10 Ways to Generate a Random Password from the Command Line

From http://www.howtogeek.com

One of the great things about Linux is that you can do the same thing hundreds of different ways—even something as simple as generating a random password can be accomplished with dozens of different commands. Here’s 10 ways you can do it.

We gathered all of these commands from Command-Line Fu and tested them out on our own Linux PC to make sure they work. You should be able to use at least some of these on Windows with Cygwin installed, though we didn’t test all of them—the last one definitely works though.
Generate a Random Password

For any of these random password commands, you can either modify them to output a different password length, or you can just use the first x characters of the generated password if you don’t want such a long password. Hopefully you’re using a password manager like LastPass anyway so you don’t need to memorize them.
(more…)

Continue Reading10 Ways to Generate a Random Password from the Command Line

cPanel Quota Issue

Hello,

Recently there has been issues on some cPanel servers when attempting to obtain the disk quota for specific users. The problem is that it would return N/A in the cPanel account when looking at disk usage. Same result would appear when trying to get disk space for the user manually in the command line:

/usr/local/cpanel/bin/quota $user

cPanel confirmed that the issue is a bug and they have created an internal report on it. For the time being, they are reporting that they were able to temporarily fix the issue by doing the following:
(more…)

Continue ReadingcPanel Quota Issue

Use Google Authenticator For Two-Factor SSH Authentication in Linux

From scottlinux.com

For a very secure and convenient way to add two-factor ssh auth to your Linux server, you can use Google Authenticator. I’ll show you how to set this up!

1. In Ubuntu 13.04:


$ sudo apt-get install libpam-google-authenticator

2. Then, from an open bash shell with your user account on that server and run the following:

$ google-authenticator

Scan the bar code with your Android phone or iPhone to add the key. (Or alternatively, open the URL provided on your phone to add the key.)

Note: save the emergency scratch codes in case you need to access the server without your phone!

(more…)

Continue ReadingUse Google Authenticator For Two-Factor SSH Authentication in Linux