General :: Setup An "Authentication Password" For Ubuntu Software Centre?

Feb 18, 2010

I am trying to download programs from the Ubuntu software Centre and keep being asked for an authentication password.The only passwords I have are for this site, default keyring and the terminal. How do I set up this password and where?

I have found the answer. It is my Terminal Password that is required to enter the Ubuntu Software centre.

View 2 Replies


ADVERTISEMENT

Ubuntu :: Disable Authentication For Software Centre?

Dec 20, 2010

I am the only user.So i would like to disable authentication for software center and update manager which is being asked everytime when i install softwares/updates..How to acheive it?

View 5 Replies View Related

Ubuntu :: Software Centre Installation Authentication Freezes?

Aug 10, 2011

I've installed Ubuntu 10.10 several times recently and everytime I am asked for my password to install software via the Software Centre, the password field accepts my password and disappears, leaving the rest of the popup box open. Then a few minutes later the popup disappears and i'm unable to install the software.

View 1 Replies View Related

Ubuntu Security :: Configure SSH Key-based Authentication And SSH Password Authentication In Same Machine For Different User?

Jan 10, 2010

I want to configure SSH key-based authentication and SSH password Authentication in same machine for different user .

View 1 Replies View Related

General :: Disable Password Authentication Completely?

Feb 2, 2010

Is there a way to disable password authentication completely? The command line is the following:

ssh -o KbdInteractiveAuthentication=no -o PasswordAuthentication=no machine"

it STILL asks for a password. Of course I would like to do this without touching the server, if possible.

View 2 Replies View Related

Ubuntu :: Authentication (password) Window Shakes And Won't Let Me Enter A Password?

Apr 28, 2010

I have a rather difficult problem. Every time I need root privileges and I am asked to authenticate (i.e. Update Manager, mounting a partition, etc), the password window comes up, shakes and immediately closes, leaving me with no chance to enter a password. What to do?edit: this is NOT the login window, just the little dialog that pops up when you need elevated privileges.

View 5 Replies View Related

OpenSUSE Network :: GRC Failing Firewall Setup / Set Up With Gibson Research Centre, It Fails?

Apr 21, 2011

Before I go any further I must admit that I'm pretty rubbish at setting these up, so please be gentle!

Now my problem; I have a normal desktop pc (I don't want to set it up as a server) but when I check the hardness of my set up with Gibson Research Centre, it fails. It can see ports 22,23,80,443 as closed but still visible.....? I have never had this happen to me before and struggling my way through yast firewall tool, I can find no easy way of sorting this out.

View 9 Replies View Related

General :: Secure Box - Authentication Failure - Long Strong Password Can Stop To Prevent From Attacks?

Mar 17, 2010

we are using linux email server axigen past few years. we keep port open ssh and pop,smtp webmail etc. ssh use for remote trouble shooting. so through firewall it is globally accessable. we notice many attacks coming to our machine, also some people try to enter in our system but failure. as example see below a log come in messages file

Mar 17 09:19:50 sa1 sshd(pam_unix)[21231]: authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=210.51.13.120 user=root how we can secure more. as per my understanding only good long strong password can stop to prevent from attacks.

View 5 Replies View Related

General :: Setup A SSH Key Between Servers So No Password Is Required?

Nov 2, 2010

I am trying to set up a SSH key between servers so no password is required when I have to "scp" files between the two. This is what I have tried so far but still requires a password:

Code:
ssh-keygen -t rsa
scp /home/<user>/.ssh/id_rsa <server2.com>:/home/<user>/.ssh/athorized_keys

When I scp after this I wasn't expecting to need a password but it is still prompting. Now I have used this same method before and it has worked great. The only difference this time is server2 is not in the same cage.

View 4 Replies View Related

Ubuntu :: Ssh Authentication: Key & Password Mix?

Jul 25, 2011

I am running a small ubuntu-server headless machine at home. It is configured with sshd so that I can connect from anywhere (if I have Internet access.)However, there is a thing: I'd like to have good security and disable password authentication, but I also want to be able to connect from a PC that I've never touched before. And no, I'm not prepared to type a 256 bytes password every time I type "sudo ..."

Here is what I thought: I could have a login (pieroxy) that has a moderately strong password and another user (pieroxy-ext) that has a very strong password (100+ chars.) I would use my regular account (pieroxy) whenever I have a key-based authentication and the other one (pieroxy-ext) whenever I have a password-based authentication to do. Then, I'll just su to "pieroxy" and I'm done typing the 100 chars pwd. In order to do that, I would need to be able to configure my machine so that password-based authentication is disabled for all accounts but enabled for my account that has a strong password (pieroxy-ext). Is it possible to disable password-based authentication on a user basis?

View 2 Replies View Related

General :: Setup Sendmail So That It Use Separate User And Password Files?

Oct 14, 2010

I have configured dovecot to use separate user and password file. Can I tell endmail to use it too? If not, then does postfix can this?

View 2 Replies View Related

Ubuntu :: Su Password Authentication Failure?

Oct 8, 2010

I had installed xp & ubuntu on my laptop hp compaq cq-40. Then i got this problem on su password authentication failure. I had alreadyformat and re installed ubuntu. But the su authentication still failure,

View 2 Replies View Related

Ubuntu :: Try To Use Su - Get Password Authentication Failure

May 3, 2011

I am running Ubuntu 11.04 which I like very much (except for Unity - so I am using Ubuntu Classic).

Whenever I try to use "su - " I get Password Authentication Failure. I have checked Caps Lock (obviously) and have also tried resetting the password using "passwd" - but with no success.

If I use "sudo ...." with a command the password is accepted.

I have the same software installed on two computers but the problem only occurs on one - the other is OK!

View 2 Replies View Related

Ubuntu Servers :: Setup Boxes For AD Authentication

Nov 4, 2010

To begin, this is the thread that I always use to set up my Ubuntu boxes for AD authentication:

[URL]

I've had this 10.04 server running for about three months with AD authentication running on it perfect. I have multiple Samba shares that authenticate from AD as well. For some reason, this week it decided to completely stop accepting any authentication from AD.

I checked all of my config files, they are all untouched. I have restarted the machine multiple times. I have unjoined and rejoined the domain on the Ubuntu server. I have no audit failures in my security logs on the domain controller.

Output of /var/log/auth.log whenever I try to log on via an AD user:

Code:
Nov 4 11:58:50 caribbean sshd[1869]: Invalid user justin from 10.3.17.12
Nov 4 11:58:50 caribbean sshd[1869]: Failed none for invalid user justin from 10.3.17.12 port 54738 ssh2
Nov 4 11:58:51 caribbean sshd[1869]: pam_winbind(sshd:auth): getting password

[Code].....

View 2 Replies View Related

Ubuntu :: Ssh Disable Password Authentication Not Working?

Aug 16, 2010

I have a problem with ssh.I followed this guide:and no matter what I try, I still can't disable password authentication. I want users to require a private key to prevent from brute force hackers.

View 6 Replies View Related

Ubuntu :: Authentication Password Rejected On VNC'd Desktop / What To Do?

Feb 8, 2011

I've been using the Ubuntu desktop for a couple of years now, but I don't have much experience using the terminal.

I've just set up a home server using Ubuntu-server 64bit which will be headless and its main function will be a Mythtv backend.

I've worked out how to use VNC to send a desktop from the server to my laptop, but when I try to use any programs which require root privileges such as synaptic or the user/groups manager, the pop-up asking for authentication refuses to accept my password.

Is there a setting I need to change on the server which prevents remote users from getting root privileges on the desktop?

View 5 Replies View Related

Ubuntu :: SSH - Connection Closed On Password Authentication

Jan 7, 2011

I have a weird problem with ssh, I am trying to ssh to a solaris server (sparc) running solaris 10 from my Ubuntu box and as soon as it authenticates the password it closes the connection. The box is located on a internal network in a wiring closet with no ability for me to access console but i still have a working ssh session from 2 days ago with what i'm trying to comb through settings and trying to resolve the issue. It also has 2 NIC's and I cannot connect to the either ruling out hardware problem. I checked if there is a limit of the number of active connections and the was no limit. I was able to connect mitiple session till 2 days ago (at one point i had on my machine 8 active ssh sessions to the same server).

Here is the output of ssh -vvv:
Code: $ ssh -vvv -l user1 10.100.xxxxx
OpenSSH_5.5p1 Debian-4ubuntu4, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0 .....
debug3: channel 0: close_fds r -1 w -1 e 6
Connection to 10.100.50.4 closed.
Transferred: sent 1768, received 1688 bytes, in 0.1 seconds
Bytes per second: sent 12077.9, received 11531.4
debug1: Exit status 254

View 1 Replies View Related

Ubuntu Servers :: Setup SFTP To Use Key-based Authentication?

Nov 18, 2010

I want to connect to the same machine that that I have OpenSSH server on which uses keys and I have disabled password-based logins (for ssh). Apparently, this also affects SFTP which makes sense. How do I setup SFTP to use key-based authentication?

View 5 Replies View Related

Ubuntu :: Disable Password-Authentication Using Public / Private Key With Ssh

Mar 27, 2010

So after tinkering for a while, I was able to configure ssh for private/public key authentication and disabled Password-Authentication. In the past I had some issues with people brute force trying passwords/usernames so I want to avoid this, but I need some form of secure FTP that now doesn't work due to the aforementioned setting.

View 2 Replies View Related

Ubuntu :: Authentication Dialog Hang After Password Input?

Oct 13, 2010

I have a Ubuntu 10.10 installed on my HP Mini 210, and is having a problemth authentication dialogs when applications requests for elevated permissions. As far as I concern, there are two types of them, one is the kind when you run anything with gksu where the background dims and a dialog pops up. Another type is when you try toinstall software through Synaptic and a dialog box requests for your password. I am having problems with the later one.

Whenever the authentication dialog box pops up, after typing my password and presses enter, or the Authenticate button, the password field disappears while leaving the authentication dialog on the screen. The Authenticate and Cancel buttons are still clickable, but they are not bringing any actions by clicking them. I would have to let the application to continue with elevated permissions by manually closing the dialog. There are very very rareoccasions where the dialog disappears after I click on authenticate, which I can say is 1 in every 100 times

View 9 Replies View Related

Ubuntu Security :: Getting Annoyed By The Password Authentication Each Time?

Jan 26, 2011

Running Ubuntu 10.10 and I'm getting annoyed by the password authentication each time I want to do something. I find this more annoying than Windows 7 and UAC

View 9 Replies View Related

Ubuntu Installation :: Upgrading - Authentication Password - Does Not Work

Apr 15, 2011

When I am upgrading, installing something or doing something that requires me to be Authenticated by using my password I just type it in and hit enter. However, each time I just click return after typing in the password it does not work. The window accepts my password but thats it and the window just sits there until it times out a few mins later. For this to work properly I have to type the password and then use the mouse to click the Authentication button. Why is this? Is there a way to solve this so I can just type in my password and click return like I do with everything else?

View 2 Replies View Related

Ubuntu :: Change Authentication Password Without Knowing What The Computer Wants?

May 9, 2011

Frustrated with ubuntu v11, i re-installed v10. At first my old authetication password worked. Then it stopped working and i can't make any changes because i don't know what word the blasted system wants. Am i locked out forever? Should i re-re-install v10 and everything else? or how i can change my authentication password without knowing what the computer wants?

View 9 Replies View Related

Ubuntu Networking :: Authentication Blockage When Trying To Setup Printer Share

Mar 15, 2010

I have connected a Windows 7 pc to a Ubuntu pc using a crossover cable & TCPIP. This works fine - can ping both ways and can 'see' both icons however when I try to setup the printer in Ubuntu the task fails at a prompt fpr user name - workgroup - password prompt. It tells me I must give a password to connect to the Windows box. This setup has worked when using WinXP but fails now. I have used all passwords known to me but nada. Where in the world is the Authentication dialogue originated? I'm both new to linux commands and loosing the will to live!

View 2 Replies View Related

Ubuntu Servers :: Internal Only Webmail / Can't Get Authentication Setup With Squirrelmail?

Nov 7, 2010

What is the fastest setup to do this? All I want is an internally authenticated webmail server that other servers can send mail to for collection of test emails. Don't need LDAP or anything fancy, just a internal LAN only webmail server. I've got Squirrelmail setup on Ubuntu Server and can't get authentication setup with Squirrelmail and every tutorial I read is way over complicated or has nothing on how to authenticate Squirrelmail with internal, system users.

View 2 Replies View Related

General :: BackupPC Basic Setup (13)Permission Denied - Not Open Password File: /etc/Backup?

Feb 22, 2011

I am having problems gaining access to the BackupPC admin web page. The error:

Quote:

[Tue Feb 22 16:43:59 2011] [error] [client 192.168.0.2] (13)Permission denied: Could not open password file: /etc/BackupPC/htpasswd [Tue Feb 22 16:43:59 2011] [error] [client 82.30.227.113] access to /backuppc failed, reason: verification of user id 'myhtaccessuser' not configured

Why is this occuring, is there anyway of getting around this? I just cant remember originally on my old system how I set this up.

View 3 Replies View Related

Networking :: SSH Setup - Public / Private Key Authentication?

May 7, 2010

After years with Linux and using ssh on a daily basis I have to admit I've never setup public/private key authentication and I've never run passwordless logon to ssh. It's not that I've never tried, I have - I've just never got it working. That to me is an almost alien concept as I am a tinkerer at heart and rarely stop until something is working the way I'd like it to. I get the principle of what's going on but I've always had a mental block about it.

View 3 Replies View Related

Ubuntu :: SU Authentication Failure / Default Root Password To Enter?

Feb 19, 2010

I have installed Ubuntu 8.04 inside windows and every time I go to the terminal and type "su" it asks me for a password. Well the password I set before the install doesn't work, it gives me an authentication failure. I thought that since it was inside windows it didn't set me as a root user. I go to user groups and I see my name there and then "root" above it, but its grayed out. Is there a default root password I can enter?

View 5 Replies View Related

Ubuntu :: Dowwnload Any Apps Kept On Asking For Authentication And A Password And Later Denied Download

Nov 25, 2010

It seems that every time I try to dowwnload any apps kept on asking me for authetication and a password and later denied me the download. Where is the password it kept asking and should get the authecation automatic (Why to)? I'm new at this so pardon for my ignorance. Looking forward to use your os.

View 6 Replies View Related

Ubuntu :: SSH From OSX Using RSA Authentication Error Permission Denied (publickey,password)

Feb 20, 2011

I am trying to set up remote login via SSH from my Mac to an Ubuntu desktop. Here is the error i am getting:

Code: Permission denied (publickey,password). I'll give background:

- Both computers are on the same network
- I'm not using the default port 22
- I have successfully logged in using password authentication, so it isn't a firewall/iptables issue i don't think. I've already worked through those issues!
- I haven't set up any tcp wrappers on the server yet, so nothing is being denied
- I believe the server sshd_config file is setup correctly. I can post it if needed.

Here's debugging info:
bash-3.2$ ssh localuser@xxx.xxx.x.x -v
OpenSSH_5.2p1, OpenSSL 0.9.7l 28 Sep 2006
debug1: Reading configuration data /etc/ssh_config
debug1: Connecting to xxx.xxx.x.x [xxx.xxx.x.x] port xx.
debug1: fd 3 clearing O_NONBLOCK
debug1: Connection established.
debug1: identity file /Users/localuser/.ssh/id_rsa type 1
[Code]....

View 8 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved