Fedora Security :: Koji Update Delays Root Logon W AVC's?

Nov 25, 2009

All of these audit messages is from one su - and root password at a gnome-terminal.This started happening from some update from koji in the last 18 hrs or so.It take 20-25 sec from su - to get the password prompt.

[Code]...

View 2 Replies


ADVERTISEMENT

Security :: Display Of Number Of Failed Logon Attempt At Logon?

Jan 26, 2010

Our system is based on RH4 and is using pam_tally and faillog to record failed attempts and to lock users out after 5 attempts. We have a requirement to provide a normal (non-root) user logging onto our system, with information regarding the number of failed logon attempts made on their account before the current successful logon (similar to the functionality provided by HP Protect Tools on Windows). My first idea was to add 'faillog -u $USER' to the bashrc, however by the time the bashrc is run - the user has been successfully authenticated and the faillog has been reset back to zero.

View 5 Replies View Related

Fedora :: 11 Gui Logon Not Authenticating (not Root) Pam Authentication To Kde?

Mar 5, 2010

after doing a partial yum update and configuring cyrus and installing splunk my server box is not logging in to any of the users i have setup on it.to setup the cyrus server i used pam authentication so my assumption it could be that or somthing with the splunk install which i left default to /opt/.im running an old kernel i think its fc11 29 .pae in my boot logs i dont see that anything failed to run but it still does't let me logonk

View 2 Replies View Related

Fedora :: How Does One Request Another Koji Build?

Dec 21, 2009

The last attempt to build oprofile for F12,oprofile-0.9.6-2.fc12 wcohen 2009-12-11 20:46:06 failed.What's the best way to request another build attempt?dd_wizard

View 2 Replies View Related

Fedora Installation :: Install An F12 Kernel From Koji?

Jan 23, 2010

How do you install an f12 kernel from koji without having to also retrieve the dependencies it asks for individually?

View 1 Replies View Related

Fedora Installation :: Add The Koji Repo But Cannot Find The Rpm To Install It

Mar 3, 2009

I would like to add the koji repo but i can not find the rpm to install it. where I can get it?

View 10 Replies View Related

Ubuntu :: Mysql Errors Can't Logon As Root?

Jan 11, 2010

I went away this weekend and everything with my mysql server was working great. I got home on sunday, and I found that my web pages couldn't be displayed because they were unable to gain access to the mysql database.

I am now not able to log into mysql using root or debian-sys-maint. I get error messages.

ERROR 1045 (28000): Access denied for user 'root'@'localhost' (using password: YES)

I have tried loading mysql in safe mode, and changing the passwords, but this does little to help me.

I am unable to retart my services without them failing, so after making the changes i have to manually kill the processes for mysql to get it to stop. After doing that i try to start mysql up, and it gives me a .sock error. I will post some of the errors in my next post, but if anyone has a general idea what i can try to manually override the passwords or reset them. I did read that i can reset the debian-sys-maint password using the msql/rm.conf , but i am unable to log on as root to change the password

View 2 Replies View Related

Fedora Security :: Become Root Without Root Password?

Oct 20, 2010

I found this on Bee's website. For more info on this exploit there are links there:[URl]..All you have to do in Fedora 13 is enter the following lines in a shell as normal user:

[Code]...

I don't think this can be considered solely an "upstream" problem, because I first tried it in Arch using the same version of glibc, and the final command causes both gnome-terminal and xterm windows to disappear.

View 14 Replies View Related

Security :: Allow User To Logon Remotely Using SSH?

Feb 10, 2010

Is there anyway to prevent a user from being able to logon at a machine (Terminal and XWindows) but allow that user to logon remotely using SSH? This user is for remote capture of logs only - on a private network (no internet access).

View 1 Replies View Related

Fedora :: Upgraded To Fc11 - Huge Delays In Login

Nov 6, 2009

Recently upgraded to fc11. Have nvidia working ok. Using kernel 2.6.30.9-90.fc11.i586 (not the latest). When booting up I get to gui login and see the background change. It takes 20 seconds or more before I see the login dialog box. After selecting the user it takes another 20 seconds before I see the box change to enter the password. This only happens at boot. If I logout and log back in everything is fine.

View 2 Replies View Related

Ubuntu Security :: See History Of User Logon's

Aug 6, 2010

I think someone hacked my server and I'm wondering if it's possible to view the possible the past user logons?

View 6 Replies View Related

Security :: Authentication - Use AD Sys Accounts To Logon To Servers

Mar 3, 2010

I want to use AD sys accounts to logon to linux servers. What is the best and most secure way to do this. This because we want to ensure it is tracable when a server administrator makes changes to a linux server. Now we use root to make changes to the servers.

View 13 Replies View Related

Ubuntu :: Freezes On Logon Screen After A Shutdown During Kernel Update?

Sep 2, 2010

A while ago, I was applying the new kernel updates (I guess 2.6.32-24, or the one after it.. well, the latest generic update) and accidentally powered off my laptop. And now it wont come up. It comes to the logon page, and neither the keyboard, nor the mouse work. Cant even switch to the TTYs. When I boot with the recovery mode, I just see a black screen (probably the TTYs dont work) but after "processing" some time, nothing happens. Not sure if the keyboard works, as I cannot turn on/off the capslock switch, but ctrl+alt+del works

View 3 Replies View Related

Fedora Security :: SSH Only As Root?

Aug 19, 2009

I have a fedora 10 server to which I can ssh as the root user using RSA.

However for any user other than root a password is always requested.

I have made changes to PAM and check the rights to all the files and read pages upon pages. I can mess it up completely so no one can login but cant get it so that anyone other than root can use a public key.

Another interesting and may be related item is that when any user logs in, with a password, via ssh then they get the error:

Could not chdir to home directory /home/xxxx: Permission denied

But they can cd to their home directory and have no problems.

I am thinking that this may be to do with the mount. The home directory is on a HDD but the system dive is an SSD.

I have gone over everything so many times I am now lost, I must be overlooking something so simple and obvious its just not coming to mind.

View 4 Replies View Related

Fedora Security :: What Is In Security Update?

Jan 5, 2010

I was reading that Arch does not provide security updates, but just provides security by keeping with up-to-date software...So what is in a security update and what does it patch? The kernel?

View 10 Replies View Related

Fedora Security :: How To Become The Root On System

May 8, 2009

i still can't see quite well the security reason for not allowing one logging in as root on Fedora, but anyway...how to become the root on my system, Fedora 10, please?i did open a terminal and typed s - root then my password, now im the root, but only on the terminal, as CLI, but what if i want to change the munu.lst inside grub i.e.? and some other files or settings that there's no option to just type in the root password, how to overcome that please?

View 9 Replies View Related

Fedora Security :: Need To Login As Root User

Sep 8, 2009

I have a problem, I have installed Fedora 11. And i need to login as root user.
How to do so?

View 14 Replies View Related

Fedora Security :: Forgot Root Password?

Sep 21, 2009

what does one do when he forgets the root password ? i still have a terminal logged in as root how can i change the password in terminall

View 2 Replies View Related

Fedora Security :: Shutdown When Root Is Logged In?

Oct 2, 2009

I am using Fedora 10 .Generally to update I open a virtual console by pressing Ctrl-Alt-F2,login as root and give the "yum update" command.Then I continue using my graphical terminal for other tasks from the 'non-root' account..Now my room-mate comes uses my 'non-root' account to browse web for few minutes and then opens a terminal types "halt", ENTER and viola...! My root account seems to be insulted by a 'non-root' user!.When I am doing updates or other important work as root any silly user can just 'halt' my computer. Can somebody tell me how to set up my computer so that when root is logged in no other user can simply halt the computer.

View 3 Replies View Related

Fedora Security :: Run Auditd As Non-root User?

Nov 2, 2009

Can the audit daemon (auditd) be run by a non-root user? I'd like to create a special user who only run the audit daemon. Is that possible?

