Sponsored Content
Full Discussion: Remembering your password
The Lounge What is on Your Mind? Remembering your password Post 302902550 by rbatte1 on Wednesday 21st of May 2014 05:30:18 AM
Old 05-21-2014
Nice.

I use a similar thing for car insurance comparison web-sites where I can pick my security question. It reads something like "Is you password 10 zeds with the first one capital and the last one a digit two?" I use a non-existent e-mail address to avoid the 'marketing' where I can.

Miles better than the server where our so-called security experts insist that everyone have a random password generated for them to ensure it is not easily guessable, missing the point that everyone then has to write it down because it is not that easy to commit 12 mixed-case with numbers and punctuation to memory.



Robin
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Change password by pushing encrypted password to systems

I'm tasked to change a user's password on multiple Linux systems (RH v3). I though copying the encrypted password from one Linux /etc/shadow file to another would work but I was wrong. The long term solution is to establish an openLDAP Directory service, but for now I'm stuck with a manual... (1 Reply)
Discussion started by: benq70
1 Replies

2. UNIX for Advanced & Expert Users

password verification verify password of a user for only first 8 characters

Helo , I m using linux pam library for user and its password authentication. I m creating new user and giving its password.I m giving password of 10 characters.now when I login in as that newly created user its ask me $ su - ram Password: You are required to change your password immediately... (12 Replies)
Discussion started by: amitpansuria
12 Replies

3. Shell Programming and Scripting

how to change root password using shell script with standard password

Hi Friends. I am new to scripting now i want to change the root password using the script with standard password. which is the easy scripting to learn for the beginner, Thanks in advance. (2 Replies)
Discussion started by: kurva
2 Replies

4. Solaris

SSH Password-less login fails on password expiry.

Hi Gurus I have a few Sol 5.9 servers and i have enabled password less authentication between them for my user ID. Often i have found that when my password has expired,the login fails. Resetting my password reenables the keys. Do i need to do something to avoid this scenario or is this... (2 Replies)
Discussion started by: Renjesh
2 Replies

5. Shell Programming and Scripting

sed remembering part of pattern using \1 concept

I am using this concept to fetch value of IP address after node= in this line of csv text: a="Measurement:,OutInviteResponseTime,Sessionid=1860700092328051458,node=67.178.40.168,nodeName=abcd,protocol=GK,25523000" echo $a | sed 's/.*node=\(.*\).*/\1/' But this outputs: ... (10 Replies)
Discussion started by: indianjassi
10 Replies

6. Red Hat

nautilus is not remembering settings

nautilus is not remembering my settings. I have done everything I can think of to get this to work. I have deleted .gconf, .gconfd, and .gnome2. I tried to start over fresh and that did not work either. What else can I do? (4 Replies)
Discussion started by: cokedude
4 Replies

7. UNIX for Dummies Questions & Answers

password protect a CSV file: better solution than ZIP password?

Hi We send *.csv with sensitive data to our customers. Our customers open those files with Excel. A new requirement is that we password protect those CSV files. I thought to pack them with ZIP and assign a password to the archive. But Solaris 10 can't encrypt ZIP files. $ zip -P... (12 Replies)
Discussion started by: slashdotweenie
12 Replies

8. Shell Programming and Scripting

SFTP prompting for password even though password is in script

Hi All, I am trying to transfer a file from one server to a remote server using SFTP. Client is not ready for key setup. I am working on Solaris 10. Here is the code. #!/bin/ksh # sample automatic Sftp script to dump a file USER="user1" PASSWORD="pass1" HOST="host1" sftp $USER@$HOST... (6 Replies)
Discussion started by: megha2525
6 Replies

9. Forum Support Area for Unregistered Users & Account Problems

Password sent via reset password email is 'weak' and won't allow me to change my password

I was unable to login and so used the "Forgotten Password' process. I was sent a NEWLY-PROVIDED password and a link through which my password could be changed. The NEWLY-PROVIDED password allowed me to login. Following the provided link I attempted to update my password to one of my own... (1 Reply)
Discussion started by: Rich Marton
1 Replies
lpasswd(1)						      General Commands Manual							lpasswd(1)

NAME
lpasswd - Change group or user password SYNOPSIS
lpasswd [OPTION]... [name] DESCRIPTION
Changes password of user or group name. If the name argument is not provided, username of the invoking user is used; the name argument is ignored if lpasswd is run set-uid to a different user. Entering an empty password (by pressing Enter) aborts the password setting operation. OPTIONS
-F, --plainpassword-fd=fd Read password from file descriptor fd, terminated by end of file, ' ' or ' '. -f, --password-fd=fd Read password hash from file descriptor fd, terminated by end of file, ' ' or ' '. -g, --group Change password of group name. By default the password of user name is changed. -i, --interactive Ask all questions when connecting to the user database, even if default answers are set up in libuser configuration. -P, --plainpassword=password Set the password to password. Note that the password can be viewed while running lpasswd using tools such as ps(1). -p, --password=encrypted Set the password to the password represented by the hash encrypted. Note that the hash can be viewed while running lpasswd using tools such as ps(1). EXIT STATUS
The exit status is 0 on success, nonzero on error. libuser Jan 12 2005 lpasswd(1)
All times are GMT -4. The time now is 12:52 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy