdf2 password on grub doesn't work on my Ubuntu 22.04 Vm

I installed a Ubuntu 22.04.3 LTS on a VirtualBox VM. After install process, I configured pbkdf2 as explained here https://help.ubuntu.com/community/Grub2/Passwords. I also verified grub.cfg after I ...
0 votes
2 answers
6k views

Linux VNC doesnt accepting my password

I set up a tight VNC server. I used this tutorial: https://www.digitalocean.com/community/tutorials/how-to-install-and-configure-vnc-on-ubuntu-14-04 The VPS is hosted on Digitalocean. The VNC server ...
25 votes
3 answers
40k views

Wget: Is there a way to pass username and password from a file?

Is there a way to pass the username and password from a file instead of the command line via --user and --password? Background: I want to run wget via cron and don't want the username/password show ...
0 votes
0 answers
72 views

Reset password on IPMI HP LO 100

I need to reset password on LO 100. Server HP ProLiant DL120 G6. If i use lo100cfg.exe from SmartStart Scripting Toolkit i have error "The Microsoft IPMI WMI provider may not be installed ...
-1 votes
1 answer
85 views

phpmyadmin unable to login

Over the past couple of days I have usually not been able to login to phpMyadmin, but once I was able to. Either I get a blank screen of this message: This page isn’t working xx.xxx.xxx.xxx is ...
1 vote
2 answers
5k views

How can I set the 'password last set' date of an AD account?

In a development environment I want to modify the 'password last set' date of my AD accounts so they won't begin to expire during development phase, but as soon as the environment becomes a production ...
0 votes
1 answer
654 views

Disabling password authentication

Suppose I want to allow SSH authentication only, and disable password authentication. In /etc/ssh/sshd_config I've typically done this: PasswordAuthentication no But in some answers people recommend ...
0 votes
1 answer
72 views

Strange hash lengths in OpenLDAP

I recently went through all the hashes stored in an LDAP instance I have access to and noticed something strange that I can't explain. Despite all the hashes being marked as SSHA (which should be ...
0 votes
2 answers
882 views

Why does my Dell server BIOS asks for the BIOS password during a regular reboot?

I have a Dell PowerEdge T350 server. I enabled TPM and Secure Boot as well. For these I needed to specify a BIOS password (which I would have done anyway). What startles me is that the server keeps ...
0 votes
3 answers
660 views

One time password login via ssh

Adding SSH keys I have a server running CentOS 7. I have a multitude of clients varying from Fedora, Ubuntu, CentOS and Windows 10 if that matters. The only way to log into the server is via ssh on ...
18 votes
4 answers
19k views

How can a standard Windows user change their password from the command line?

On Windows Server 2008 R2, I have a standard (non-administrator) local user (not an Active Directory account, though the server is in a domain) who has access to the server only via PowerShell ...
0 votes
1 answer
52 views

Docker WSL on Windows 11 - Ubuntu user

According documentation for installing docker on Windows I have installed WSL with its Ubuntu dist. Next step should be set up user and password for Ubutnu. So according documentation I open Ubuntu ...
1 vote
1 answer
3k views

Is there some way a user with an asterisk as password in /etc/shadow but a correct login shell in /etc/passwd would be able to login via SSH?

Let's assume the following. We have a server which is accessible via SSH. There is an user in /etc/passwd who has a valid login shell (so for example /bin/bash, instead of an invalid one like /bin/...
6 votes
4 answers
42k views

User can't change password due to complexity

At one of my customer's child domains, he has the problem that a number of (looks like) random users can not change their password due to "complexity blah blah". This is however not true, when: a) An ...
1 vote
1 answer
9k views

Ansible playbook can not connect to remote user through ssh => unreachable & permission denied

I'm building a complete solution to setup and harden our vps (ubuntu 22.04) with bash script and Ansible playbooks. What I want to do is the following: Create a custom group "sudogroup" ...
2 votes
4 answers
13k views

Using admin credentials to log on as a user vs. storing passwords

Our office uses a Windows Domain with Active Directory to manage user access to machines and network resources. The IT staff maintains a record of everyone user's password, which is used mainly for ...
36 votes
5 answers
399k views

What's the default username and password for an Ubuntu Live CD?

What's the username and password for an Ubuntu Live CD image? I ask because I've recently copied the contents of an Ubuntu based live ISO (easypeasy, the ldistro for nwtbooks) onto a hard disk drive, ...
-1 votes
1 answer
79 views

How to get password without changing it in linux server

I have linux server ubuntu 20.04 Any command to show you password belong to user ? or a file in server which can show passwords?
16 votes
9 answers
66k views

Web interface to allow users to change their Active Directory password

I have a few web applications that use Active Directory to authenticate. What I would like to be able to do is provide a simple web page that would allow users to update their AD password. This wasn'...
0 votes
1 answer
749 views

vaultwarden on a public IP - is it worth to restrict to VPN only?

I feel a bit embarrassed to ask this, because I am not able to figure it out myself. I run a vaultwarden instance (open source bitwarden) on a public VPS on the open Internet. It is properly set up ...
0 votes
0 answers
650 views

Unable to login as root user

[Ubuntu server] I was able to login to the server just fine for days. And now I cannot login with the root user with password and private key both are not working. Luckily I am currently logged in as ...
1 vote
2 answers
3k views

EMC BIOS default password

I have an EMC server that hasn't been used for a while and I am trying to repurpose it. I am having trouble getting into the BIOS as it seems to be locked behind a password by default. Hardware: EMC ...
-1 votes
3 answers
6k views

Sql Server user password changes by itself

This the same question as this: Sql server automatically change password However, the user never specified how he fixed it, he only said that he fixed it. I am having the exact same issue. ...
1 vote
1 answer
2k views

SSH will not use password authentication, still tries disabled methods

I'm running Fedora 36 Workstation with OpenSSH server 8.8p1. I want to log on a single remote user and authenticate with their password, but OpenSSH seems determined not to let me. I've tried every ...
14 votes
4 answers
35k views

How can I reduce the verbosity of certain Ansible tasks to not leak passwords into syslog?

Sometimes I would like to use Ansible's lineinfile or blockinfile modules to write a password into some configuration file. If I do so, the whole line or block, password included, ends up in my syslog....
36 votes
5 answers
40k views

How secure is a bluetooth keyboard against password sniffing?

In a situation where an admin will enter sensitive information into a keyboard (the root password), what is the risk that a bluetooth keyboard (ship by default with Mac systems these days) would put ...
1 vote
0 answers
1k views

'user ... is not allowed to execute .... as root on ... ' - even with SUDO privileges but not sure why?

I am in the processing of installing singularity using the terminal on my Linux Mint computer (Ubuntu). I have the following command: sudo apt-get update The computer then asks me to enter my ...
0 votes
1 answer
2k views

Password Rules histsize Ineffective for Some Users

We're trying to deploy a tightened password policy on an AIX 5.3: Users are not allowed to reused last 24 passwords. So, I change histsize from the previous value from 5 to 24 in /etc/security/user, ...
2 votes
3 answers
5k views

SSH authenticate with publickey,password or publickey,none

On my SFTP-Server I want to allow only login via public key AND password OR (if and ONLY IF user has no password) by only public key I set the following in the the sshd_config: AuthenticationMethods ...

1
2 3 4 5
19