View 1 Replies View Related

Fedora Security :: Updates Without Root Password?

Nov 14, 2009

I have been experiencing harassment with my websites being hacked so pardon me if this is an over-paranoid question.

Just recently started on FC11 after having abandoned Fedora for CentOS for a few months. So glad to be back, but...

I have been getting notices about security updates. When I click for the update, I am not asked for the root password and the update occurs.

View 12 Replies View Related

Fedora Security :: Set Up 2 Root Accounts And Need Both To Be Able To Authenticate?

Nov 20, 2009

fedora 10 and im trying to set up some user accounts on a computer. My current problem is that we set up 2 root accounts and we need both to be able to authenticate. So far this works on the command line but whenever i'm on the GUI it seems that it only allows root to give its password for things. How do i enable the second account to do that as well.as a note, i am doing this for someone else so i have little to no control how this is set up, so please, i am not looking for reasons why this is not a good idea i would just like to figure this out

View 2 Replies View Related

Fedora Security :: Bash Commands As Root

Mar 3, 2010

I need to launch a bash file in Linux from an unprivileged user session, file that will run bash commands as root. But I do not want to create an user with root privileges to do that.

View 10 Replies View Related

Fedora Security :: How To Disable Root And User Password

Jan 12, 2009

It seem like unix abit annoying every time you log in you need to password can I disable it

View 10 Replies View Related

Fedora Security :: Disable Remote Root Login?

Apr 4, 2009

Remote root login is enabled. How do I disable this

View 14 Replies View Related

Fedora Security :: How To Delete Folder Without Root Permission

Apr 23, 2009

I have a system in which I do not have root access to. On that system, I have my own directory which I share with other users. I am trying to clean it up when I noticed that there was a subdirectory created by another users in my group that I cannot delete. It has all the permissions set besides global write. How can I delete this folder without root permission? I can't even chmod or chown it.

View 3 Replies View Related

Fedora Security :: Root Access For Winows Partitions?

Oct 6, 2009

I'm currently running a dual boot (VistaFedora 11) system. I've noticed that the first time I access files on the Windows partition (via Nautilus GUI) I'm prompted for root access. However, on subsequent attempts to access the Windows partition I am NOT prompted for root access (even after I close/re-open Nautilus). My concern is that I'm leaving my root access "open".

View 4 Replies View Related

Fedora Security :: SE Attack Alerts - Root Out The Source?

Oct 20, 2009

I have been receiving attack alerts. And I would like to root out the source of the problem. I'll give you the messages. If you could help me prevent this hacker from even being able to attempt these things please any advice is helpful. There have been memory stack attempts, failed sys_admin conversion attempts, password file write attempts etc.....

[Code]...

View 5 Replies View Related

Fedora Security :: Root Login Via Ssh 12 Password Authentication?

Jan 27, 2010

Can't seem to do it, wondering if anyone knows how? Normally there's something in sshd_config that can be switched to true or yes to allow root login but I can't see it in fedora 12.I can login via root at a terminal no problem, just not via ssh, I get access denied every time. Also, I need to login using password authentication.I've done: 227169 but that's just for GUI which I don't really need since I rarely ever log into the GUI.I have also searched through here and mostly only found info such as above, how to enable root login for GUI, or billions of posts about how logingin as root is bad but I cannotswer to my question.DISCLAIMER: Please do not reply to this thread if all you can contribute is the question of why I need root or to put some message telling me I can do everything using su, etc, etc. Please only contribute if you can answer my question. A: My machine and a valid quesiton. B: Spirit of Linux is open, not restrictive

View 3 Replies View Related

Fedora Security :: Disable Logging In As Root In Console?

Feb 22, 2010

I wanted to disable root logins in console, so I searched for that. I found that if I change root's bash to "/sbin/nologin" in "/etc/passwd", root user will not be able to login. So I did that. But when I wanted to use sudo command, it didn't show me root bash, but it only do the same thing as logging in as root in single user mode (shows message that this account is disabled). So, how I can disable root logins, but keep enabled sudo command for standard users?

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved