Fedora Security :: Set Up 2 Root Accounts And Need Both To Be Able To Authenticate?

Nov 20, 2009

fedora 10 and im trying to set up some user accounts on a computer. My current problem is that we set up 2 root accounts and we need both to be able to authenticate. So far this works on the command line but whenever i'm on the GUI it seems that it only allows root to give its password for things. How do i enable the second account to do that as well.as a note, i am doing this for someone else so i have little to no control how this is set up, so please, i am not looking for reasons why this is not a good idea i would just like to figure this out

View 2 Replies


ADVERTISEMENT

Ubuntu Security :: Guest Account Able To Authenticate As Root

Jun 25, 2011

I am trying to use a guest account in Ubuntu 10.10 however I am unable to stop the guest account from authenticating as a superuser and gaining root permissions dispite removing all permissions from the user-group control panel. The new guest account I created is not part of the admin group. However, with my new guest account I am unable to start a guest session from the panel, AND if I use the guest session from the panel I dont have the problem with the guest session being able to authenticate. How do I prevent super user authentication from an account in this situation? It seems that any account can authenticate and my /etc/sudoers file looks like this:

# /etc/sudoers
#
# This file MUST be edited with the 'visudo' command as root.
#
# See the man page for details on how to write a sudoers file.
#

Defaults env_reset
# Host alias specification
# User alias specification
# Cmnd alias specification
# User privilege specification
root ALL=(ALL) ALL

# Allow members of group sudo to execute any command
# (Note that later entries override this, so you might need to move
# it further down)
%sudo ALL=(ALL) ALL
#
#includedir /etc/sudoers.d
# Members of the admin group may gain root privileges
%admin ALL=(ALL) ALL

View 9 Replies View Related

Fedora :: Mounting Disks Through GUI With Accounts Other Than Root?

Oct 1, 2010

I am trying to give another user the ability to mount any hard disk by using either the Places menu or the Palimpsest disk utility. Currently whenever you try to do either of these, it immediately asks for root password, even though the logged in user has sudo priveliges to mount disks.

I have modified the sudoers file and given them access to STORAGE and other needed commands. The account CAN mount using the mount command in terminal, but I want to allow them GUI use. From my reseach it looks like Fedora is using DeviceKit but I'm not too familiar with how it works. What do I need to allow non-root users to mount disks in the GUI?

View 3 Replies View Related

Red Hat / Fedora :: All User Accounts Including Root Got Disabled?

Apr 9, 2010

I'm having a CentOS 4.4 X86_64 server. Without any warning all users account including root got disabled. As the server was still logged in as root, i was able to enable all the users account. But for root i couldn't.Without thinking i rebooted the server and except root, other users can log in to the server. I should've tried to enable root account from the /etc/passwd. But now i realize its too late for that.Now i want to change from root: x:0:0:root:/root:/bin/false to root: x:0:0:root:/root:/bin/bash. Can anyone guide me to accomplish this or is there any other way to fix this?

View 2 Replies View Related

Fedora Security :: Guest Accounts And Encryption ?

Mar 22, 2009

I have an encrypted /home partition but would like to set up a guest account for my brother. Obviously, encryption doesn't work so well when you give out the key so what I'd like to do is specify a different, unencrypted location as a home directory for the guest account so he doesn't need access to that partition. Is there a way of doing this?

I've got fedora 10, dual boot with windows, 2 hard drives, 1st is NTFS windows. 2nd is split into a swap, ext3 for the OS, and an encrypted partition for /home.

View 2 Replies View Related

Fedora Security :: Add & Delete User Accounts Script?

Sep 25, 2009

way to automate adding and removing users from 10 different Fedora 7 servers. We use them as print servers and our users have a user name and password to authenticate with when printing. We also use Samba to talk to a W2k3 server that tracks and charges the users for what they print. The set up was done by a vendor and after 6 months of being in production the scripts they created has flaws.

I need a way for a script to run as often as possible that will remove, change, or delete user accounts from the servers and from Samba. how to most effectively achieve this?

It would be ideal to have a file that gets written to when a change needs to be made then a script to make these changes?

View 1 Replies View Related

Fedora Security :: Few User Accounts Created - Cannot Be Deleted?

Jan 1, 2011

My Linux is Fedora release 13. I found there are a few users created not by me. I am not sure if the system got hacked somehow. Then the hackers created these users, i.e. (1) oracle, (2) exim, (3) test, (4) cox. I tried to delete all of these four users by using "usrdel" command but the system said "I cannot delete these users as the users are logging in". If my system got hacked ?? or these users are created by the system itself?

View 8 Replies View Related

Software :: Cannot Authenticate Root Password / Make It Possible?

Jul 9, 2011

Lots of password threads, but I didn't see this.
Installing Debian 6.0.2.1 amd64 on a Dell Optiplex 740.
The default install (simple graphical) works OK. But when I install "graphical expert", the same root password seems to be OK during the install, but doesn't work when the system comes up.

A. I have used a very short pw. It worked before.
B. The root pw is the same as the user pw. It worked before.

I am installing from CD and from DVD, both downloaded and burned as iso. In both cases, I asked for "graphical desktop" and "standard utilities", no servers, no laptop, no SQL.

View 14 Replies View Related

General :: Windows XP Install - Authenticate Root Password?

Jun 9, 2010

I have fedora linux as an operating system on my laptop but each time I try to install a new program it prompts for an authenticate root password of which I have no idea. I wanted to install windows xp on it but each time I do so it prompts"se-linux denial" on the base that the source is not trusted as i didnt authenticate it.

View 7 Replies View Related

Fedora Security :: Become Root Without Root Password?

Oct 20, 2010

I found this on Bee's website. For more info on this exploit there are links there:[URl]..All you have to do in Fedora 13 is enter the following lines in a shell as normal user:

[Code]...

I don't think this can be considered solely an "upstream" problem, because I first tried it in Arch using the same version of glibc, and the final command causes both gnome-terminal and xterm windows to disappear.

View 14 Replies View Related

Security :: Authenticate Webpage Using Domain Credentials

Oct 12, 2010

I have some important cgi files run on top of Apache inside cgi-bin directory.My requirement is to once user try to access the cgi file authenticate using Active Directory username/password. If user enter the correct domain credentials only user aloow access to the page in any time user trying to access otherwise not. I configured this using htaccess and htpasswd.But in this case I need to manually configure username/password for htpasswd file. Instead of this I want to authenticate with the Active Directory.

View 1 Replies View Related

Security :: How Can Authenticate Ethernet Users Before They Use Network?

Nov 22, 2010

is there any solution for authentication of ethernet users.something similar to daloradius for wifi.I dont want to use pppoe. is there any way to connect daloradius with dhcp server, so when certain mac address asks for IP first daloradius will look if it is allowed.

View 11 Replies View Related

Ubuntu :: No User Accounts / Way To Login Under Root Account

Jan 6, 2010

I recently made a computer for someone who decided to get a new one instead.. so i thought i'd make a server out of it lk i had it before. so i deleted their account (while on their account) and made me an account.. but now when i try to login to my account it's.. not there? such as when i type my username and pass it says i entered an invalid user/pass. any idea how i can get my user accounts back or atleast logon to this system? i know the root password if there's any way i can login under the root account.

View 8 Replies View Related

Ubuntu Security :: Different Permissions For Different Accounts?

May 17, 2010

I have upgraded to Lucid, but was having the same issues on Karmic. I made a 2nd user acct we'll call X and we'll call the original acct Y. All of these issues only happened after creating X.

On X I have: sound Things wrong with X: I don't have the ability to modify any folders (even ones that are made from X's acct), I can't change the password or even access the Users and Groups, I can't modify any browser settings in Firefox but can on Chromium, the option for wireless is completely gone

On Y I have: the ability to access users and groups, the ability to modify all folders on either acct, the ability to change any settings on anything Things wrong with Y: no sound (doesn't even show the driver, but the driver is there on X's acct), wireless is completely gone (just like X's acct), even though I can access Users and Groups I cannot modify anything about X's acct

My first thought was to completely delete X since that's when all the problems began, but I'm afraid that since X seems to have "stolen" my sound card, that will be lost forever. I am also afraid that since neither account has wireless deleting X might hinder ever getting it back.

View 1 Replies View Related

Security :: Danguardian And User Accounts

Apr 8, 2009

I have a windows 2003 active directory and dansguardian transparent web filter. I want that dansguardian filters according by whom is logged on the workstation. Can this be possible?

View 2 Replies View Related

Security :: Remotely Decrypting A Server - Authenticate A Decryption Mechanism Of Some Sort?

Sep 11, 2010

i need to find a way to securely authenticate a decryption mechanism of some sort where the authentication is provided remotely without any user-interaction. Right now i have a number of boxes that all inform a central server when they are online. When they do this an OpenVPN connection is set up between them and the server.

However, i have been given the task to ensure that the scripts involved in this process are encrypted by default. This requires some form of self-decryption, which to my mind kind of goes against the whole idea of encryption/authentication in the first place. I need some way to leave decrypted the bare essentials required to boot a box and securely connect to the central server automatically. Then the server would automatically send a key/passphrase and the rest of the files on the box would then be decrypted on the fly.

View 4 Replies View Related

General :: Creating New User Accounts / Security?

Feb 21, 2011

I am looking at creating two user accounts for "contract system admins"..These guys will be performing sys admin duties for a sever -- however, I am still concerned about security of data. For example, the server contains password information for our database, etc.Besides making them sign an NDA, etc. what other security mechanisms could I put in place to ensure that they don't just go buck wild. For example, when someone makes a sudo command, is this logged?

what are some recommendations for general security practices?

View 1 Replies View Related

Security :: Authentication - Use AD Sys Accounts To Logon To Servers

Mar 3, 2010

I want to use AD sys accounts to logon to linux servers. What is the best and most secure way to do this. This because we want to ensure it is tracable when a server administrator makes changes to a linux server. Now we use root to make changes to the servers.

View 13 Replies View Related

Ubuntu Security :: Hotmail And Gmail Accounts Hijacked

Sep 8, 2010

I recently received an email from a friend without subject and just a link. Since we do that a lot, I clicked on it. I was taking to a website that looks like a phishing site and my computer hard drive started working feverishly. I closed it quickly.

First, I want you guys to be aware of this thing since it seems to be fairly new.
Second, I want to know if I have been compromised. I already changed the password on my gmail account and I accessed the site using Ubuntu and Firefox.

View 3 Replies View Related

Ubuntu Security :: Allow Sftp Access To System Using Accounts?

Nov 26, 2010

allow sftp access to my Ubuntu system (happens to be desktop as it's also my main system) using accounts that are not able to login normally. (I have already managed to create such accounts.) These accounts need to be chrooted (also already accomplished with the openssh daemon settings.) Where I run into problems is that I want to give them (read only) access to files outside the chroot (on another partition in fact) and the matter if made more difficult because the directories to be shared are on NTFS-3G partitions (as they are a shared linux / windows storage drive). Is this possible and if so, what do I need to do?

Edit - Forgot to include versions
Ubuntu 10.10
openssh 1.5.5p1-4ubuntu4 (the one that comes with 10.10)

View 9 Replies View Related

Security :: Force Password To 15 Characters On A Selected Accounts?

Apr 5, 2010

I would like to restrict a few selected accounts to minimum of 15 characters passwords. Other accounts,however, should still be able to login with 8 character passwords. This is in RHEL 5. Does anyone know how to go about it? I have checked PAM documentation and pam_cracklib.so has an option minlen. As per its documentation, minlen can force users to use 15 characters, but it forces every account on the system. I might be wrong too.

View 5 Replies View Related

Security :: Lock User Accounts After Too Many Login Failures?

Jun 8, 2010

I am trying to disable accounts after 5 unsuccessful login attempts. I am following the guidelines in this article:

[URL]

This is on an Oracle Enterprise 5.4 box, which is essentially RHEL 5.4 Here is what my /etc/pam.d/system-auth looks like:

--------
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.

[code]....

Unfortunately, the account does not seem to be locked or disabled. As root, runninng 'su test2 -c <some-command>' always sucessfully runs <some-command>, and leaves the failed attempt count at 6. /etc/shadow does not have an * or ! anywhere in the encrypted password for the 'test1' user.

What am I doing wrong? I thought that with the max attempts set to 0 in faillog, that the deny= parameter would be used. I thought I should be using su <user> -c <command> from the root account to test if the disable feature is working.

View 1 Replies View Related

Ubuntu Security :: Disable Listing Of User Accounts In 'Switch From'

May 12, 2010

Once again, nobody seems to understand security properly when they decide to add nifty new features. After upgrading to 10.04 from 9.10, I now have a listing of all the user accounts under "Switch from" when I go the the logout menu at the upper right side of the task bar. This is a terrible security hole that should never have been allowed in the first place, and is just as annoying as the default behavior of listing all the user accounts on the login screen.

View 5 Replies View Related

Security :: Block User Accounts Who Has Not Logged In To The Server Last 2 Months?

Mar 1, 2011

We have 4 servers having rhel 5.2. We have several users logged in on one of them. We have nis server/client running on them and have common home area mounted on all of them. Now we want to disable/block the accounts of the users who have not accessed our servers in last 2 months from today.What logic should we apply to do so? We were checking stat of .bashrc of each user but is not correct logic. We are going to write shell script for the same. We dont want to do anything in users home area or their files.

View 11 Replies View Related

Fedora Security :: SSH Only As Root?

Aug 19, 2009

I have a fedora 10 server to which I can ssh as the root user using RSA.

However for any user other than root a password is always requested.

I have made changes to PAM and check the rights to all the files and read pages upon pages. I can mess it up completely so no one can login but cant get it so that anyone other than root can use a public key.

Another interesting and may be related item is that when any user logs in, with a password, via ssh then they get the error:

Could not chdir to home directory /home/xxxx: Permission denied

But they can cd to their home directory and have no problems.

I am thinking that this may be to do with the mount. The home directory is on a HDD but the system dive is an SSD.

I have gone over everything so many times I am now lost, I must be overlooking something so simple and obvious its just not coming to mind.

View 4 Replies View Related

Fedora Security :: How To Become The Root On System

May 8, 2009

i still can't see quite well the security reason for not allowing one logging in as root on Fedora, but anyway...how to become the root on my system, Fedora 10, please?i did open a terminal and typed s - root then my password, now im the root, but only on the terminal, as CLI, but what if i want to change the munu.lst inside grub i.e.? and some other files or settings that there's no option to just type in the root password, how to overcome that please?

View 9 Replies View Related

Fedora Security :: Need To Login As Root User

Sep 8, 2009

I have a problem, I have installed Fedora 11. And i need to login as root user.
How to do so?

View 14 Replies View Related

Fedora Security :: Forgot Root Password?

Sep 21, 2009

what does one do when he forgets the root password ? i still have a terminal logged in as root how can i change the password in terminall

View 2 Replies View Related

Fedora Security :: Shutdown When Root Is Logged In?

Oct 2, 2009

I am using Fedora 10 .Generally to update I open a virtual console by pressing Ctrl-Alt-F2,login as root and give the "yum update" command.Then I continue using my graphical terminal for other tasks from the 'non-root' account..Now my room-mate comes uses my 'non-root' account to browse web for few minutes and then opens a terminal types "halt", ENTER and viola...! My root account seems to be insulted by a 'non-root' user!.When I am doing updates or other important work as root any silly user can just 'halt' my computer. Can somebody tell me how to set up my computer so that when root is logged in no other user can simply halt the computer.

View 3 Replies View Related

Fedora Security :: Run Auditd As Non-root User?

Nov 2, 2009

Can the audit daemon (auditd) be run by a non-root user? I'd like to create a special user who only run the audit daemon. Is that possible?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved