OpenSUSE :: Root Login - Attempts To Start Missing App?

Oct 15, 2010

Somehow an app on this box seems to have disappeared long ago which was configured to start immediatedly with a root login (eg su). Now, whenever upgrading permissions to root or logging (and assuming login as root), an error displays saying "cannot find <application>"

Considering root usually is different than other logins, am not sure where to start looking on an OpenSuSE box. I've tried without success

BASH -v to enable verbose mode before executing a "su."
BASH --debugger to enable debugging mode before executing a "su."

Logout, Login as root and inspect /var/log/ hoping to find some logfile that audits the login sequence, but may be looking at a wrong logfile.

View 3 Replies


ADVERTISEMENT

Security :: Count The Failure Root Login Attempts?

Apr 1, 2011

I want to count the failure root login attempts so that do an action when the user faild to login as root for three consecutive times (like log a line in syslog).

View 4 Replies View Related

OpenSUSE Install :: All Login / Su Attempts Fail After Applying Su Update Patch (11.2 / X86_64)

Mar 16, 2010

Yesterday I applied the su security patch to my openSuSE 11.2 x86_64 system.After applying the patch, any attempt at su failed, and after rebooting the system earlier this morning any login (root, user, otherwise) fails with a "Permission Denied".Is it possible that the su update somehow messed up my (standard) pam settings?

View 10 Replies View Related

OpenSUSE Network :: Deal With Mass Postfix Relay And Dovecot Login Attempts

Jul 25, 2011

For about a week now I've been seeing mass attempts to relay through postfix and login to dovecot from the same 2 addresses, none are successful due to how postfix/dovecot are configured and I wouldn't be overly worried but my isp have picked up on it and are nagging at me

What ways do people go about just dropping connection attempts from offending addresses/ranges when stuff like that happens? An ideal thing would be something that detects repeated failed attempts from a host or range and subsequently ignore/ban them, perhaps for a specified length of time, something along the lines of denyhosts and fail2ban for ssh would be great Don't know if there's anything out there or just a plain tried and trusted method anyone might use for stuff like this, if not a hint on the most appropriate way to go about it 'manually' would do

View 9 Replies View Related

Software :: Pwconv Missing - Can't Login With Root - Getting Access Token Error

Aug 7, 2010

I cannot login with root. some time ago, had to make some changes to shadow password file. Cannot log in. Booted into single user mode. typed in passwd root. Get Access token error. I read if the shadow password for root is messed up, would need to delete it and leave it blank OR use pwconv to start a new shadow password file, then do a passwd root to create a new password. pwconv is not installed. Where do I download it for centos?

View 1 Replies View Related

Fedora X86/64bit :: Root Login At Start Up?

Sep 30, 2009

I just installed FC11 yesterday and I can login on terminal window usingu and root password no problem. However if I try to login atachine startup screen as root and password it tells me denied password.

View 4 Replies View Related

OpenSUSE Install :: Get Root Privileges On User Account Without Using Root Login?

Feb 5, 2011

i am having problems with privileges i have created a new user with my name, but i cant get root privileges on it. i need the same privileges as the root profile.

View 9 Replies View Related

OpenSUSE Install :: Get A Login In Screen With The Option To Login As Root?

Dec 8, 2009

I want, when I boot up, to load and log-in automatically a default user. I get a login in screen with the option to login as root, I do not want this. How do disable the option to login to X as root and just load as me/default user?

View 9 Replies View Related

OpenSUSE Install :: Window Named Login Keyring Appears Asks Root Password Everytime When Login

Jun 13, 2011

when i login to openSUSE a window named login keyring appears and it asks me root password. it happens everytime when i login. how to fix this problem?

View 9 Replies View Related

Ubuntu :: 10.04: How To Limit SSH Login Attempts

Apr 25, 2011

How do I limit the max login attempts in the sshd_config file? I found a way to do it on Google some time back but I can't find it now. I have Denyhost already, but I really wanna do the "MAx Login Attempts" what ever it was that I was able to do in the config file.

View 2 Replies View Related

General :: Failed Login Attempts

Dec 14, 2010

How can failed user attempts logs can be seen.

Also why /etc/login.defs file is used ?

View 7 Replies View Related

Fedora Security :: Email On ALL Ssh Login Attempts?

Apr 28, 2009

I know this is probably easy and if I only took a while to figure it out maybe I could but I have some stuff that needs to happen soon and I can't figure this out. I was wondering how I could have a log monitor that would email me whenever someone tries to login over ssh to my system. I'm open to everything daemons/scripts or cron itl works as I am not running a production server (but I might be starting that soon). Oh and just a side how do I get sent an email when I get port scanned

View 6 Replies View Related

Fedora Security :: Ssh Malicious Login Attempts

Nov 15, 2009

I have a server box behind my ISP router at home, and I need to allow ssh access to my server. My ISP router doesn't let me allow selectively ssh from some IP. It allows ssh to everyone.

I have fedora10 and openssh-server-5.1p1-3. How can I configure openssh to allow just from 1 IP?

Does it use xinetd at all and the hosts.allow and .deny mechanism?

View 14 Replies View Related

Ubuntu Security :: Log User Login Attempts Only?

Jun 29, 2010

How can I set up snort to only log and detect/capture logins using root or any of the "homeusers" login accounts or names?

View 9 Replies View Related

Ubuntu Security :: SSH Login Attempts Using WINBIND ?

Oct 23, 2010

I have an SSH server on my laptop, and I'm using the default configuration file, but I added "AllowUsers <myUserName>". I get lots of login attempts like the ones below in my /var/log/auth.log.From Google, I find that pam_winbind allows some kind of Windows authentication. This leaves me with 2 questions. What does winbind do when I have not configured any Windows/Samba accounts? How can I turn it off?

Code:
Oct 23 20:01:49 muon sshd[24329]: User root from 201.116.17.163 not allowed because not listed in AllowUsers

[code]...

View 9 Replies View Related

General :: Vsftp Logging Login Attempts Somewhere?

Jun 27, 2011

Does anyone know if vsftpd logs successful and failed logon attempts anywhere? I grep'd my /var/log directory and didnt find anything. or if it can, do you know how to enable it?

View 12 Replies View Related

Ubuntu Security :: Block Multiple Ssh Login Attempts?

Mar 22, 2011

I am running a ubuntu server 10.10 with SSH, and OpenVPN. I use it mainly for the VPN, but I have seen log in attempts such as:

Mar 22 14:52:53 UbuntuSvr sshd[2397]: Invalid user support from 85.217.190.69
Mar 22 14:52:55 UbuntuSvr sshd[2399]: Invalid user student from 85.217.190.69
Mar 22 14:52:57 UbuntuSvr sshd[2401]: Invalid user transfer from 85.217.190.69
Mar 22 14:52:59 UbuntuSvr sshd[2403]: Invalid user user from 85.217.190.69

[Code]...

Is it possible to make it so when some one has tried logging in 5 times with an invalid user/pass that the ip is banned for 10 minutes? I have password auth set to no and am using keys.

View 7 Replies View Related

Ubuntu :: Conky Display Computer Login Attempts?

Jul 10, 2011

I think someone has been in my apartment when I'm at work and attempted to login to my computer.

Rather than searching through all the logs, is there any way for Conky to display the last 2 or 3 login attempts?

View 9 Replies View Related

General :: Commands To Show All Failed Login Attempts

Oct 8, 2009

I'm trying to learn Linux by myself and i have a list of projects. for this project i have to use the grep command to show all failed login's attempts in my machine.

I believe the attempts are saved at /var/share/messages.log but i cannot figure it out.

View 1 Replies View Related

Security :: Account Lock After Failed Login Attempts

May 25, 2010

I'm trying to lock an account after a number of failed login attempts in a RHEL5.

This is the relevant configuration in /etc/pam.d/system-auth

In the logs I can see how the count of failed logins increase and exceeds my deny option but the account isn't locked

Do I need any other option in the PAM file? Is there any other way to lock an account?

View 5 Replies View Related

Ubuntu Security :: Limit Login Attempts For Specific User?

Jan 15, 2011

I'd like to limit login attempts for specific user. I've found information in manpages: [URL]but I'm not sure if this '@' is purposly there, so would be that correct?

Code:
aparaho - maxlogins 4
or
Code:
@aparaho - maxlogins 4

Maybe '@' is a group syntax? I'm confused.

What happens after 4 failed loggins? Is it enough to restart system to get another login attempts?

Are there any other values that it is reasonable to limit for safety reasons?

View 4 Replies View Related

Security :: OpenLDAP / NSS / PAM Produce Logs Of Failed Login Attempts?

Feb 16, 2011

I am trying to get OpenLDAP to authenticate user logins, but running around in circles. Are there any logs produced by either client and/or server that would indicate possible reasons why it was unable to login as a user?Below is an explanation, any ideas would be appreciated, as I think everything is setup as per the various articles on using LDAP.

I have a CentOS 5.5 OpenLDAP server, and several others, some host services, some are file shares (samba).So far I have been able to successfully configure OpenLDAP to carry out all the ldap* commands from both the local server and from any of the remote servers, either via non-ssl or ssl connections. However, as soon as I try connecting any services up to it, it doesn't play ball.Back to basics, having cleared off all previous attempts at this from all machines, I have gone through the following:

Installed OpenLDAP server/client on host (plus nss_ldap).
Configured /etc/openldap/slapd.conf (see below)
Configured /etc/openldap/ldap.conf (see below)

[code]...

View 2 Replies View Related

Security :: Ssh - Sshd Parameter To Set To Block Out User After Number Of Attempts Tp Login?

Apr 28, 2011

Is there an ssh or sshd parameter that can be set to block out a user after a set number of attempts tp login ?

View 1 Replies View Related

OpenSUSE :: Start Print Has Gone Missing

Oct 8, 2010

A couple of weeks ago I installed openSUSE 11.3/KDE 4.4.4 over openSUSE 11.0/KDE 3.5. It went well except for what turned out to be a glitch with the KDE default Plasma Desktop Workspace, which prevented the system from shutting down (the screen would go blank and then nothing would happen). Changing the Activity in the Desktop Settings to Folder View got rid of the glitch, returning everything to normal.

The printer icon/widget is now a question mark "?." I can't say for certain when this happened.Clicking on the widget produces the message, "KDEint could not launch 'opt/kde3/bin/startprint'."The command for the widget is 'opt/kde3/bin/startprint %U'.The file opt/kde3/bin/startprint no longer exists.What additional information, if any, might be needed, and what can be done to get this widget working again?

View 8 Replies View Related

Debian :: Can't Change Permissions For The HDD Without Login On Root And Root Login Are Not Allowed?

Jun 16, 2010

How to enable Root login...i cant copy or move something on the HDD...I have administrator rights and password for root but i cant change permissions for the HDD without login on root and root login are not allowed .

View 10 Replies View Related

OpenSUSE Network :: XRDP - "Login Failed" Message When First Login Is Root

Sep 16, 2010

I have found this link "Login Failed" message when logging in through RDP

I am suffering from exactly these symptoms. Can anyone suggest what the likely cause is? How would that bug/solution relate to my environment: openSUSE 11.3/xrdp 0.4.1-85.1?

And lastly, how can I find out if the update implied under "Additional Information" has happened?

View 3 Replies View Related

Security :: Invalid Login Attempts Not Refused Using Deny Hosts And Conf Of Denyhost Not Working?

Oct 28, 2010

I am using denyhosts on a server so in a config file/etc/denyhosts.confthe following value is setQuote:DENY_THRESHOLD_INVALID = 3which as per their configuration file saysQuote:

DENY_THRESHOLD_INVALID: block each host after the number of failed login
# attempts has exceeded this value. This value applies to invalid
# user login attempts (eg. non-existent user accounts)

[code]...

View 1 Replies View Related

OpenSUSE :: Start VirtualBox With Non Root User

Nov 28, 2010

I want to start VB in headless mode. It is possibe to tell VB to run the VM with a useraccount, but i will asked after his password.
So it is not possible to run it in runnlevel 2 and 3.

View 9 Replies View Related

OpenSUSE :: Gnome Commander Does Not Start As Root

Apr 8, 2011

gnome commander does not start as root. It started before. Not so long ago i restarted my pc, and i think gnome-commander (as root) did not close. And now it wont start. I started it as: su -> password -> gnome-commander Where can i check or what command should i run to help u guys diagnose the problem.

P.S. i tried to run nautilus as root but that did not work either, and gave me these error:

4 errors of this type: (nautilus:8372): Eel-WARNING **: GConf error: ...
3 errors of this type: (nautilus:8372): Unique-DBus-WARNING **: Unable to connect to ...

View 6 Replies View Related

OpenSUSE :: Cannot Login To Mysql As User Other Than Root?

Feb 8, 2010

I cannot see what the problem is here. I have installed MySQL 5.1.36 via YaST on my openSUSE 11.2 (32-bit) system.I can log in as root. I can "create user MY_user identified by 'my_passwd';" and a new user is created. But I cannot log in to the database using that new user name. I keep getting the message:

Code:
> mysql -b -u MY_user -p
Enter password:

[code]....

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved