Fedora Security :: Why SSH Will Not Use Users RSA Key

Jul 14, 2009

I have a new server with Fedora 10. The root user can log in by SSH using an RSA key but for any other user the RSA key is ignored and a password required.Ultimately I wish to access an SVN server over SSH and would like to to have to keep entering a password. I have Googled this issue and found nothing.If I log on as root the /var/log/secure file shows that the key is accepted, for any other user no message is added and the password is requested.I have checked all the config files and as far as I can see they are all correct so I am at a complete loss as to why SSH will not use the users RSA key.

View 13 Replies


ADVERTISEMENT

Fedora Security :: Admin Users Without GDM Login?

Jul 26, 2010

I need to create a number of internal Linux users for admin purposes. I do not want these users to appear on the initial console login page just after Fedora boots up, as users who can attempt to log in, and I do not want to allow these users to log in directly. I merely want these users to be accessed via su, just like the root user.

View 2 Replies View Related

Security :: Sudo For Users But Only +r On Other /home/users Ubuntu 10.04 ?

Nov 1, 2010

We are trying to set up a classroom training environment where our SIG can hold classes for prospective converts from Microsoft/Mac. The ten machines will have /home/student01..10 and /home/linsig01..10 as users. We want /home/student01 to be able to explore and sudo so they can learn to administer their personal machines at home. We don't want them to be able to modify (sudo) /home/linsig01. I've seen the tutorial on Access Control Lists but I'd like other input so we get it right the first time.

View 3 Replies View Related

Fedora Security :: Restrict POP3 Or IMAP For Particular Users?

Oct 30, 2009

Is it possible in Linux to restrict POP3 or IMAP for particular users.I need a confirmation on this, that it is possible or not in Linux.

View 3 Replies View Related

Fedora Security :: Give FTP Control Of Different Directories To Different Users

Aug 24, 2010

I have my own dedicated server box running (using it for game servers). I access it via ssh and I have root control of it. It has FEDORA Operating System. I wanna give FTP control of different directories to different users. Right now there are no other FTP users except root. I have installed vsftpd and dont know what should I do next? How do I add users (who can read/write/delete files) and How do I restrict them to their home directory?

Here is what I want:
username:client1
password:12345
home directory: home/server1
username:client2
password:12345
home directory: home/server2

View 1 Replies View Related

Fedora Security :: Preventing Gdm Shutdown While Users Logged In

Apr 21, 2011

When I'm logged into my account, I can't shut down the computer if someone else is also logged in unless I supply the root password. However, if I log out, I can shut down from GDM without being challenged, even though another person is logged in, which could cause problems if that person is in the middle of some work. Is there a way to password-protect the gdm shutdown function if people are logged in?

View 2 Replies View Related

Fedora Security :: Top Shows 3 Users In A Single-user Laptop?

Jun 20, 2010

I am running Fedora 13 - 64-bit variety and using KDE as the gui. No real issues asides from machine not exactly flying, but then this is a mere core 2 duo 1.6 with 2 gigs of ram, so not unexpected...

When I run top I see 3 users indicated - which worries me somewhat... I am the only user on this machine.

I come from a Debian / Ubuntu /Gentoo knowledge-base and this laptop is a fresh install, encrypted partitions, temp has own partition (encrypted too) and obviously the firewall is on, with ssh service turned off and ssh access removed in the firewall....

is this 3 users in top normal, or have i managed to be hacked in the 3 - 4 days since I started the install ? In all this time I have been sitting behind a router when on the net.

Am I looking at a fresh install, or are there valid reasons for the extra users?

I just ran "users" in terminal and I show up 3 times - I have only logged in once, through the GUI and no extra access routes

View 6 Replies View Related

Fedora Security :: Python Library For MLS - Write A Program To Change Range For Users?

Apr 16, 2010

I need to write program (preffer Python) to change range for users. Does anyone know some library which can help me to do that? Maybe someone has written program like that?

View 5 Replies View Related

Ubuntu Security :: Selecting The 'Available To All Users' Option In Network Mgr Mess With Security?

Oct 15, 2010

To avoid having to input a password for the keyring each time I connect to the net via wireless, I enabled the 'Available to all users' option in Network Manager. Now, my question is this. Are the 'users' it refers to just those created on this machine? Would a drive-by be able to use my network without entering the password?

View 3 Replies View Related

Security :: Users Subverting Security On Purpose / Kerberos Only Answer?

May 12, 2010

I have an environment with multiple projects that have a variety of government and commercial sponsors. We have been satisfied to this point with a netapp serving nfs/cifs and keeping a tight reign on nfs exports.Some of these projects have started asking us to provide access restricted sub-folders of the project space based on different groups that contain a user subset of the primary group.

We have a linux machine that serves as a version control front end to the netapp, mounting the project spaces via nfs. People are now mounting their project space via sshfs to this "front end" and sharing the root password of this sshfs client with everyone in their project, in turn creating a security hole to access the so called restricted sub-folders. I know all the obligatory responses referring to irresponsible user behavior but would like to see how others have addressed something like this where user behavior seems out of control.

View 12 Replies View Related

Fedora Networking :: Mapping Windows Users On Unix Users

Sep 29, 2010

Samba up and running on my pc. pc runs FC12 with kde. A laptop has win vista. The pc can access the shares on the laptop but the laptop has authentication issues to access the pc. Note that windows doesnt enforce authentication forincoming network connections.Using the system-config-samba util i tried to map a windows user to the unix user "feduser". The laptop (named LAPPY) has a user (lapuser) which has on windows no password.What should I tell samba config what the windows username should be? lapuser or LAPPYlapuser doesnt work because when accessing the pc via the laptop, the authentication fails. The only auth that is successful is when choosing the same winusername as the unix username.

Secondary, id like to setup the laptop so that the user doesnt have to provide a name and password, or at least not more then once in the lifetime of the laptop. Note that you cant provide an empty password to system-config-samba. How is that possible?

Strange but not really on issue imho:the samba - KDE control module(kcmshall4) (and the smb.conf) shows 2 shares: the homedirs and the data dir the samba server configurator (system-config-samba) shows only the datadir.

View 3 Replies View Related

Fedora :: Mapping Remote Users To Local Users In SSH?

Jun 7, 2010

Is it possible to map a remote user to a local user in SSH? The object is to avoid using $ssh user@server and instead just do $ssh server instead.

View 4 Replies View Related

Red Hat / Fedora :: History Of All Sudo Users And All Root Users In F13?

Jan 18, 2011

How can i see history of all sudo users and all root users in fedora 13 ? history command only shows one users history ?

View 5 Replies View Related

Security :: Allow Users To Run Specified Commands Only?

May 24, 2011

I want to restrict some of my Operating System users running unwanted commands. I just want them to run specified commands only. How can i achieve this?

View 9 Replies View Related

Security :: W Shows 2 Users When There's Only 1?

Sep 19, 2010

I'm on Debian 5 - when I run the w command, it reports 2 users, but I'm the only person logged in. Is this cause for concern?

Code:
curos@histeria:~$ w
16:17:25 up 4 days, 11:56, 2 users, load average: 0.00, 0.00, 0.00

[code]....

View 2 Replies View Related

General :: Security - Run Apps With Other Users?

Feb 6, 2011

OS: Fedora 14 i386It's used as a ""normal desktop laptop""."USER A" - it's the mainly used user, i log in with GDM with it, etc.Goal: I need a little more security - separate a few apps!How: run 3 applications ( Transmission, Google Chrome, Wine ) with other users ( so not with "USER A" ). But when i'm logged in ( in GUI ) with "USER A", i need icons on he's the Desktop. E.g.: just one click ( without asking for password!! ) and Google Chrome starts with another user.How exactly can i do this? - How can i "grant" "USER A" with permissions ( securely ) so that it doesn't needs a password, when running applications with "USER B", "USER C", etc.?

View 1 Replies View Related

Ubuntu Security :: Restrict Users In 9 ?

Apr 14, 2010

I've installed Ubuntu Desktop Ed 9 and I want to add a user account that would be very restricted. I would only want them to access the internet and run several programs. I do not want them to have access to the destkop, anything under preferences, administration etc... Is this possible?

View 1 Replies View Related

Ubuntu Security :: JTR - More Pw Hashes Than Users?

May 13, 2010

I'm currently running tests on my SAM file on my XP partition. Partly because I want a password that is hard to crack, and also out of curiosity. While running John the Ripper (no options used) I'm noticing that there are 8 pasword hashes, yet only 4 users associated with WinXP. I know that JTR only does 7(?) characters when it check for a solution. Is the 8 hashes because it separates passwords longer than 7 into 2 hashes, and then cracks them individually as 2 parts? I did try googling this,

View 2 Replies View Related

Ubuntu Security :: New Users Can't See Wireless?

Jun 9, 2010

I created a new user desktop user for my girlfriend to use my netbook, but when she logs in, it doesn't show the wireless network icon. Under users and groups, I gave her access to wired and wireless networks, and under the network settings,I changed our wireless to "available to all users". I'm not sure what the problem is here.I'm using ubuntu netbook remix 10.04.

View 3 Replies View Related

Ubuntu Security :: Getting A Users Password ?

Aug 30, 2010

I need to be able to capture a users password when they login. I am well aware of the security issues with this and I'm ok with this.

We run a call center and I am working on migrating from windows to Kubuntu for the callers. It's policy that all callers must report their password to me, so I already know of everyone's password. There has to be some variable/script that I can "hack" to get the password they typed in to the login screen.

What I'm trying to do is that when a user logs in in for the first time, their profile is automatically created and set up. Setting up network drives, email, pidgin (which the password is stored in plain text anyway, so forget about security on that one), web apps, etc.

Trying to find information on How to capture a users password and all have been responded with the usual lecture on why you shouldn't do this. So I've heard it all before and I know of the risks. Like I said, I already have the callers password on file. If I could capture it, I wouldn't have to manually setup each profile every time we get a new caller, which is often since turnover is quite high in call centers.

View 5 Replies View Related

Ubuntu Security :: AppArmor For All Users

Jun 10, 2011

I set the profile for Firefox to enforce sudo aa-enforce firefox.Does this now apply to all users on my system or just the user I was logged in as?

View 2 Replies View Related

Security :: Having Multiple Users For One Session?

Oct 12, 2010

is that possible to have multiple users for one linux session? and how can i do that ? it's possible to creat virtual users for a session ?

View 2 Replies View Related

Security :: Users Can Access Each Others Files?

Mar 26, 2011

I just realized that I can access other users files and they can access my files simply by using the console to navigate the file system, Its not that big a deal, I am the only one using the computer but this seems like something is not configured correctly. Should each user be able to look at and modify each others files by default? (On Xubuntu 10)

View 7 Replies View Related

Security :: Users Use DNS From The Isp To Bypass Squid?

Jul 22, 2010

I'm using Fedora 10 as a proxy server using squid, but I recently noticed that some users use the IPS's Dns to bypass the proxy and surf the web freely. So my question is, is this a problem with Squid or perhaps I can solve the problem whit IPTables.

View 6 Replies View Related

Ubuntu Security :: Windows Users Using The Same Connection?

Jan 6, 2011

Thought about posting in the Networking board, but I believe this is a much more security-oriented thread. So let's say I bring my computer to a public place, say a library with one open, public, shared wireless network. I connect to that network. Let's assume that everyone else who's connected is using Windows. Can they see my computer (through Network Manager or other software) and attack it (SYN flood or something)? Or does it depend on the network settings?

View 9 Replies View Related

Ubuntu Security :: W Or Top Show 2 Users But Only One Logged In

Mar 17, 2011

I have 2 servers, web server & mail server. they show 2 users in the summary area when I run w or top commands. But the actual list of users logged in (using either w or who) shows only 1 user.
ps -ef |grep username only shows my current login as a running sshd process.

So I can find no trace of this other user except in the summary line for w or top. I have no shells or other logins left running elsewhere or abruptly terminated, no gui sessions (these are servers), no tty logins. Do I have another user logged in? Has someone hacked me & covered up most of their trail? Why do these commands show 2 users when everything else points to 1 user?

View 9 Replies View Related

Ubuntu Security :: Log Files - 2 Users Logged In?

Apr 12, 2011

I read the log

Code:

I found this print out:

Code:

The line in bold is the security issue. There is only 1 user account on the system. There should only be 1 user logged in, not 2 users logged in. The remainder of the log file lists 1 user logged in, for similar log output. 2 users logged in does not appear again in the log file.

Does the second line of bold indicate that an attempt was made to log in to the system using SSH?

There was an internet connection interruption (no service) around the time of the log file event. The service did return, later.

Does that line indicate that an unauthorized user logged in to the system?

View 3 Replies View Related

Ubuntu Security :: SSL Without Users Having To Confirm Certification?

Jun 11, 2011

I am looking for the best method to implement SSL for my sites but without users having to accept the CERT and I'm small so I'd want to use the cheapest method like signing my own certs. Is there an automatic way of doing it or best practice?

View 8 Replies View Related

Ubuntu Security :: Disallow Both Ssh And Scp To 'other Local Users'

Jun 23, 2011

I am stuck in a weird situation and could definitely use some help from gurus in security area.

I have categorized my users into 3:
1. root user
2. other local users
3. LDAP users

I want to setup following 2 usecases:

a)
1. Allow keybased ssh and scp to root users
2. Allow ssh but disallow scp service to other local users
3. Disallow ssh and scp to LDAP users

b)

1. Allow keybased ssh and scp to root users
2. Disallow both ssh and scp to other local users
3. Disallow ssh but allow scp to LDAP users

For the 1. in both cases, I think PermitRootLogin in sshd_config could . For the 3. I am thinking of deploying rssh to control scp service access, since ssh will be restricted anyways.

Problem area is 2. primarily.

i) How to allow ssh but disallow scp to 'other local users'
ii) How to disallow both ssh and scp to 'other local users'

View 5 Replies View Related

SUSE :: Number Of Users Logged In - Security?

Oct 25, 2010

Just noticed this, when I am logged into OpenSuse 11.3 under my default user (autologin) I have 3 of the same user logged in, eg when I run top it shows 3 users and when I run the users command it shows the same user 3 times. Is there any reason for this? Do I need to investigate this at all?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved