Fedora Security :: Root Login Via Ssh 12 Password Authentication?

Jan 27, 2010

Can't seem to do it, wondering if anyone knows how? Normally there's something in sshd_config that can be switched to true or yes to allow root login but I can't see it in fedora 12.I can login via root at a terminal no problem, just not via ssh, I get access denied every time. Also, I need to login using password authentication.I've done: 227169 but that's just for GUI which I don't really need since I rarely ever log into the GUI.I have also searched through here and mostly only found info such as above, how to enable root login for GUI, or billions of posts about how logingin as root is bad but I cannotswer to my question.DISCLAIMER: Please do not reply to this thread if all you can contribute is the question of why I need root or to put some message telling me I can do everything using su, etc, etc. Please only contribute if you can answer my question. A: My machine and a valid quesiton. B: Spirit of Linux is open, not restrictive

View 3 Replies


ADVERTISEMENT

Security :: Able To Locally Login As Root With ANY Password ?

Jan 20, 2010

Found a major security hole in one of my more crucial linux servers today. (Only locally) I can use the user name "root" and any string for the password. So I can literally type "poop" as the password and the server lets me in. I know how to set root password settings for SSH and sudo, but where are settings located for local access that would allow something like this?

View 14 Replies View Related

Fedora :: Su/root Login Authentication Fail?

Jul 3, 2010

I cannot login as root or su in graphical mode (haven't tested cmd line as i'm still newbie ). What i have read is that this is by default disabled... can this be enabled?.. if so how please? I am running core13 on toshiba laptop (this issue also on "live" cd)if above is not possible have u a section/training pages for us "newbies"

View 14 Replies View Related

Ubuntu Security :: Configure SSH Key-based Authentication And SSH Password Authentication In Same Machine For Different User?

Jan 10, 2010

I want to configure SSH key-based authentication and SSH password Authentication in same machine for different user .

View 1 Replies View Related

Fedora :: Disable NTFS Drives Root Password Authentication?

Dec 19, 2010

How to disable the NTFS drives root password authentication?When I try to access the NTFS drives for the first time after logging in, the system is asking for root password authentication.How can I disable this?

View 1 Replies View Related

Fedora :: Usual Username/password Prompt Laptop Comes Up With Smart Card Authentication & Can't Login?

Feb 8, 2010

Something has gone awry with my login. After the usual username/password prompt my laptop comes up with smart card authentication & I can't login. How do I get away from the graphical login so I can login & correct the problem?

View 3 Replies View Related

Fedora Security :: Become Root Without Root Password?

Oct 20, 2010

I found this on Bee's website. For more info on this exploit there are links there:[URl]..All you have to do in Fedora 13 is enter the following lines in a shell as normal user:

[Code]...

I don't think this can be considered solely an "upstream" problem, because I first tried it in Arch using the same version of glibc, and the final command causes both gnome-terminal and xterm windows to disappear.

View 14 Replies View Related

Fedora Security :: Forgot Root Password?

Sep 21, 2009

what does one do when he forgets the root password ? i still have a terminal logged in as root how can i change the password in terminall

View 2 Replies View Related

Fedora Security :: Updates Without Root Password?

Nov 14, 2009

I have been experiencing harassment with my websites being hacked so pardon me if this is an over-paranoid question.

Just recently started on FC11 after having abandoned Fedora for CentOS for a few months. So glad to be back, but...

I have been getting notices about security updates. When I click for the update, I am not asked for the root password and the update occurs.

View 12 Replies View Related

Fedora Security :: How To Disable Root And User Password

Jan 12, 2009

It seem like unix abit annoying every time you log in you need to password can I disable it

View 10 Replies View Related

Fedora Security :: Forgot Login Password?

May 8, 2009

I just installed Fedora 10 on my laptop 2 days ago. I dont seem to remember the password i userd for my username. Is there a way to reset or change the password? I cannot login to the system.

View 4 Replies View Related

OpenSUSE :: Authentication Failure Of Root Password?

May 2, 2010

have been experiencing an error (the past few weeks) whenever I try to install a software package using the default installer. Each time I enter the root password it is not accepted and I am unable to get past it and the installation fails.This is the error message that is issued:[PK_TMP_DIR|dir:///var/tmp/TmpDir.mf2zCf] Repository already exists.I am able to enter the root password in a terminal session without any problem along with using the Install Software option in the main menu.

View 6 Replies View Related

Fedora Security :: Suddenly Root Password Invalid For Su Command?

Apr 9, 2011

I have recently installed Fedora 14 on a new computer we presented as a gift to my sister-in-law. She is new to Linux. Although I've used Fedora since Core 1, I'm no expert on security issues, and this baffles me. She's doesn't know how to change the root password, so why doesn't it work any more? She discovered the problem when attempting a yum update from a terminal.(1) How could the root password have gotten changed? How likely is it that someone got onto her system through ssh, made a lucky guess on her root password, and then changed it? Are there robots that do this?

(2) The firewall is enabled. I have it set up as follows: (a) under "Trusted Services," only ssh is checked (I need to be able to get in remotely this way); (b) under "Trusted Interfaces," I have eth0 checked (I need to be able to use VNConto her desktop).Question: Are these settings giving ample protection? What settings would be recommended to protect her system while at the same time allowing me to access it through ssh and VNC?

View 8 Replies View Related

Fedora Security :: Need To Login As Root User

Sep 8, 2009

I have a problem, I have installed Fedora 11. And i need to login as root user.
How to do so?

View 14 Replies View Related

Fedora Security :: Disable Remote Root Login?

Apr 4, 2009

Remote root login is enabled. How do I disable this

View 14 Replies View Related

General :: Mail Server : Reset The Password For It Using The Password Command From The Root Login?

Jul 23, 2009

I am an absolute Linux Beginner who is being required to do a bit of admin work because the boss just fired the old linux admin. Unfortunately, one of our employees cannot remember her password to her email account and as such I need to reset it on our linux server.What I want to check is that this email account is actually a linux user account and I simply will reset the password for it using the passwd command from the root login. Is that correct?

View 1 Replies View Related

Security :: Su Authentication Failure Without Password Prompt?

Jan 11, 2011

I have a strange behaviour on a Slackware 13.1 box:

Code:
user@host$ su
su: Authentication failure

[code]...

View 5 Replies View Related

Ubuntu :: SU Authentication Failure / Default Root Password To Enter?

Feb 19, 2010

I have installed Ubuntu 8.04 inside windows and every time I go to the terminal and type "su" it asks me for a password. Well the password I set before the install doesn't work, it gives me an authentication failure. I thought that since it was inside windows it didn't set me as a root user. I go to user groups and I see my name there and then "root" above it, but its grayed out. Is there a default root password I can enter?

View 5 Replies View Related

Fedora Security :: Log Files Empty - System Does Not Allow Root To Login ?

Feb 2, 2010

For a month or so now, I have been enabling ssh and opening port 22. I cron'ed the start and stop commands to leave them open only a few hours a day. After a bit, I checked my logs to find that some IP or another was attempting to brute force my root account.

I took little real threat by the offense.

(1) my system does not allow root to login and

(2) it would cut them off sooner than later when my system issued the stop command.

fast forward

Today I log in to find that all of my log files, as viewed from the gnome log file viewer, were empty of entries from about noon yesterday and prior.

Though I haven't noticed anything at all out of the ordinary with my system, I would like to get more opinions on the matter. Would there be any conceivable way that this was an automatic system routine, a clean up action of something? Additionally, if I was indeed the victim of a hack, what can I do to further protect my system (keeping in mind that I do want to access my system via ssh from time to time)?

View 4 Replies View Related

Fedora Security :: Reset The Root Password By Booting Into Single Usermode By Editing Grub

Apr 17, 2009

Being able to reset the root password by booting into single usermode by editing grub. This is a MAJOR flaw. I know it makes no real difference against internet bourne attacks, but even so I must say I found it shocking. The only way I've found to stop this is to encrypt the entire HDD, so noone could get into single user mode without first knowing the encryption key/password.

View 14 Replies View Related

Ubuntu Security :: Getting Annoyed By The Password Authentication Each Time?

Jan 26, 2011

Running Ubuntu 10.10 and I'm getting annoyed by the password authentication each time I want to do something. I find this more annoying than Windows 7 and UAC

View 9 Replies View Related

Debian :: When Open Up Konsole And Type 'su' And My Root Password - Authentication Failure ?

Apr 8, 2010

My system software is installed on an encrypted LVM on hda1 and hda2. My home directory takes up the whole of hdb1 which is also encrypted. I can boot up into the kde desktop okay, but when I open up konsole and type 'su' and my root password I get the message "su: Authentication failure". I am absolutely certain that I am using the right password.

Even more strangely, if I fire up synaptic and give it that same password I am able to install software. Does anyone have any suggestions as to what's gone wrong and how I can fix it?

I can also type Ctrl-Alt-F2 and log in as root to do administrative tasks without any problems so I cannot understand why konsole has locked me out.

View 8 Replies View Related

Ubuntu Security :: Change Keyring Password To Match Login Password

Jun 14, 2011

everytime i try to vnc to my box, it pops up the keyring authentication, which is obviously a huge problem when logging in remotely.how do i change my keyring password to match my login password?

View 4 Replies View Related

Debian :: Root Login Without Setting Root Password

May 14, 2015

I edited fstab to automatically mount my windows data partition on boot, but I screwed it up by not specifying the file system type, however that is not the problem, I was able to fix that easily. The problem was that when it failed to mount the partition, Debian automatically entered root and I guess that is to be expected in order for me to fix it, but I never configured a root password and it just gave me full root access without asking any password, not even my user password. I though that was strange so I set the root password and sure thing it asked me for the root password this time without automatically logging into root....

I then tried to lock the root account to see if it will ask me for a password or not, it did but of course I wasn't able to login as root because it was locked now and I was left with no way to access the system. I had to fix fstab from a live cd so that I can login normally as the user....

I didn't know what to search for or if that is the expected behavior if you don't set root password during installation, but it just seemed a bit strange to automatically enter root when you specifically disable root login during installation...

View 1 Replies View Related

OpenSUSE Install :: Window Named Login Keyring Appears Asks Root Password Everytime When Login

Jun 13, 2011

when i login to openSUSE a window named login keyring appears and it asks me root password. it happens everytime when i login. how to fix this problem?

View 9 Replies View Related

Debian Configuration :: Login As Root But End Up With An Error - Su: Authentication Failure

Jul 29, 2011

I am trying to login as root but i end up with an error that says: su: Authentication failure

View 10 Replies View Related

Ubuntu Security :: HOTP Authentication At Login?

Jun 25, 2011

Does anyone know if/how its possible to integrate HOTP authentication into GDM login manager? Basically what I want to do is have it ask for the password of the account, then another prompt come up asking for the code for the account.

I know how to set it up, but I'm know if modifying the PAM module for requiring OATH/HOTP authentication will make this happen or if it will just break the system...and this is one thing I don't want to have to fix.

View 1 Replies View Related

Security :: Login Automatically For An User Without Authentication?

Mar 9, 2010

I have installed CentOS 5.2. I want to login automatically for an user without authentication.

View 2 Replies View Related

Ubuntu Security :: Netbook Remix: Password Authentication Fails (Correct PW)

Sep 16, 2010

I'm running eeebuntu on a Toshiba Satellite R10, I installed the Netbook Remix Package which was apparently a horrible idea. I cant click properly. I tried to open synaptic package manager to uninstall it but it tells me my password is wrong, which i know it is not. Is there anyway to fix this, i can open terminal.

View 3 Replies View Related

Security :: Secure CGI File In Apache - Authentication By Entering The Predefined Username And Password

Sep 24, 2010

Im using opennms network configuration backup server called 'RANCID'.It run on top of RHEL5 system and using APache. Here's the link which i'm accessing [URL] But any one can access this URL and obtain my configuration files

I want to secure this using a logon page.allow login Only for the successful authentications by entering the predefined username and password But after get authenticate book marking the above URL still can access anyone since it didnt prompt username and password again In eachtime executing the above url it should direct to authenticate page

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved