similar to: Usability issue when forced to change password when logging in to a system

Displaying 20 results from an estimated 6000 matches similar to: "Usability issue when forced to change password when logging in to a system"

2015 Jan 24
2
Usability issue when forced to change password when logging in to a system
On Fri, Jan 23, 2015 at 10:50 AM, Peter Stuge <peter at stuge.se> wrote: > John Olsson M wrote: >> it looks like OpenSSH does not cache and copy the authentication password > .. >> So I am wondering if there is any reason for doing like this? > > Data hygiene is one. Also, in my opinion as more of an admin than a developer, any bug in a routine that stores psswords
2015 Jan 26
3
Usability issue when forced to change password when logging in to a system
John Olsson M wrote: > What about changing the dialog like this? (The instructions matches better I think there's a good case to be made for OpenSSH to not provide any instructions at all unless it is in charge of the dialog itself. Have you checked that the current instructions are actually output by OpenSSH? The string seems to be in openbsd-compat/bsd-cray.c inside #ifdef _UNICOS
2012 Dec 17
2
How to control which command is executed with "plain ssh" from remote machine?
Hi! Is it possible to override in OpenSSH so that the shell specified in the /etc/passwd (or what comes from the LDAP server) is not executed at login? We have na?vely tried to specify this with subsystem but found out that by default the ssh client does not specify any subsystem. So how to override something that is unset from the client? /John -- John Olsson Ericsson AB BSC/BSS System
2002 Nov 07
2
Cant run SSHD daemon
I have compiled openssh for sun solaris 2.6, no errors When I try to run SSHD daemon it says the following error. This platform does not support both privilege separation and compression Compression disabled Privilege separation user sshd does not exist Any one that have answer to this problem mail me on daniel.d.olsson at telia.se <mailto:daniel.d.olsson at telia.se> //Daniel
2006 Jan 18
4
negative predicted values in poisson glm
Dear R helpers, running the following code of a glm model of the family poisson, gives predicted values < 0. Why? library(MASS) library(stats) library(mvtnorm) library(pscl) data(bioChemists) poisson_glm <- glm(art ~ fem + mar + kid5 + phd + ment, data = bioChemists, family = poisson) predicted.values = predict(poisson_glm) range(predicted.values) Thank you in advance for any hints.
2002 Nov 15
2
Error 255 Openssh-3.5
Hello I try to compile openssh-3.5 on Solaris 2.6 with gcc-3.2. configure and make is no problem but when i do make install following error comes out mkdir /opt/openssh/etc ssh-rand-helper: Cannot find ELF ssh-rand-helper child produced insufficient data ssh-rand-helper: Cannot find ELF ssh-rand-helper child produced insufficient data ssh-rand-helper: Cannot find ELF ssh-rand-helper child
2007 Oct 30
2
How to switch off accepting the shortcut of column names
Dear R-users, currently I am working with the R version 2.4.1. I realized it has a feature, which might be wonderful (as so many things in R), but in this case might be a bit dangerous as well. It seems that columns of a data frame can be called just by indicating the first letter of the name of the column. For example: first_item <- seq(1,10) second_item <- seq(11,20) dat <-
2012 Nov 23
3
How go back from X.Y-RELEASE-pZ to X.Y-RELEASE?
We are currently using cvs for both source and ports. I have begun changing to portsnap for ports, and I would also like to try changing at least some of our servers to freebsd-update. But all servers have been patched, using either RELENG_8_3 or RELENG_9_0 as cvs tag. I need to revert them to their respective RELEASE to be able to use freebsd-update. Complete reinstall from eg CD is not an
2002 Sep 25
1
password change in windows
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have Rh7.3 installed, with samba server 2.2.2 Does anyone now how to prevent windoze users from changing password from the client. All clients are in the domain. I have read in the list that many others having problem with the opposite, the problem is that i dont know what parameter i should change. i have tried almost everything thanks in
2013 Mar 13
2
Time zone for chrooted internal-sftp?
Hi, A question regarding chroot, internal-sftp, and time zones: Is it possible to get the time stamps presented by the chrooted internal-sftp to always be aligned with the system global time zone setting? What is the reason this not done by default, that is couldn't the chrooted internal-sftp inherit the time zone information from the SSH daemon? /John -- John Olsson Ericsson AB
2007 Sep 28
3
[ win32utils-Bugs-14298 ] windows-api 0.2.0/windows-pr 0.7.1 causes segfault with require of win32/file
Bugs item #14298, was opened at 2007-09-28 10:23 You can respond by visiting: http://rubyforge.org/tracker/?func=detail&atid=411&aid=14298&group_id=85 Category: None Group: None Status: Open Resolution: None Priority: 3 Submitted By: Lars Olsson (lasso) Assigned to: Nobody (None) Summary: windows-api 0.2.0/windows-pr 0.7.1 causes segfault with require of win32/file Initial Comment:
2013 Nov 21
1
[LLVMdev] Modelling M68k registers?
Hi. I am searching for hints, documents, or a discussion for how to properly model registers. As an experiment to learn llvm I am trying to do a M68k backend by following and modifying the Cpu0 tutorial by Chem Chung-Shu and Anoushe Jamshidi. The M68k registers are 32bit and comes in two classes data (d0-d7) and address (a0-a7). Similar to X86 target a subset of the registers can be accessed
2002 Dec 10
1
Problem with Openssh3.5
Hello I have compiled Openssh3.5 on Solaris 2.6 It works well on 2.6, 2.7 and solaris 8 but on solaris 8 it try to log in /var/adm/wtmp file and it dose not exist. What can I do to fix this. Read something about "build sol" insted of "configure"....but where do i find information about this command (build sol). Mail me on: daniel.d.olsson at telia.se Thanks
2002 Sep 10
1
smbpasswd file!
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have a really odd question i hope someone can help mee with. Then i look in the smbpasswd file most of the accounts have an "X" after the hashed password inside the brackets, something like this smbtest10:2228:01FC5A6BE7BC6929AAD3B435B51404EE:0CB6948805F797BF2A82807973B89537: [UX ]:LCT-00000000: The strange thing is if i remove
2002 Feb 20
2
IT WORKS!!!
We're compiling a detailed solution for this problem... We'll be posting it ASAP... Julio Rojas jrojasuft.edu.ve ----- Original Message ----- From: "Mats olsson" <mace2442@hotmail.com> To: <jrojas@uft.edu.ve>; <samba-technical@lists.samba.org> Sent: Wednesday, February 20, 2002 4:05 AM Subject: Re: [Samba] IT WORKS!!! > Howabout publishing the working
2020 May 27
2
Custom Instruction Cost Model to LLVM RISC-V Backend
Thanks a lot Henrik! I figured following would mark a pointer to a specific address space: #define __myaddrspace __attribute__((address_space(1))) __myaddrspace int* data; And, I was able to verify loads being annotated to be from addrspace 1 in the generated IR. Would this work for automatic variables as well? In regards to using this in the backend, do I have to just modify the source, or
2003 Apr 28
4
Documentation
Dear Asterisk Users, Are there any documentation that teach how to using Digium Cards to setup a PABX system? Thanks, Randal
2003 Oct 12
4
[PATCH]: Call pam_chauthtok from keyboard-interactive.
Hi All. This patch calls pam_chauthtok() to change an expired password via PAM during keyboard-interactive authentication (SSHv2 only). It is tested on Redhat 8 and Solaris 8. In theory, it should have simply been a matter of calling pam_chauthtok with the PAM_CHANGE_EXPIRED_AUTHTOK flag, it'd only change the password is if it's expired, right? From the Solaris pam_chauthtok man page:
2005 Dec 06
4
[Bug 1065] password expiration and SSH keys don't go well together
http://bugzilla.mindrot.org/show_bug.cgi?id=1065 ------- Comment #11 from joss at debian.org 2005-12-06 22:31 ------- Created an attachment (id=1036) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1036&action=view) Debugging output of the issue Finally, here is the output of sshd -ddd. First, in normal operation. Second, when the problem occurs. Third, with an expired password,
2006 Jan 24
1
non-finite finite-difference value[]
Dear R-helpers, running a zeroinflated model of the following type: zinb = zeroinfl(count=response ~., x = ~ . - response, z = ~. - response, dist = "negbin", data = t.data, trace = TRUE) generates the following message: Zero-Inflated Count Model Using logit to model zero vs non-zero Using Negative Binomial for counts dependent variable y: Y 0 1 2 3 359 52 7 3 generating