Red Hat / Fedora :: Disable All User Console Login Except Root?

Jun 29, 2010

my linux system doesn't have X only console login possible. i would like to deny all user to login from any sources, local machine, remote console (putty, winscp) etc. except root.

i've found something about /etc/security/access.conf and i've put:

+ : root : ALL
- : ALL : ALL

but still users other then root are able to login (via putty for example).

View 2 Replies


ADVERTISEMENT

General :: Root User Must Not Be Allowed To Directly Login To Service Console?

May 12, 2011

I want to set security regarding with the root user. The root user must not be allowed to login directly to the service console, how will I do this?

View 4 Replies View Related

General :: Disable Root Login To The Graphical User Interface?

Apr 15, 2010

Does any body knows how to disable the root login to the GUI , like i am running my redhat server on runlevel 5 and i dont need tht root to get login to the GUI , i ma talking about redhat 5.

View 2 Replies View Related

Fedora Security :: Disable Logging In As Root In Console?

Feb 22, 2010

I wanted to disable root logins in console, so I searched for that. I found that if I change root's bash to "/sbin/nologin" in "/etc/passwd", root user will not be able to login. So I did that. But when I wanted to use sudo command, it didn't show me root bash, but it only do the same thing as logging in as root in single user mode (shows message that this account is disabled). So, how I can disable root logins, but keep enabled sudo command for standard users?

View 6 Replies View Related

Red Hat / Fedora :: Cannot Login As Root In The Console (tty2-tty6)

Oct 19, 2010

I has Centos 5.5 with kernel 2.6.18-194.17.1.el5.

centos-release-5-5.el5.centos
Linux centos 2.6.18-194.17.1.el5 #1 SMP Wed Sep 29 12:50:31 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux

My problem is this:

I can login as root in to Gnome and ssh but not in the console In fact I can login with anyuser in to Gnome and ssh but not in the console. By the console I'm referring to tty1-tty6. When the login screen is showed I write the user and password but then a message is quickly(I can�t see it) showed and erased and the login screen is showed again I looked the file /etc/security/access.conf but all the entries are marked as comments. I also looked the file /etc/securetty and this is the content:

console
vc/1
vc/2
vc/3

[code]....

I even can use "su" with root with no problem. The next entries are written in the /var/log/audit/audit.log file everytime I has this error:

type=USER_AUTH msg=audit(1284441198.687:5305): user pid=21795 uid=0 auid=4294967295 msg='PAM: authentication acct="root" : exe="/bin/login" (hostname=?, addr=?, terminal=tty2 res=success)'

[code]....

View 2 Replies View Related

Fedora Security :: How To Disable Root And User Password

Jan 12, 2009

It seem like unix abit annoying every time you log in you need to password can I disable it

View 10 Replies View Related

Fedora Security :: Disable Remote Root Login?

Apr 4, 2009

Remote root login is enabled. How do I disable this

View 14 Replies View Related

Debian :: Disable The Console Login Disclaimer?

Mar 16, 2011

Is it possible to prevent the disclaimer from being displayed as soon as one logs into a terminal? I am referring to the six standard terminals.

I searched the contents of /etc and googled without much success.

View 7 Replies View Related

Fedora :: Cannot Login Other Than Root User

Jun 17, 2011

Well I did something pretty stupid and now I can't log in with my user other than the root user. Basically, I wanted to change my username and so I when to the admin > user & accounts - and selected the account I wanted to change. Anyway I did that and then logged out. Since then all I get when I reseted is a spinning mouse ball and a black screen. I can get into the shell prompt - but I'm not sure how I'd go about fixing this issue I created. At the moment I'm logged in the shell with root, and if I type 'id' I can see my old username, but I think the links behind it are broken.

View 5 Replies View Related

Fedora Security :: Need To Login As Root User

Sep 8, 2009

I have a problem, I have installed Fedora 11. And i need to login as root user.
How to do so?

View 14 Replies View Related

Fedora :: Can't Login As Root Or Any Other User After Hw Upgrade?

Dec 18, 2009

I've recently upgraded my hardware. Now, the system boots perfectly fine, but I can't login to the tty as root or any other user. Infact yes, I can login, but as soon as it shows Last Login, it exits and then I'm back to a login prompt. I've successfully booted into single user mode, and changed all the passwords, but still it fails. X doesn't start, although I think it's due to the old xorg.conf having the wrong driver.

View 9 Replies View Related

Fedora :: Unable To Login As Root Or Any Other User?

Jul 6, 2010

After upgrading FEdora 13, user ravi was added. Then after few days neel was added. Both of the users were already existing. So when attempting login to neel, we found that every file is owned by ravi. So we did$chown -R neel:neel But after that problem started and when we rebooted the machin, there were no list of users on login screen. (then I connected to that comp remotely, it worked, but somehow I was not able to switch to root) It says incorrect password (though I new it very well). So I went to maintenance mode and changed the root password, and rebooted. Still problem persists.Now I am not able to login as root (from anywhere, login screen , terminal, remote)No list of usernames on login screen ( but i can choose, other and type login-password)

View 5 Replies View Related

Red Hat / Fedora :: Unable To Login As Root User In F10?

Jan 14, 2010

I have just upgraded my laptop from F8 to F10, and I am unable to login to the system as root user.At login, it provides 2 options, one is the user I created and another called 'other'.On selecting 'other' and providing uid/passwd as 'root/<rootpassword>, it says "Unable to Authenticate User"!!However, when I tried to access my windows partition, it happily accepted the root password

View 4 Replies View Related

Fedora X86/64bit :: Cant Login As Root User Even Using Sudu Su?

Apr 7, 2010

I have fedora 12 installed in my system.But i cant login into it as root user even using 'sudo su'what to do?Each time i am having the following problem

[sujal@hclhome ~]$ sudo su
[sudo] password for sujal:
sujal is not in the sudoers file. This incident will be reported.

View 5 Replies View Related

Fedora :: Ssh Public Key Login Doesn't Work As Root User

Dec 22, 2010

I've tried to ssh in as the root user w/o a password (RSA keys) but I've had no luck as the root user. I've tried the exact same commands with Debian 5 and Centos 5.5, without a problem. Fedora 13 and 14 won't work! I can only log in w/o a password as a normal user, never as the root user! It always asks for the password if I try as root. I've even tried copying Debian's and Centos's sshd_config file and restarting sshd, but it still won't work.

Code:

mkdir ~/.ssh ~username/.ssh
chmod 0700 ~/.ssh ~username/.ssh
echo "ssh-rsa AAAAB............Jw8V03loeZ username@thehostname" > ~/.ssh/authorized_keys

[code]....

View 6 Replies View Related

Red Hat / Fedora :: RHEL 4 Exceed Login Shows Display But Can't Log In As User, Only Root?

Jun 9, 2011

I've checked gdmsetup and there isn't anything that I can see that keeps my general users from getting in remotely. I can get the Gnome to login as root but not as a user. SSH from PuTTY works fine for all users. The error I get actually says that the username or password is incorrect - checked using SSH and it is fine.

View 1 Replies View Related

Security :: How To Prohibit Direct Root Login (ssh Or Console)

Aug 25, 2010

I added the following lines to /etc/ssh/ssh_config file:

PermitRootLogin no
DenyUsers root
DenyGroups root

And then restarted my sshd as followd:

# /etc/init.d/sshd restart

Then, I exited out of the box and logged back in as root thru ssh.

1- What am I doing wrong?

2- How do I restrict root direct console login?

View 9 Replies View Related

OpenSUSE Install :: Get Root Privileges On User Account Without Using Root Login?

Feb 5, 2011

i am having problems with privileges i have created a new user with my name, but i cant get root privileges on it. i need the same privileges as the root profile.

View 9 Replies View Related

General :: Root Logins Are Not Allowed \ When Try To Login As Root, After Logging Out As User, It Does Not Allow?

Dec 2, 2010

i just installed linux mandriva 2009. i set password for root and created a user account. when i try to login as root, after logging out as user, it does not allow me and gives the error "root logins are not allowed". even it does not show the root account. if i try to go to root from konsole terminal using su root, it allows to enter as a root but when i try to start the GUI with startx it gives error.not sure what to do and why i can't see my account in GUI mode

View 5 Replies View Related

General :: Send An Email From Root Console Using A Non Created USER?

Dec 29, 2010

I scan a document with root pressing the scanner button. I would like to send an email using my gmail account. OK. nothing difficult with that... mbsmtp + mutt for sending trhough the sh script.

1-root is to be avoided at max to do some internet duties, due to security. Apt-get is good, but ok surfing or email sending shall be avoided for higher security.

2- sudo or su running mutt through this way, ok, using an existing user. OK, possible and simple, but not comfortable since you have to use an account of an user existing (create a new user for scanner and email?? - no, come on, we have linux and can maybe find a solution)

how to send an Email from root console using an non created USER?

View 5 Replies View Related

CentOS 5 :: Unable To Login To The Console With The New User Created

Feb 25, 2011

I had successfully installed centOS,i am able to login as root.I created local users.But unable to login via console and FTP.As per the logs there were some LDAP issue,so i disabled LDAP and disabled PAM config as well.Now i am able to login to the FTP with the local users created.unable to login to the centOS console with the local user.

View 2 Replies View Related

General :: How To Disable Root Login (Not Over SSH)

Nov 26, 2010

I have already disabled root login over the ssh by modifying /etc/ssh/sshd_config. But how would I disable root login on a server itself. We have implemented LDAP in our environment and our security guide states that root login must be obtained by first logging into the host using his/her own regular userid then gaining root privileges by using the SU.

Code:
# lsb_release -a
LSB Version: :core-3.1-ia32:core-3.1-noarch:graphics-3.1-ia32:graphics-3.1-noarch
Distributor ID: EnterpriseEnterpriseServer
Description: Enterprise Linux Enterprise Linux Server release 5.2 (Carthage)
Release: 5.2
Codename: Carthage
[root@~]# uname -a
Linux TomcatServer 2.6.18-92.el5 #1 SMP Fri May 23 22:17:30 EDT 2008 i686 i686 i386 GNU/Linux

View 8 Replies View Related

Slackware :: Set Default User And/or Password In Console Login, Automate Startx?

Jun 23, 2010

- is there a way to set the default user in console login so that all needed is to press enter(or event without it) to be able to input the password for that user - also is it possible to console login without password, by just inputting user name and pressing enter how to put startx for that user right on login, so that the user doesn't input the command manually

View 6 Replies View Related

Debian :: How To Disable Root Local Login

Jun 23, 2011

I would like to know how can Debian prompt my user instead of the root account after booting.

View 2 Replies View Related

SUSE :: Xsession Login To Root Disable

Jul 16, 2010

Cannot login as root or any user.
Message "xsession login to root disable".

View 6 Replies View Related

General :: How To Disable Root Login In GUI (RHEL5)

Aug 6, 2009

Please let me know what configuration need to be made so that root user
will not be able to log in via gui.
I am aware that taking out tty? from /etc/securetty would result in root not able to log in via CLI modes.
Similarly what is the configuration needed to make that work in GUI.?

View 4 Replies View Related

Security :: Disable Remote Login For Particular User?

Feb 25, 2011

I want to disable the remote login for particular user id in linux server.

View 11 Replies View Related

Ubuntu :: How To Disable User Apache On Login Screen

Aug 10, 2011

i created a user apache in group apache and by useradd and groupadd command. i am working on a user called server and group is also server. The login screen shows both the users apache and server. My concern is that if sombody has the password to the username apache, hecan login. How do you disable user apache on the login screen so that it only shows user server.

View 3 Replies View Related

General :: Disable - Non-root Shell Command To Find If A User Account Is Enabled Or Not?

Aug 10, 2011

Is there a non-root shell command that can tell me if a user's account is disabled or not? note that there is a fine distinction between LOCKING and DISABLED:

LOCKING is where you prepend ! or * or !! to the password field of the /etc/passwd file. On Linux systems that shadow the passwords, this marker flag may be placed in /etc/shadow instead of /etc/passwd. Password locking can be done (at a shell prompt) via password -l username (as root) to lock the account of username, and the use of the option -u will unlock it.

DISABLING an account is done by setting the expiration time of the user account to some point in the past. This can be done with chage -E 0 username, which sets the expiration date to 0 days after the Unix epoch. Setting it to -1 will disable the use of the expiration date.

The effect of locking to to prevent the login process from using a supplied password to hash correctly against the saved hash (by virtue of the fact that the pre-pended marker character(s) are not valid output character(s) for the hash, thus no possible input can ever be used to generate a hash that would match it). The effect of disabling is to prevent any process from using an account because the expiration date of the account has already passed.For my situation, the use of locking is not sufficient because a user might still be able to login, e.g. using ssh authentication tokens, and processes under that user can still spawn other processes. Thus, we have accounts that are enabled or disabled, not just locked. We already know how to disable and enable the account - it requires root access and the use of chage, as shown above.To repeat my question: is there a shell command which can be run without root privileges which can output the status of this account expiration info for a given user? this is intended for use on a Red Hat Enterprise 5.4 system.The output is being returned to a java process which can then parse the output as needed, or make use of the return code.

View 2 Replies View Related

Server :: Samba Share - Disable The Default Guest User Login?

Jul 20, 2011

I have a samba server with security user. I have a number of shares inside the share with different users logins. But while accessing the shares from windows, in the login prompt, by default username it takes as the guest. How will I disable the default guest user login ?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved