Fedora Security :: SSH Key Based Login Not Working On F11

Jul 20, 2009

I'm migrating my file server from Fedora 9 to Fedora 11 (clean install), and I'm having a horrendous time trying to get key based SSH logins working. I've set it up before, and I can't figure out why it won't work now. I copied my public key into ~/.ssh/authorized_keys2 and set the folder permissions for 700 and the file permissions for 600. Then I restarted sshd. Now unless I remember wrong I thought that's all you have to do. It didn't work. So I rebooted just for good measure. Still didn't work. So I made sure that my client was still sane. I can log into my OpenBSD machine just fine. I compared the sshd_config from OpenBSD to the Fedora one, and the options seem pretty close.

At that point I had nothing to lose and just started messing with the Fedora sshd_config. I also noticed in the config that the commented AuthorizedKeys file had dropped the 2 off the end, so I tried changing that as well. Still nothing. Password based logins work, but I really don't want to go that route. Now I can only think of two possibilities. One, some sshd_config setting is wrong and I don't know what it is. Two, there's some package that's required for key based logins that I accidentally unchecked during the install process. That's about all I can come up with. Here's my sshd_config, I tried to just set everything back to default.

Code:
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2 .....

View 2 Replies


ADVERTISEMENT

Security :: SSH Login Without Password Not Working As Expected?

May 5, 2010

There is this one server running CentOS5.4 Final which has certain application like Bugzilla. I have setup ssh on it and setup is for password less authentication. Have also setup PasswordAuthentication to no. So with password authentication should succeed. But it is. Though password less authentication is working fine, but I am also able to login using password.

Code:

RSAAuthentication yes
PubkeyAuthentication yes
PermitEmptyPasswords no
PasswordAuthentication no

View 4 Replies View Related

Security :: Invalid Login Attempts Not Refused Using Deny Hosts And Conf Of Denyhost Not Working?

Oct 28, 2010

I am using denyhosts on a server so in a config file/etc/denyhosts.confthe following value is setQuote:DENY_THRESHOLD_INVALID = 3which as per their configuration file saysQuote:

DENY_THRESHOLD_INVALID: block each host after the number of failed login
# attempts has exceeded this value. This value applies to invalid
# user login attempts (eg. non-existent user accounts)

[code]...

View 1 Replies View Related

Security :: Define An Appliance Based On Suse For An Application Server And Web Server Apache - Best Network And Security?

Feb 6, 2010

We are trying to define an appliance based on Suse for an application server and Web server Apache, so we would like to know configuration best practices for network and security, is there any paper/doc about best practices?

View 3 Replies View Related

Fedora :: Cannot Login After Security Update

Sep 13, 2009

Yesterday, I updated my system with the latest security update and other software updates. Following the update, I am not able to log into the system after restart.As usual, I was prompted with the login page which looks as per normal. I chose my login id and entered my password. It brings me briefly to my desktop showing only my wallpaper (without any upper and bottom taskbars/panels). Then the screen went blank and the login page appeared again.I entered the login id and password, was shown the desktop wallpaper, screen went blank and the login page appeared. This continues over and over and over. After multiple tries and with some luck, I am able to log in as per normal.What seems to be the problem?

1. How do I check the system for errors?
2. How do I check which update has been updated?
3. Is there any way for me to restore to its original state (I migrated from FC10 to FC11 via yum update)?

The only other change apart from the security update is that I installed wine - which has been uninstalled the moment I was able to re-logged in.I attach the details of my grub.conf file below which I hope could be of some useful info.

View 14 Replies View Related

Fedora Security :: Login Prevented, First In X And Then In VT?

Aug 18, 2010

I have had two instances recently where I was unable to log in to my computer with uid 500, but I could log in as root. In the first case, I could log in as user 500 to virtual terminals (ctrl-alt-F2, etc) but I could not log in to X. I found that, in the file /etc/pam.d/password-auth-acthere was an extra line that read"accountrequiredpam.access.so"I did not put that line there. When I removed the line, I could log in fine.In the other case, I could log in as user 500 to X, but could not log in to virtual terminals as user 500 (but could as root). I found that, in the file/etc/pam.d/system-auth-acThere was the same extra line as above. And again, I did not put it there, but when I removed it the problem was solved and I could log in to virtual terminals as user 500.I would like to find out, step by step, what happens when I enter my username and password in either a virtual terminal or in X. The login info must be passed to something that checks some files and then lets me in or not. How does that work?

View 1 Replies View Related

Fedora Security :: Email On ALL Ssh Login Attempts?

Apr 28, 2009

I know this is probably easy and if I only took a while to figure it out maybe I could but I have some stuff that needs to happen soon and I can't figure this out. I was wondering how I could have a log monitor that would email me whenever someone tries to login over ssh to my system. I'm open to everything daemons/scripts or cron itl works as I am not running a production server (but I might be starting that soon). Oh and just a side how do I get sent an email when I get port scanned

View 6 Replies View Related

Fedora Security :: Forgot Login Password?

May 8, 2009

I just installed Fedora 10 on my laptop 2 days ago. I dont seem to remember the password i userd for my username. Is there a way to reset or change the password? I cannot login to the system.

View 4 Replies View Related

Fedora Security :: Need To Login As Root User

Sep 8, 2009

I have a problem, I have installed Fedora 11. And i need to login as root user.
How to do so?

View 14 Replies View Related

Fedora Security :: Ssh Malicious Login Attempts

Nov 15, 2009

I have a server box behind my ISP router at home, and I need to allow ssh access to my server. My ISP router doesn't let me allow selectively ssh from some IP. It allows ssh to everyone.

I have fedora10 and openssh-server-5.1p1-3. How can I configure openssh to allow just from 1 IP?

Does it use xinetd at all and the hosts.allow and .deny mechanism?

View 14 Replies View Related

Fedora Security :: Login Webpage Is Not Trusted (ISP)?

Nov 29, 2009

got this message during my login to my ISP webpage broadband , this first time i got thisQuote:

You have asked Firefox to connect
securely to ******, but we can't confirm that your connection is secure.
Normally, when you try to connect securely,

[code]....

View 3 Replies View Related

Fedora Security :: Can't Get Kde Login Banner To Display On F12

Dec 8, 2009

I'm trying to secure a workstation according to the DISA STIG and updated this machine from f10 to f12 to take care of a lot of kernel and openssl vulnerabilities.

I've gone into the Login Manager by running /usr/bin/kcmshell4 kdm --lang en_US as root, turned off themed greeter to enable the Dialog tab and inserted the login banner in the Greeting field. I checked the Xresources file in both /etc/kde/kdm and /etc/X11/xdm and the xlogin*greeting: field has my banner.

However when I restart the machine I am not prompted by the banner and when I select a user I am not prompted by the banner.

I'm not sure if this could be the issue but I get errors when launching kcmshell4:

Quote:

I have to sudo -s from the user with uid 1003 to root. does this need to be run from real root?

View 1 Replies View Related

Fedora Security :: Admin Users Without GDM Login?

Jul 26, 2010

I need to create a number of internal Linux users for admin purposes. I do not want these users to appear on the initial console login page just after Fedora boots up, as users who can attempt to log in, and I do not want to allow these users to log in directly. I merely want these users to be accessed via su, just like the root user.

View 2 Replies View Related

Fedora :: Security Context During Login While Entering GDM

May 3, 2011

After entering the gdm I'm being asked "Would you like to enter a Security Context [N]?" during login. I've had a look around online but can find nothing final about this.

View 1 Replies View Related

Fedora Security :: Disable Remote Root Login?

Apr 4, 2009

Remote root login is enabled. How do I disable this

View 14 Replies View Related

Fedora Security :: Hide Username In Login Screen - GDM

Jul 29, 2009

Is there any way to hide my username in login screen (GDM)? I ask this because in Ubuntu I have seen that you need manually enter your username.

View 5 Replies View Related

Fedora Security :: Administrative Login In User Account?

Sep 25, 2009

I am a new Linux user and have a question about the administrative authentication. When I am logged in as a user and I need to do something that requires root privileges the little password window comes up and I enter the root password. My question is how long are the root privileges granted for?I noticed that a few minutes after finishing checking out the firewall configuration tool and closing the window that I was still able to re-enter the fire wall tool and other administrative tools. How do I log out of the root privileges without logging out and then back into my account?

View 2 Replies View Related

Fedora Security :: Root Login Via Ssh 12 Password Authentication?

Jan 27, 2010

Can't seem to do it, wondering if anyone knows how? Normally there's something in sshd_config that can be switched to true or yes to allow root login but I can't see it in fedora 12.I can login via root at a terminal no problem, just not via ssh, I get access denied every time. Also, I need to login using password authentication.I've done: 227169 but that's just for GUI which I don't really need since I rarely ever log into the GUI.I have also searched through here and mostly only found info such as above, how to enable root login for GUI, or billions of posts about how logingin as root is bad but I cannotswer to my question.DISCLAIMER: Please do not reply to this thread if all you can contribute is the question of why I need root or to put some message telling me I can do everything using su, etc, etc. Please only contribute if you can answer my question. A: My machine and a valid quesiton. B: Spirit of Linux is open, not restrictive

View 3 Replies View Related

Ubuntu Networking :: WiFi Web Based Login

Sep 1, 2011

I need to connect to a WiFI hotspot using web based login let me explain the steps that I follow to get connected in Windows and please let me know the steps to be followed in Ubuntu.

Steps that I follow in Windows

Step1: Scan for wireless network

Step2: Connect to the wireless network of my interest (unencrypted). At this point I am connected to the wireless network.

Step3: Open browser and type some website I am redirected or in some browsers need to click the warning to go to the NAC server and enter my login and paswword.

After successful login I can start browsing the Internet.Please let me know the steps to be followed in Ubuntu(scripts or CLI appreciated since I use Ratpoison).

View 1 Replies View Related

General :: Denying Login Based On Time

May 1, 2010

i want to deny certain users based on time to login to my machine i am using CentOs 5.0 any sugestions?

View 2 Replies View Related

Server :: Which Ftp Client Will Support Key Based Login?

May 17, 2010

I have disabled password logins to a server.I want to transfer some files to it using a client like FileZilla but there was no way I could give private key to filezilla is there an ftp client
which supports key based login?

View 2 Replies View Related

Fedora Security :: Log Files Empty - System Does Not Allow Root To Login ?

Feb 2, 2010

For a month or so now, I have been enabling ssh and opening port 22. I cron'ed the start and stop commands to leave them open only a few hours a day. After a bit, I checked my logs to find that some IP or another was attempting to brute force my root account.

I took little real threat by the offense.

(1) my system does not allow root to login and

(2) it would cut them off sooner than later when my system issued the stop command.

fast forward

Today I log in to find that all of my log files, as viewed from the gnome log file viewer, were empty of entries from about noon yesterday and prior.

Though I haven't noticed anything at all out of the ordinary with my system, I would like to get more opinions on the matter. Would there be any conceivable way that this was an automatic system routine, a clean up action of something? Additionally, if I was indeed the victim of a hack, what can I do to further protect my system (keeping in mind that I do want to access my system via ssh from time to time)?

View 4 Replies View Related

Ubuntu :: Text-based Web Browsers To Login To Site?

Jun 15, 2010

Im trying to find a text-based browser that would allow me to send my user and pass to a site so it would auto-login. The thing is, Im trying to grab text from a site that requires authentication.I have looked at lynx, but I have problems connecting to https (apparently, the site uses an invalid cert).

View 2 Replies View Related

Server :: More Than One Root User \ Manage Key Based Login?

Oct 21, 2010

So if I get their public key for ssh how do I add and then how do I delete it my problem is in .ssh/authorized_keys file I do not understand how to add and how to delete the key so that I can enable and disable root login this way.I am not sure as how do I comment the key assuming that the person sends me his public key then in .ssh/authorized_keysfile how do I add so that a comment can also be added so that I can identify that person as a legitimate user.

View 1 Replies View Related

Fedora Security :: Setting Up Server To Store User Login Information

Mar 18, 2010

I wanted to set up Computer Lab. loading Fedora 11 OS and one system acting as a Server to store Users(Student) Login Informations. When students do a programs, all programs (eg, C++ programs) files should be saved in the local fedora system but when login to the system, the login should be validate by a Server System.

View 5 Replies View Related

Red Hat / Fedora :: F12 Login Not Working

Apr 27, 2010

I have a Fedora 12 server that I've been using as a server for the past few months. Everything has been going ok. I built it to be used as a home theater PC as well as a proxy server (for when I need to use public wifi) and file server for my home network, nothing too complicated. I wanted to watch some stuff on the server, and needed to change the graphics to the nvidia proprietary driver. I did it just as I've done it on my desktop and laptop, by adding "rdblacklist=nouveau" to the end of the kernel line in grub, rebooting, and installing the kmod-nvidia from rpmfusion's yum repo. When I did so, it updated my kernel to the latest version, along with some other stuff that I didn't pay much attention to.

Before I rebooted, I changed my default runlevel to 3. When it came back, I couldn't login. None of my userIDs (to include root) were working. I rebooted into single user mode, and tried to reset my passwords ...... no userIDs were recognized, not even root. I checked /etc/passwd, shadow, group, gshadow, nsswitch.conf, all files were there, all had proper permissions (as far as I know) and all seemed intact and contained what they should. None of my pam files look like they were mangled, but it is just not recognizing userIDs. Even when I boot up regularly into level 3, processes like SSH say "error, unrecognized user ssh" or something like that.I've checked everything I could think of, nothing makes sense to me. I was going to try to run yum update, hoping that updating everything would fix it, but I can't get the network working in single user mode, and I can't login on anything highger. I tried attaching the hard drive (it's external) to my desktop, chrooting, and running yum update, but my server is running i686, my desktop is running x86_64. When I tried updating, it tried to install a slew of 64 bit rpms.

View 1 Replies View Related

Ubuntu Servers :: Login Scipt Based On Group Membership

Mar 4, 2011

I have a script I want to execute after successful login for users who are members of a specific group. Ubuntu server 64 bit, 10.04. Where could I accomplish this?

View 5 Replies View Related

Security :: Filter Condition Based On Full Hostname?

May 19, 2010

How to filter condition based on full hostname? ie. allow inbound packets to port 25 if the packet comes from [URl]..

View 1 Replies View Related

Ubuntu Security :: Login Panel Is Worse From Security View Point

Jan 19, 2010

ubuntu 9.10 login panel is worse with respect to ubuntu 8 since now all the users with names are shown without a way to hide them!Why don't keep the old way at least as an option?

View 5 Replies View Related

Ubuntu Security :: Updated Browsers Using Update Manager Have Lost Security Login Pages For Web Mail?

Mar 3, 2011

i updated both browsers i have and lost my secure log-in pages (no padlocks showing ) concerning different Web mail accounts.Just before i did these updates i checked an unrelated thing on-line regarding my sound card of which i kept a copy of and got this message below :

!!ALSA/HDA dmesg
!!------------------
[ 12.762633] cfg80211: Calling CRDA for country: AM

[code]....

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved