Ergebnis 1 bis 4 von 4

Thema: FTP password

  1. #1
    Anfänger
    Registriert seit
    09.04.2016
    Beiträge
    16
    Thanks (gegeben)
    1
    Thanks (bekommen)
    0
    Total Downloaded
    0
    Total Downloaded
    0
    ReceiverDanke

    FTP password

    Hi , why i cannot set FTP password for this receiver , using telnet i get this

    telnet 192.168.1.11
    Trying 192.168.1.11...
    Connected to 192.168.1.11.
    Escape character is '^]'.


    Welcome to openATV for sf228
    openatv 5.3 sf228


    sf228 login: root
    root@sf228:~# passwd
    root@sf228:~#

    also installed setpassw plugin and looks like it set password but it wont work ,

    thanks

    •   Alt Advertising

       

  2. #2
    Anfänger
    Registriert seit
    09.04.2016
    Beiträge
    16
    Thanks (gegeben)
    1
    Thanks (bekommen)
    0
    Themenstarter
    Total Downloaded
    0
    Total Downloaded
    0
    ReceiverDanke
    Please help with this i have tried everything

    Last login: Mon Sep 5 14:56:07 on ttys000
    mac:~ user$ telnet 192.168.1.8
    Trying 192.168.1.8...
    Connected to 192.168.1.8.
    Escape character is '^]'.


    Welcome to openATV for sf228
    openatv 5.3 sf228


    sf228 login: root
    Last login: Mon Sep 5 14:56:30 IST 2016 from 192.168.1.14 on pts/0
    root@sf228:~# passwd
    root@sf228:~# passwd --help
    Usage: passwd [options] [LOGIN]


    Options:
    -a, --all report password status on all accounts
    -d, --delete delete the password for the named account
    -e, --expire force expire the password for the named account
    -h, --help display this help message and exit
    -k, --keep-tokens change password only if expired
    -i, --inactive INACTIVE set password inactive after expiration
    to INACTIVE
    -l, --lock lock the password of the named account
    -n, --mindays MIN_DAYS set minimum number of days before password
    change to MIN_DAYS
    -q, --quiet quiet mode
    -r, --repository REPOSITORY change password in REPOSITORY repository
    -R, --root CHROOT_DIR directory to chroot into
    -S, --status report password status on the named account
    -u, --unlock unlock the password of the named account
    -w, --warndays WARN_DAYS set expiration warning days to WARN_DAYS
    -x, --maxdays MAX_DAYS set maximum number of days before password
    change to MAX_DAYS


    root@sf228:~# -a, --all
    -sh: -a,: command not found
    root@sf228:~# -a,
    -sh: -a,: command not found
    root@sf228:~#

  3. #3
    Avatar von Captain
    Registriert seit
    03.04.2013
    Beiträge
    14.861
    Thanks (gegeben)
    763
    Thanks (bekommen)
    21090
    Total Downloaded
    162,47 MB
    Total Downloaded
    162,47 MB
    ReceiverDanke
    passwd and option


    openATV we are open Source

    Boykott GPL violator

  4. Thanks esmos bedankten sich
  5. #4
    Anfänger
    Registriert seit
    09.04.2016
    Beiträge
    16
    Thanks (gegeben)
    1
    Thanks (bekommen)
    0
    Themenstarter
    Total Downloaded
    0
    Total Downloaded
    0
    ReceiverDanke
    all e2 receivers works with command passwd and you can set what ever you want but those sf228 and sf208 not working



    sf228 login: root
    root@sf228:~# passwd --r
    passwd: option '--r' is ambiguous; possibilities: '--repository' '--root'
    Usage: passwd [options] [LOGIN]


    Options:
    -a, --all report password status on all accounts
    -d, --delete delete the password for the named account
    -e, --expire force expire the password for the named account
    -h, --help display this help message and exit
    -k, --keep-tokens change password only if expired
    -i, --inactive INACTIVE set password inactive after expiration
    to INACTIVE
    -l, --lock lock the password of the named account
    -n, --mindays MIN_DAYS set minimum number of days before password
    change to MIN_DAYS
    -q, --quiet quiet mode
    -r, --repository REPOSITORY change password in REPOSITORY repository
    -R, --root CHROOT_DIR directory to chroot into
    -S, --status report password status on the named account
    -u, --unlock unlock the password of the named account
    -w, --warndays WARN_DAYS set expiration warning days to WARN_DAYS
    -x, --maxdays MAX_DAYS set maximum number of days before password
    change to MAX_DAYS


    root@sf228:~# -r
    -sh: -r: not found
    root@sf228:~# -r,
    -sh: -r,: not found
    root@sf228:~# passwd --delete
    Usage: passwd [options] [LOGIN]


