Change encrypted sparsebindle password

I have an encrypted sparsebundle.  I need to change the passphrase.  How can I do that?

Since the old one is encrypted, by definition it is secure to delete.
If you want to go the extra mile, here's what you can do:
Empty trash (if there is anything in it).
Move sparsebundle to trash.
In the Finder menubar, select Finder > Secure Empty Trash.
Your trash will very slowly empty, and it will zero out the part of the hard drive where the sparsebundle resided.

Similar Messages

  • How to change the Default Password on AP1131AG

    Hi all :
    I tried to change the default password Cisco to other by command line but the password cannot work out.
    The command line I used are as below :
    AP#conf t
    Enter configuration commands, one per line.  End with CNTL/Z.
    AP(config)#enable pass
    AP(config)#enable password 4dMINO123 ?
    LINE    <cr>
    AP(config)#enable password 4dMINO123
    AP(config)#exit
    AP#wr
    *Mar  1 04:39:23.902: %SYS-5-CONFIG_I: Configured from console by console
    Building configuration...
    [OK]
    AP#exit
    This still cannot cahnge. Below I do again below commands :
    AP(config)#enable secret
    % Incomplete command.
    AP(config)#enable secret ?
      0      Specifies an UNENCRYPTED password will follow
      5      Specifies an ENCRYPTED secret will follow
      LINE   The UNENCRYPTED (cleartext) 'enable' secret
      level  Set exec level password
    AP(config)#enable secret 5
    % Incomplete command.
    AP(config)#enable secret 5 ?
      LINE  The ENCRYPTED 'enable' secret string
    AP(config)#enable secret 5 LINE
    ERROR: The secret you entered is not a valid encrypted secret.
    To enter an UNENCRYPTED secret, do not specify type 5 encryption.
    When you properly enter an UNENCRYPTED secret, it will be encrypted.
    AP(config)#enable secret LINE
    AP(config)#exit
    AP#
    *Mar  1 04:40:53.021: %SYS-5-CONFIG_I: Configured from console by console
    AP#
    AP#exit
    After that when I access with >en again as below with correct password of 4dMINO123 and it always fails as below :
    Can anybody help to provide correct way of changing the default password of Cisco to another password? Many thanks!
    AP con0 is now available
    Press RETURN to get started.
    AP>en
    Password:
    Password:
    Password:
    % Bad secrets
    AP>en 0
    AP>en 5
    % No password set
    AP>en 15
    Password:
    Password:
    % Password:  timeout expired!
    Password:
    % Bad secrets
    AP>
    AP>
    AP>en
    Password:
    Password:
    Password:
    % Bad secrets
    thanks and best regards,
    tangsuan

    Hi, I have even the worst problem,
    that seems probably to to be never asked on Internet. After quick learning how to reset this creapy device, I can't get by no means the enable password in default config for this box, having read everywhere from Cisco guide through community pages to Google pages.. NOWHERE.
    Question is : what else except Cisco, cisco, root, password... can solve this stupid issue?!? I expect some guru from responsible AP BU to answer this with definite answer, or someone from Cisco having mercy with me to contact such guy(s).
    Here is my desperate situation :
    Nothing from this page helped :
    http://www.cisco.com/en/US/partner/products/hw/wireless/ps430/products_password_recovery09186a00800949d0.shtml#reset_ap_newer
    Situation after hard reset:
    Xmodem file system is available.
    flashfs[0]: 26 files, 8 directories
    flashfs[0]: 0 orphaned files, 0 orphaned directories
    flashfs[0]: Total bytes: 15998976
    flashfs[0]: Bytes used: 6879232
    flashfs[0]: Bytes available: 9119744
    flashfs[0]: flashfs fsck took 43 seconds.
    Base ethernet MAC Address: 00:22:55:9f:fc:a0
    Initializing ethernet port 0...
    Reset ethernet port 0...
    Reset done!
    ethernet link up, 100 mbps, full-duplex
    Ethernet port 0 initialized: link is up
    button pressed for 1 seconds
    process_config_recovery: set IP address and config to default 10.0.0.1
    Loading "flash:/c1130-rcvk9w8-mx/c1130-rcvk9w8-mx"...#########################################################################################################################################################################
    File "flash:/c1130-rcvk9w8-mx/c1130-rcvk9w8-mx" uncompressed and installed, entry point: 0x3000
    executing...
                  Restricted Rights Legend
    Use, duplication, or disclosure by the Government is
    subject to restrictions as set forth in subparagraph
    (c) of the Commercial Computer Software - Restricted
    Rights clause at FAR sec. 52.227-19 and subparagraph
    (c) (1) (ii) of the Rights in Technical Data and Computer
    Software clause at DFARS sec. 252.227-7013.
               cisco Systems, Inc.
               170 West Tasman Drive
               San Jose, California 95134-1706
    Cisco IOS Software, C1130 Software (C1130-RCVK9W8-M), Version 12.3(11)JX1, RELEASE SOFTWARE (fc1)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2006 by Cisco Systems, Inc.
    Compiled Mon 17-Jul-06 11:38 by alnguyen
    Image text-base: 0x00003000, data-base: 0x0035E440
    Initializing flashfs...
    flashfs[1]: 26 files, 8 directories
    flashfs[1]: 0 orphaned files, 0 orphaned directories
    flashfs[1]: Total bytes: 15998976
    flashfs[1]: Bytes used: 6879232
    flashfs[1]: Bytes available: 9119744
    flashfs[1]: flashfs fsck took 6 seconds.
    flashfs[1]: Initialization complete....done Initializing flashfs.
    cisco AIR-LAP1131AG-E-K9   (PowerPCElvis) processor (revision A0) with 24566K/8192K bytes of memory.
    Processor board ID FCZ1238Q0HK
    PowerPCElvis CPU at 262Mhz, revision number 0x0950
    Last reset from power-on
    LWAPP image version 3.0.51.0
    1 FastEthernet interface
    32K bytes of flash-simulated non-volatile configuration memory.
    Base ethernet MAC Address: 00:22:55:9F:FC:A0
    Part Number                          : 73-8962-14
    PCA Assembly Number                  : 800-24818-13
    PCA Revision Number                  : A0
    PCB Serial Number                    : FOC12354426
    Top Assembly Part Number             : 800-29144-03
    Top Assembly Serial Number           : FCZ1238Q0HK
    Top Revision Number                  : A0
    Product/Model Number                 : AIR-LAP1131AG-E-K9 
    Press RETURN to get started!
    *Mar  1 00:00:08.354: %CDP_PD-4-POWER_OK: Full power - AC_ADAPDOWN: Line protocol on Interface FastEthernet0, changed state to up
    Press>en
    Password:
    Password:
    Password:
    *Mar  1 00:00:27.393: %LWAPP-5-CHANGED: LWAPP changed state to DISCOVERY
    % Bad secrets
    Press>en
    Password:
    Password:
    Password:
    % Bad secrets
    Press>
    *Mar  1 00:00:36.530: %DHCP-6-ADDRESS_ASSIGN: Interface FastEthernet0 assigned DHCP address 192.168.1.2, mask 255.255.255.0, hostname Press
    Press>en
    Password:
    Password:
    Press>sho ver
    Cisco IOS Software, C1130 Software (C1130-RCVK9W8-M), Version 12.3(11)JX1, RELEASE SOFTWARE (fc1)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2006 by Cisco Systems, Inc.
    Compiled Mon 17-Jul-06 11:38 by alnguyen
    ROM: Bootstrap program is C1130 boot loader
    BOOTLDR: C1130 Boot Loader (C1130-BOOT-M) Version 12.3(8)JEA, RELEASE SOFTWARE (fc2)
    Press uptime is 17 minutes
    System returned to ROM by power-on
    System image file is "flash:/c1130-rcvk9w8-mx/c1130-rcvk9w8-mx"
    cisco AIR-LAP1131AG-E-K9   (PowerPCElvis) processor (revision A0) with 24566K/8192K bytes of memory.
    Processor board ID FCZ1238Q0HK
    PowerPCElvis CPU at 262Mhz, revision number 0x0950
    Last reset from power-on
    LWAPP image version 3.0.51.0
    1 FastEthernet interface
    32K bytes of flash-simulated non-volatile configuration memory.
    Base ethernet MAC Address: 00:22:55:9F:FC:A0
    Part Number                          : 73-8962-14
    PCA Assembly Number                  : 800-24818-13
    PCA Revision Number                  : A0
    PCB Serial Number                    : FOC12354426
    Top Assembly Part Number             : 800-29144-03
    Top Assembly Serial Number           : FCZ1238Q0HK
    Top Revision Number                  : A0
    Product/Model Number                 : AIR-LAP1131AG-E-K9 
    Configuration register is 0xF
    Press>

  • Preview - PDF - Encrypt - Add password

    I am trying to be a loyal Mac user and rely on Preview for management of my secure PDF files.
    (I have used Adobe Acrobat Professional -AAP- for several years; I am trying to avoid installing it on my clean SL installation.)
    1.) How do I use Preview to open a PDF file created, encrypted, and password protected in AAP? (I get an error: The file “Secure.pdf” could not be opened. It may be damaged or use a file format that Preview doesn’t recognize."
    2.) Can someone give me simple step by step instructions to add Automator functions to Preview to allow me to encrypt and password protect individual files on a file by file basis?
    All of this is very simple in AAP. Seems unnecessarily difficult in SL...
    Help?

    Well, Dr. Midnight,
    There IS an answer. The "Password Protect PDF" file is a function in Automator that comes up as a Service in Preview.
    For me the problem is that Automator is not very intuitive and I am too old and too lazy to learn a new programming language just to replace/repair functionality that I had with Acrobat Professional in Leopard that got broken in Snow Leopard.
    Ok, - in truth - not broken, but moved and changed and made less easy to use. Preview becomes the default PDF handler in Snow Leopard. I though - ok - if Preview will do what Acrobat Professional used to do for me, I'll be a good little loyal Apple user and move from Acrobat Professional to Preview (and stop paying for Acrobat upgrades).
    Then I figured out it is a PITA to learn Automator and I learned that no one on this forum seems to know (or be willing to share) simple steps to enable one Automator Service.
    So I reinstalled Acrobat since I already own two licenses and since it does what I want simply and intuitively.
    By the way, thanks for checking in. Nice to know I am not all alone out here ....

  • Encrypt/Decrypt passwords

    Hi...
    Another thread with that same, old subject... right? Perhaps yes!! But I am not able to move further without help.
    I am developing an application where user needs to login by entering the password. My requirement is to encrypt the password first (while registering the user) and store it in a database (using MS Access 2007). Later, while logging in, I need to decrypt that stored password and validate the entered password by user.
    As I am quite new to this, not able to understand how to proceed. Checked in this forum, even in net - got many stuffs as well - but still I am not able to develop this.
    Any suggestion, help would be appreciated.
    I have few simple logics, that could be used: 1. replace each characters with the next (or next to next) characters, 2. insert some junk characters in between each characters and creating a string... etc
    But I am looking for some serious encryption/decryption techniques.
    Thanks in Advance...

    >
    Oh yeah.. what an 'Aloo Paratha' with no salt. But not able to understand how to add this 'Salt' to my paratha.. :(
    TiA...Suppose I had read access to the password table, where I also had an account:
    | user_name | digested_password | ...
    +-----------+-------------------+--
    | bdlh      | efagukfuilfehilef |
    | smith     | fiopwefiopf890fnk |
    ...I can't guess smith's password from his digest, but what if I notice:
    | user_name | digested_password | ...
    +-----------+-------------------+--
    | bdlh      | efagukfuilfehilef |
    | smith     | fiopwefiopf890fnk |
    | kumar     | efagukfuilfehilef |Hey! kumar and I happen to have the same digest! We have the same password! (Or as good as.) I can log on as kumar and have jolly time at his expense.
    Now change things with a pinch of salt: a randomly generated unique string. One's digested_password is actually the digest of password+salt:
    | user_name | digested_password | salt     |
    +-----------+-------------------+----------+
    | bdlh      | efagukfuilfehilef | efaghkku |
    | smith     | fiopwefiopf890fnk | h23bh9m0 |
    | kumar     | vjlvsr8u0w780w4bj | 789r2bh7 |Now even if kumar and I happen to have the same password, our salts make the digests different.
    As for "how to digest", use MessageDigest: [http://java.sun.com/javase/6/docs/api/java/security/MessageDigest.html]

  • Unity 7.0 & Lotus Domino 8.5.3 "Error Encrypting notes password"

    Hi Guys,
    Hope I can seek a little help here. I am trying to setup a Unity 7.0 in a lab to use Lotus Domino 8.5.3 as the message store. I've installed ES41 so that it support domino 8.5.3.
    I already have the UnityInstall, UnityAdmin & UnitySvc accounts configured and ran the permission wizard successfully.
    But when come to the message store configuration wizard, i'm hitting the bump of "error encrypting notes password" and second error of "could not set the config password"
    I've found a similiar thread for this but the solution doesn't work for me. (https://supportforums.cisco.com/message/1213310#1213310)
    things I've done so far:
    reinstall notes, manually create the notes 6.0 5.0 registry key as per bug id CSCsb76049, change the password as per CSCsx19170,
    also checked the whoami /priv did have backup & restore listed.
    Any help on this is much appreciated.
    Thanks
    Regards,
    Alex
    https://supportforums.cisco.com/message/1213310#1213

    Update on this, I've also done the procedures of "Patch Cisco Unity for IBM Lotus Notes 8.x Support" &
    "Add the Domino 8.5.x MailFileTmplt Registry Key on the Cisco Unity Server" according to
    http://www.cisco.com/en/US/docs/voice_ip_comm/unity/7x/release/notes/702curelnotes.html#wp593368 but without any luck.
    Any kind soul?
    Rgrds,
    Alex

  • How to Change Encrpytion Backup Password?

    I currently know my encryption backup password.  But it was set one I dont commonly use so fear I'll forget it eventually.  How can I change the password?  I have same issue on iPad 2 and iPhone 4.  Thanks.

    On the device's Summary tab when connected to your computer's iTunes, under the Backup heading there should an Encrypt iPad Backup tickbox and next to it a Change Password button

  • ICloud changed my email password

    I recently needed to confirm my icloud email account password.  (I have no troubles in Mail)
    When I looked in Keychain and did Show Password, it showed that my password was a very long string of bizarre characters.
    I never set this up. 
    Does iCloud sometimes change an email account's password for some reason?
    Can I just change it in Mail for that account to what it was before the icloud email migration, or do I need to change it somewhere else, too?
    My login password to icloud dot com is completely different, and that works fine and is what it always was.
    Thanks for any help.
    Mac
    iMac  10.8.3  Server

    I need to be sure of what the password is.  Because I need to use it elsewhere.
    That is the problem.
    It became clear that the password that "Shows" in keychain for my email account is encrypted.
    Apple support has no clue why it is encrypted.  Passwords "Shown" in keychain are supposed to be legible (unencrypted).
    If I delete that odd entry  in keychain and restart , it comes right back, unchanged.
    Mac

  • What to do , i forgot my encrypt backup password

    what to do , i forgot my encrypt backup password......? pls help
    i want to change it or re set it or de activate it ...?

    Warning: If you encrypt an iPhone backup in iTunes and then forget your password, you will not be able to restore from backup and your data will be unrecoverable. If you forget the password, you can continue to back up and use the device, however you will not be able to restore the encrypted backup to any device without the password. You do not need to enter the password for your backup each time you back up or sync.
    If you cannot remember the password and want to start again, you must perform a full software restore and when iTunes prompts you to select the backup from which to restore, choose set up as a new device.
    The above comes from this article:
    iTunes: About iOS backups

  • Kadmin can't change dsimport'ed passwords in Snow Leopard Server

    Hello, World.
    I am attempting to manage user accounts in Open Directory from a non-Mac system. After a good deal of investigation on Leopard Server, I wound up ssh'ing to our Open Directory server to create new accounts with 'dsimport', and then to manage later changes to the account through LDAP (for non-password data) and through Kerberos with kadmin, on the theory that kadmind was supposed to propagate the encrypted plain text passwords into Password Service for all of P.S.'s hashing needs.
    This worked great in Leopard Server, but under Snow Leopard Server, any attempt to change a user's password via kadmin fails with
    'change_password: KDC policy rejects request while changing password for <principal name>'
    At the same time, the system log (/var/log/system.log) shows
    Nov 2 17:53:46 od1 sandboxd[76028]: mkpassdb(76026) deny file-read-data /usr/sbin/mkpassdb
    Nov 2 17:53:46 od1 sandboxd[76028]: mkpassdb(76027) deny process-exec /usr/bin/ldapsearch
    However, if I create a principal directly with kadmin, kadmin does allow me to change the password for the principal I just created.
    Use modprinc to remove attributes (REQUIRESPREAUTH DISALLOW_SVR) from the dsimport'ed principals doesn't affect anything in any positive manner, though the principals I create manually in kadmin do lack these attributes.
    So, does anyone know what the story is, here? Is there no supported API that I can use from a Solaris/Linux server to fully manage accounts under Open Directory?

    I have a Similar issue, Details below. the summary is that Using the Snow Leopard GUI interface I created 17 users with a generic low security Password. then transferred and converted some mail files to the server. Once the mail was working properly, I changed the passwords to a slightly more secure password, and set it so my users would have to change their password to a more secure password at log in.
    Even after these password changes it is very easy to get other user's ticket information, if you know the original low Security Password with
    kinit <other user name>
    Details and demonstration.
    oursvr:krb5kdc root# kpasswd someuser
    Please enter the old password for [email protected]:
    Please enter the new password for [email protected]:
    Verifying, please re-enter the new password for
    [email protected] again:
    Server error
    Unknown error code: 2802413321
    KDC policy rejects request Unknown error code: 2802413326
    Please enter the old password for [email protected]:
    oursvr:krb5kdc root# kadmin.local
    Authenticating as principal root/[email protected] with password.
    kadmin.local: cpw [email protected]
    Enter password for principal "[email protected]":
    Re-enter password for principal "[email protected]":
    ambiguous user name.
    change_password: KDC policy rejects request while changing password for
    "[email protected]".
    kadmin.local: q
    oursvr:krb5kdc root# kinit someuser/admin
    Please enter the password for someuser/[email protected]:
    oursvr:krb5kdc root# klist
    Kerberos 5 ticket cache: 'API:Initial default ccache'
    Default principal: someuser/[email protected]
    Valid Starting Expires Service Principal
    12/21/09 12:00:53 12/21/09 22:00:53
    krbtgt/[email protected]
    renew until 12/28/09 12:00:53
    oursvr:krb5kdc root# kadmin
    Authenticating as principal someuser/[email protected] with password.
    Password for someuser/[email protected]:
    kadmin: cpw someuser
    Enter password for principal "someuser":
    Re-enter password for principal "someuser":
    change_password: Unknown error code: 2529638924 while changing password
    for "[email protected]".
    oursvr:krb5kdc root# kdestroy
    oursvr:krb5kdc root# kinit otheruser
    Please enter the password for [email protected]:
    oursvr:krb5kdc root# klist
    Kerberos 5 ticket cache: 'API:Initial default ccache'
    Default principal: [email protected]
    Valid Starting Expires Service Principal
    12/21/09 12:07:55 12/21/09 22:07:50
    krbtgt/[email protected]
    renew until 12/28/09 12:07:55
    CONFIGURATION
    =============
    Contents of /var/db/krb5kdc/kadm5.acl:
    ## This file autogenerated by KDCSetup ##
    */[email protected] * *
    [email protected] * *
    ADDITIONAL INFORMATION
    ======================
    (1) Using 'passwd' to change the password does not change the Kerberos
    password.
    (2) Using "dscl /LDAPv3/127.0.0.1 -passwd Users/someuser" does not change
    the Kerberos password.
    (3)
    (4) From /var/log/system.log:
    Dec 21 11:57:01 oursvr edu.mit.Kerberos.kadmind[79131]: ambiguous user name.
    Dec 21 11:57:01 oursvr sandboxd[82190]: mkpassdb(82189) deny file-read-data
    /usr/sbin/mkpassdb
    (5) From /var/log/krb5kdc/kadmin.log:
    Dec 21 12:02:36 oursvr.sub.dom.tld kadmind[79131](Notice): Request:
    kadm5chpassprincipal, [email protected], KDC policy rejects
    request, client=someuser/[email protected],
    service=kadmin/[email protected], addr=VVV.WWW.YYY.ZZ
    Dec 21 12:02:36 oursvr.sub.dom.tld kadmind[79131](Notice): Request:
    kadm5chpassprincipal, [email protected], KDC policy rejects
    request, client=someuser/[email protected],
    service=kadmin/[email protected], addr=VVV.WWW.YYY.ZZ
    (6) From /var/log/krb5kdc/ldc.log:
    Dec 21 11:56:51 oursvr.sub.dom.tld krb5kdc[62](info): AS_REQ (7 etypes {18
    17 16 23 1 3 2}) VVV.WWW.YYY.ZZ: NEEDED_PREAUTH:
    [email protected] for kadmin/[email protected],
    Additional pre-authentication required
    Dec 21 11:56:51 oursvr.sub.dom.tld krb5kdc[62](info): AS_REQ (7 etypes {18
    17 16 23 1 3 2}) VVV.WWW.YYY.ZZ: NEEDED_PREAUTH:
    [email protected] for kadmin/[email protected],
    Additional pre-authentication required
    Dec 21 11:56:51 oursvr.sub.dom.tld krb5kdc[62](info): AS_REQ (7 etypes {18
    17 16 23 1 3 2}) VVV.WWW.YYY.ZZ: ISSUE: authtime 1261414611, etypes
    {rep=18 tkt=16 ses=18}, [email protected] for
    kadmin/[email protected]
    Dec 21 11:56:51 oursvr.sub.dom.tld krb5kdc[62](info): AS_REQ (7 etypes {18
    17 16 23 1 3 2}) VVV.WWW.YYY.ZZ: ISSUE: authtime 1261414611, etypes
    {rep=18 tkt=16 ses=18}, [email protected] for
    kadmin/[email protected]
    (7) mkpassdb -dump 0x4b2bf32f30c3d4860000001e0000001e
    slot 0030: 0x4b2bf32f30c3d4860000001e0000001e someuser 12/21/2009
    12:28:17 PM
    Last password change: 12/21/2009 11:00:36 AM
    Last login: 12/21/2009 12:28:17 PM
    Failed login count: 0
    Disable reason: none
    Hash-only bit: 0
    Last Transaction ID: 2052
    Transaction requires kerberos: 1
    Record is dead: 0
    Record is not to be replicated: 0
    Access Features:
    isDisabled=0 isAdminUser=0 newPasswordRequired=0 usingHistory=0
    canModifyPasswordforSelf=1 usingExpirationDate=0 usingHardExpirationDate=0
    requiresAlpha=0 requiresNumeric=0 expirationDateGMT=18446744073709551615
    hardExpireDateGMT=18446744073709551615 maxMinutesUntilChangePassword=0
    maxMinutesUntilDisabled=0 maxMinutesOfNonUse=0 maxFailedLoginAttempts=0
    minChars=0 maxChars=0 passwordCannotBeName=0 requiresMixedCase=0
    requiresSymbol=0 notGuessablePattern=0 isSessionKeyAgent=0
    isComputerAccount=0 adminClass=0 adminNoChangePasswords=0
    adminNoSetPolicies=0 adminNoCreate=0 adminNoDelete=0 adminNoClearState=0
    adminNoPromoteAdmins=0
    Group(s) for Administration: unrestricted
    digest 0: method: *cmusaslsecretSMBNT
    digest length: 16
    digest: D6B093421FDF17380F0B695721F0F26A
    digest 1: method: *cmusaslsecretSMBLM
    digest length: 16
    digest: 5C957C596B14237409A48A7AC23C7AB2
    digest 2: method: *cmusaslsecretDIGEST
    digest length: 16
    digest: 8E9181A5F7697D7FB83BF2DA430CBB70
    digest 3: method: *cmusaslsecretCRAM-M
    digest length: 32
    digest:
    A08E4B9266A4B8676DEFA8584758F9013D29A479D81EE4E41D857D5A5CA4FA71
    digest 4: method: KerberosRealmName
    digest: OUR.KRB5.RLM
    digest 5: method: KerberosPrincName
    digest: someuser
    digest 6: method: *cmusaslsecretPPS
    digest length: 24
    digest: A5AC9D1843D42ED4AF39EFB4AB91E536F733FB2580978860
    digest 7: <empty>
    digest 8: <empty>
    digest 9: <empty>
    slot checksum: 7DAA85870308B253D5A9294483A4B0EF
    (8) dscl /LDAPv3/127.0.0.1 -read Users/someuser | grep -A 2 authAuthority
    dsAttrTypeNative:authAuthority:
    ;ApplePasswordServer;0x4b2bf32f30c3d4860000001e0000001e,1024 35
    14773688809506996593092824880872774590718495204127440029375223520574013330136617 78685429961896612181406054801454823310071429734609519569726042321602422714273008 59946509691313082062885828226653436410277560435615063784052163315144051817774743 254036483144235604939879290290235050919364398951613699884041179183857
    [email protected]:VVV.WWW.YYY.ZZ
    ;Kerberosv5;0x4b2bf32f30c3d4860000001e0000001e;[email protected];OUR.KRB5.R LM;1024
    35
    14773688809506996593092824880872774590718495204127440029375223520574013330136617 78685429961896612181406054801454823310071429734609519569726042321602422714273008 59946509691313082062885828226653436410277560435615063784052163315144051817774743 254036483144235604939879290290235050919364398951613699884041179183857
    [email protected]:VVV.WWW.YYY.ZZ

  • HT4946 I backed up and encrypted with password but on restore the password does not work. Advice

    I backed up and encrypted with password but on restore the password does not work. Advice

    After a HD failure on my 2009 iMac,, fittgyed new oner, installedf os (tiger), from original disk, restored all documents etc. changed password with disk utility. over 48 hrs re3setting permissions so switched off. all seemed ok. downloaded combined os updates. Now my password does not work. tried rersetting, no go. Terminal does not have rest password on.
    Any suggestions please

  • I changed my apple password now i cloud sign in box keeps popping up on my I pad 2 and will not take my password

    I changed my apple password from my i phone so when I tried to get on on my Ipad 2, the sign into icloud keeps popping up! It will not go away after entering the password, it doesnt say it's wrong it just keeps popping up! I have had no prolems with my iphone or my mac! I tried updating and that didnt help! Someone please help!!

    The reason it won't authenticate your password is because it isn't connected to wifi.  Reset it by holding the power and home buttons at the same time until you see the Apple logo, the release and wait for it to restart.  As soon as it restarts, quickly go to Settings>Wi-Fi and connect it before it starts prompting you.  Once it's connected to wifi, enter your password when prompted and it should take it this time.

  • How to change Analyzer user password with Administration API?

    Hi,<BR>I would like to change Analyzer user password with Administration API. Can someone post some sample commands to do the task?<BR><BR>I would just like to write an application to change end user's Analyzer password.<BR>As I see I would need to do the following:<BR>1. login with admin userid/password<BR>2. execute some method to change password for required userid. I think the input parameter should be userid (of the user I would like to change password) and new password (the new password for the user).<BR>3. logout<BR><BR>Can someone post some sample code (commands to execute)?<BR><BR>Thanks,<BR>grofaty<BR><BR>My system:<BR>Analyzer Server 7.0.1.<BR>Essbase server 7.1<BR>Windows XP SP2<BR>

    <blockquote>quote:<br><hr><i>Originally posted by: <b>knightrich</b></i><BR>Hello Mr. Jordan.<BR><BR>I would like to exchange some thoughts about "housekeeping" Analyzer reports in preparation for migration from Analyzer 7.0.0.0.01472 to 9.x:<BR><BR>...<BR><BR>Did you solved such a problem or do you have an idea if it could be solved with the Admin API methods?<BR> ...<BR>Migration from 7.00 to 9.x: As we heard last week the "Migration Wizard for Reports" in 9.3 should be able to migrate reports. Do you have experience or more detailed information about that Wizard?<BR><BR>Many thanks in advance<BR><BR>knigthrich<hr></blockquote><BR><BR>knighrich, <BR>I'd like to be more help, but I have no experience with System 9. I did substantial cleanup when we migrated from Analyzer 6 to Analyzer 7.1, and even more cleanup when moving up to 7.2, but our installation is smaller in scale than yours and we didn't need to automate report cleanup.<BR><BR>You might be able to get the ownership information you need through the back door, doing a direct query on the database, but simpler might be an export users, at least from 7.0. (This facility probably doesn't exist in system 9; it was dropped in 7.2 in favor of an undocumented API) The export file is an xml file that could easily be parsed to identify reports that have the administrator as user and then a second pass to delete those with otuer ownership as well. As previously suggested, you might be able to get this by a well crafted SQL query against the repository.<BR><BR>Procedurally, we have both public reports that have the blessing of management and are widely available, owned by a "public owner", and private reports developed by indivdual users and shared or not. Our team maintains the public reports, but not the private reports. We may be asked to make a previously private report public and take over maintenance of it. <BR><BR>I hope that you can find a solution that meets your needs. Certainly a call to customer support to identify a poorly documented feature would be in order.<BR>

  • HT5622 I changed my Apple password and I get the information at the wrong email address.  The correct email shows in my Apple account.  Why is the mail going to the wrong email? How do I fix it?

    I changed my Apple password and I get the information back at the wrong email address.  My email address is right under my Apple ID.  How do I get this corrected?

    AWDunams wrote:
    Okay so I associate the e-mail address as the apple ID and that seems to be a wrong assumption.  I did go to my Apple ID and changes the e-mail address and the password but for the same and only Apple account I have ...
    That is good.  In that case, your one and only account has not changed, just the login credentials you use for it.  All your previous purchases will remain associated with that account, and the new login.
    In essence, an AppleID is an email, but it has two parts.  One is the login email address and password everyone traditionally thinks of as an AppleID.  But that in turn is linked to an account with Apple.  As long as you use the manage Apple ID portal to just change the email address and/or password for your exisiting AppleID, then the internal account tracks along with those changes as well.
    However, on your iOS devices, you will need to log out and then log back in with the new login credentials:
    settings -> iTunes & App Stores - tap your AppleID, and choose log out.  Then log back in with the new email address and new password.

  • When I try to log on to icloud it says "Apple ID is valid but not an icloud account? Changed my Apple password a few times reset my system still no luck Please help!t

    When I try to log on to icloud it says "Apple ID is valid but not an icloud account? Changed my Apple password a few times reset my system still no luck Please help!t

    Welcome to the Apple community.
    These types of messages often indicate a problem with the devices serial number, have you had your phone repaired at any stage or did you buy it second-hand.

  • How to change the default password file's name and path when the database created?

    how to change the default password file's name and path when the database created?
    null

    Usage: orapwd file=<fname> password=<password> entries=<users>
    where
    file - name of password file (mand),
    password - password for SYS and INTERNAL (mand),
    entries - maximum number of distinct DBA and OPERs (opt),
    There are no spaces around the equal-to (=) character.

Maybe you are looking for

  • Can I have a separate apple ID accounts? One for  my iphone, and one for my ipad?

    This may be a stupid questions but, I don't want everything on my ipad on my iphone. Can I make two separate apple ID accounts? how will that affect my itunes account on my laptop/macbook?

  • Adobe Acrobat 9 Pro - editing font properties in a text box

    When I insert a text box on an existing PDF, initially Acrobat usually allows me to edit the font properties.  Sometimes it does not.  Once I type in the text box, the font properties toolbar becomes locked (i.e., "grayed out") so I can't change font

  • F.12 Report for Sales Tax

    Please somebody guide me the use of this report & How to process this report. This report is for Advance return for Tax on Sales / Purchase Edited by: Abhijit Sonar on Dec 4, 2008 11:31 AM

  • Macbookpro+wifi=error

    I know Apple will delete this posting, as they did it before: "I bought a macbook pro retina  today and I was eager to use it...no way to get wifi connection....what really makes me angry is that this seems to have been a problem for almost 4 years o

  • Tuxedo errors LIB_GWT_CAT:1561 and LIBGWT_CAT156

    Hi Folks, I see the tuxedo gateway domain issued the following errors: 080812.usrncwa1!GWTDOMAIN.26600.4.0: LIBGWT_CAT:1561: ERROR: Network send error, drop message! 080812.usrncwa1!GWTDOMAIN.26600.4.0: LIBGWT_CAT:1041: ERROR: Unrecoverable error occ