    Options:
    -a, --all report password status on all accounts
    -d, --delete delete the password for the named account
    -e, --expire force expire the password for the named account
    -h, --help display this help message and exit
    -k, --keep-tokens change password only if expired
    -i, --inactive INACTIVE set password inactive after expiration
    to INACTIVE
    -l, --lock lock the password of the named account
    -n, --mindays MIN_DAYS set minimum number of days before password
    change to MIN_DAYS
    -q, --quiet quiet mode
    -r, --repository REPOSITORY change password in REPOSITORY repository
    -R, --root CHROOT_DIR directory to chroot into
    -S, --status report password status on the named account
    -u, --unlock unlock the password of the named account
    -w, --warndays WARN_DAYS set expiration warning days to WARN_DAYS
    -x, --maxdays MAX_DAYS set maximum number of days before password
    change to MAX_DAYS


    root@sf228:~# passwd -h
    Usage: passwd [options] [LOGIN]


    Options:
    -a, --all report password status on all accounts
    -d, --delete delete the password for the named account
    -e, --expire force expire the password for the named account
    -h, --help display this help message and exit
    -k, --keep-tokens change password only if expired
    -i, --inactive INACTIVE set password inactive after expiration
    to INACTIVE
    -l, --lock lock the password of the named account
    -n, --mindays MIN_DAYS set minimum number of days before password
    change to MIN_DAYS
    -q, --quiet quiet mode
    -r, --repository REPOSITORY change password in REPOSITORY repository
    -R, --root CHROOT_DIR directory to chroot into
    -S, --status report password status on the named account
    -u, --unlock unlock the password of the named account
    -w, --warndays WARN_DAYS set expiration warning days to WARN_DAYS
    -x, --maxdays MAX_DAYS set maximum number of days before password
    change to MAX_DAYS


    root@sf228:~# passwd -a
    Usage: passwd [options] [LOGIN]


    Options:
    -a, --all report password status on all accounts
    -d, --delete delete the password for the named account
    -e, --expire force expire the password for the named account
    -h, --help display this help message and exit
    -k, --keep-tokens change password only if expired
    -i, --inactive INACTIVE set password inactive after expiration
    to INACTIVE
    -l, --lock lock the password of the named account
    -n, --mindays MIN_DAYS set minimum number of days before password
    change to MIN_DAYS
    -q, --quiet quiet mode
    -r, --repository REPOSITORY change password in REPOSITORY repository
    -R, --root CHROOT_DIR directory to chroot into
    -S, --status report password status on the named account
    -u, --unlock unlock the password of the named account
    -w, --warndays WARN_DAYS set expiration warning days to WARN_DAYS
    -x, --maxdays MAX_DAYS set maximum number of days before password
    change to MAX_DAYS


    root@sf228:~# passwd -r
    passwd: option requires an argument -- 'r'
    Usage: passwd [options] [LOGIN]


    Options:
    -a, --all report password status on all accounts
    -d, --delete delete the password for the named account
    -e, --expire force expire the password for the named account
    -h, --help display this help message and exit
    -k, --keep-tokens change password only if expired
    -i, --inactive INACTIVE set password inactive after expiration
    to INACTIVE
    -l, --lock lock the password of the named account
    -n, --mindays MIN_DAYS set minimum number of days before password
    change to MIN_DAYS
    -q, --quiet quiet mode
    -r, --repository REPOSITORY change password in REPOSITORY repository
    -R, --root CHROOT_DIR directory to chroot into
    -S, --status report password status on the named account
    -u, --unlock unlock the password of the named account
    -w, --warndays WARN_DAYS set expiration warning days to WARN_DAYS
    -x, --maxdays MAX_DAYS set maximum number of days before password
    change to MAX_DAYS


    root@sf228:~# passwd --all
    Usage: passwd [options] [LOGIN]


    Options:
    -a, --all report password status on all accounts
    -d, --delete delete the password for the named account
    -e, --expire force expire the password for the named account
    -h, --help display this help message and exit
    -k, --keep-tokens change password only if expired
    -i, --inactive INACTIVE set password inactive after expiration
    to INACTIVE
    -l, --lock lock the password of the named account
    -n, --mindays MIN_DAYS set minimum number of days before password
    change to MIN_DAYS
    -q, --quiet quiet mode
    -r, --repository REPOSITORY change password in REPOSITORY repository
    -R, --root CHROOT_DIR directory to chroot into
    -S, --status report password status on the named account
    -u, --unlock unlock the password of the named account
    -w, --warndays WARN_DAYS set expiration warning days to WARN_DAYS
    -x, --maxdays MAX_DAYS set maximum number of days before password
    change to MAX_DAYS


    root@sf228:~#


Stichworte

Lesezeichen

Berechtigungen

  • Neue Themen erstellen: Nein
  • Themen beantworten: Nein
  • Anhänge hochladen: Nein
  • Beiträge bearbeiten: Nein
  •  
Alle Zeitangaben in WEZ +1. Es ist jetzt 21:11 Uhr.
Powered by vBulletin® Version 4.2.5 (Deutsch)
Copyright ©2024 Adduco Digital e.K. und vBulletin Solutions, Inc. Alle Rechte vorbehalten.
Resources saved on this page: MySQL 5,56%
Parts of this site powered by vBulletin Mods & Addons from DragonByte Technologies Ltd. (Details)
vBulletin Skin By: PurevB.com