Security :: How To Make A Unified Login

Mar 24, 2010

Running this software:

Linux 2.6 on a hacked LaCie NetworkSpace
installed SSHd 5.4
installed Samba 3.4
installed lighttpd 1.4
installed ProFTPD 1.3

I want:

Login with my account and same password on all of those. When i use passwd, the change should be reflected on all of them.

I have:

Samba uses encrypted passwords, and i must change passwords for samba with smbpasswd.

lighttpd uses separate password file, must change by hand.

ProFTPD and SSH use system login (/etc/shadow).

So far i found two possible solutions, but can't tell if i understood them right or how to achieve them: use LDAP as auth backend If i could make LDAP my auth backend, provided this is possible at all, lighttpd would use this directly, and PAM would use it for system login. Nevertheless, actually this can't work as Samba uses encrypted passwords. Correct? use Samba password backend, then make LDAP use that If passwd, login, etc would use Samba, i would work everywhere with MD4 hashed stuff. Lighttpd would send plain passwords (HTTP basic auth), and query LDAP, which in turn makes an MD4 hash, and tests for Sambas passwd. Will this work?

View 1 Replies


ADVERTISEMENT

Ubuntu :: Can't Seem To Get A Unified Inbox In Evolution?

Sep 5, 2010

I'm currently working on telling my Ubuntu Laptop to do everything I'm able to do with my MacBook. Not so much the look (I love Ubuntu's look) but the functionality.I somehow can't seem to get a unified inbox in Evolution. I got 6 IMAP accounts each with a separate inbox which is quite annoying. I've gotten used to Apple's Mail.app and I'm missing that option in Ubuntu.The only thing that COULD be a unified inbox would be "On this Computer" but I don't see any option to integrate my accounts to it.

View 4 Replies View Related

Ubuntu Installation :: Unified Way Of Booting Os's?

Dec 7, 2010

I want to set up a system with two windows oses.

a) Windows 7
b) Windows XP

Windows 7 will be installed to one partition, and xp will be restored to a second partion from a ghosted image. I don't want the headache of having to guess who or what is fighting to control the boot sector. When the fight is over I simply want to walk up stick in a cd run a utility and install a booter/loader over what ever is there. I want to be able to do it adhocly so it must be able to on install always scan for any already installed OSes and set them up in a nice selection menu at boot.

GRUB 2.0 came to mind. What I want to know is if that sort of thing is possible. Can I install/restore multiple OSes to a disk, and then when all is done pop in a live CD and install/repair GRUB 2 to the system? Even if UBUNTU or any linux is not on the system and have it perform the above scenario as described?

View 4 Replies View Related

Ubuntu :: Install For The Radeon Unified Drivers?

Jun 22, 2011

I just attemted the install for the Radeon unified drivers. Im running Ubuntu 10.04 with a X1200 series graphics card. 01:05.0 VGA compatible controller [0300]: ATI Technologies Inc RS690M [Radeon X1200 Series] [1002:791f] The setup seemed to go fine and I restarted as it suggested. but now when I attempt to open the new catalist control center application it gives me a message about not detecting any Radeon components or I need to configure them. Sadly this message isnt copy/pasteable.

View 4 Replies View Related

Programming :: Unified Modeling Language Good/Bad And Tools?

Jan 29, 2010

I just joined a research group that is about to embark on writing a big multi-physics code package. Before the programming gets so big it is unmanageable, I was thinking about best practices and similar things. In that process, I came across something called the "Unified Modeling Language" (UML). Also, looking at a, cross platform, free, tool, that is good for C++. Ideally with reverse engineering and code generation. I came across Bouml, found ArgoUML. The former seems to support forward and reverse C++, the latter doesn't. Also, it seems that Visual Paradigm has a "Community Edition" that is free for non-commercial use. Then there are more on the Wikipedia page. I would like to hear from users what they like and don't like. Looking for reviews here.

View 2 Replies View Related

General :: Any Tool To Format My C Code To Unified Coding Style?

Jul 21, 2010

I need a tool to convert lots of C codes to a unified coding style. What tool can I use in Linux ?

View 1 Replies View Related

Fedora Security :: What Security Measure's Should Be Taking To Make Box Little Less Vulnerable?

Apr 7, 2009

I'm just curious as to what security measure's I should be taking to make my box a little less vulnerable? I'm still experimenting/playing with Linux, use the net, IM, download this and that and was wondering how secure fedora 10 was out of the box?

View 12 Replies View Related

Ubuntu Security :: Login Panel Is Worse From Security View Point

Jan 19, 2010

ubuntu 9.10 login panel is worse with respect to ubuntu 8 since now all the users with names are shown without a way to hide them!Why don't keep the old way at least as an option?

View 5 Replies View Related

Ubuntu Security :: Updated Browsers Using Update Manager Have Lost Security Login Pages For Web Mail?

Mar 3, 2011

i updated both browsers i have and lost my secure log-in pages (no padlocks showing ) concerning different Web mail accounts.Just before i did these updates i checked an unrelated thing on-line regarding my sound card of which i kept a copy of and got this message below :

!!ALSA/HDA dmesg
!!------------------
[ 12.762633] cfg80211: Calling CRDA for country: AM

[code]....

View 2 Replies View Related

Ubuntu Security :: Bad Login Protocols - Graphical Login For Gnome Sizes Itself To Accommodate A User's Exact Password Length

Dec 14, 2010

I'm seeing really bad user login format under a standard installation and am wondering why ubuntu does this as default. I have noticed that the graphical login for gnome sizes itself to accommodate a user's exact password length. This indicates to me that somewhere on the unencrypted part of a standard installation with user encryption contains at least some indication of the content of the password length which seems a security flaw even if not a complete hole, it majorly reduces the number of attempts a cracker would have to cycle through.

And that's assuming that *only* the length is contained. Furthermore it seems that it would be MUCH better to simply display the number of characters entered into the pw field and allowing the gui to expand itself from an fixed size as the field is filled out so the the user still receives visual feedback for entering characters. Either a simple character count display should be entered into the field or a 10 dot to new line so that one can visually quickly count the number enter by multiplying from a 10base graphical observation.

View 9 Replies View Related

Ubuntu Security :: Startup Login Screen Security?

Aug 27, 2010

just migrated to Lucid from Jaunty and noticed that the login startup screen looks more like windoze (shows all authorized users).One of the endearing security checks with Unix was that if you had access to a console you had guess both userid AND password - the system wouldn't tell you which was wrong.I feel that we have lowered security by making the list of authorized users visible on a console. Is there any way to turn it off and force users to enter both userid and password?

View 4 Replies View Related

Ubuntu Security :: Security E-mails At Root Login?

Sep 8, 2010

Whenever I login as root, an e-mail with the subject "Security information" is sent outwhere the e-mail address for this message is configured? I need to change it (or perhaps disable it).

View 9 Replies View Related

Fedora :: Install The Printer With CUPS And Not With Samsung Unified Install Software?

Feb 19, 2011

I have migrated from Debian to Fedora 14 (2.6.35.11-83.fc14.x86_64). Problem is that I can't get my networked printer to work (which it did with Debian). The printer is Samsung ML-3561ND and I got all he drivers & PPD from Samsung support. I prefer to install the printer with CUPS and not with Samsung Unified Linux install software. I have to send my documents to a user's Windows workstation and print from there I have googled a lot but have not found any solution.

[Code]...

View 5 Replies View Related

Ubuntu :: U10.4 Cannot Login To Gnome / Make It Possible?

Jun 24, 2010

After restart I cannot login to gnome, when I press ALT + CTRL + F1 it switch to text mode and I'm able to login with the same username and password.

Although when I enter the password on the gnome login it come a black screen for preparation to login but it go back to main login info, Bye the way I saved the username and password to auto login and I surprised after restart didn't login automatically.

I already created a test account adduser test but still not able to login whith the new one and the old.

View 2 Replies View Related

Ubuntu Security :: Make Tor Run Without The Gui?

Aug 31, 2010

how to make tor run without the gui i would like to run it on a seperate machine that doesnt have GUI but it doesnt want to start with out a X

View 9 Replies View Related

Ubuntu Security :: Login By USB Key Only

Nov 28, 2010

I had a bit of a play with the pam-usb module today and thought it was very interesting. I can now log in to my computer using my SD card, which is pretty cool.I was wondering if it would be possible to make it such that the ONLY way to authenticate would be by means of this SD card. I realise that this probably isn't the wisest idea ever and I would be better off generating a really long, really complicated password and storing it away somewhere safe for when I lose my SD card (because it would happen).

View 1 Replies View Related

Ubuntu :: Make A Script Run On Login On Server 9.10?

Feb 1, 2010

I have the desktop packages installed as well but the system is configured to go to the console on boot.I would like to make it run a script once the user has logged in...

View 4 Replies View Related

General :: How To Make Login Manager KDM Up After Start Up

Apr 15, 2010

Is it possible to bring KDM up after startup instead of tty1? Is yes, how?

View 3 Replies View Related

Fedora :: Cannot Login After Security Update

Sep 13, 2009

Yesterday, I updated my system with the latest security update and other software updates. Following the update, I am not able to log into the system after restart.As usual, I was prompted with the login page which looks as per normal. I chose my login id and entered my password. It brings me briefly to my desktop showing only my wallpaper (without any upper and bottom taskbars/panels). Then the screen went blank and the login page appeared again.I entered the login id and password, was shown the desktop wallpaper, screen went blank and the login page appeared. This continues over and over and over. After multiple tries and with some luck, I am able to log in as per normal.What seems to be the problem?

1. How do I check the system for errors?
2. How do I check which update has been updated?
3. Is there any way for me to restore to its original state (I migrated from FC10 to FC11 via yum update)?

The only other change apart from the security update is that I installed wine - which has been uninstalled the moment I was able to re-logged in.I attach the details of my grub.conf file below which I hope could be of some useful info.

View 14 Replies View Related

Fedora Security :: Login Prevented, First In X And Then In VT?

Aug 18, 2010

I have had two instances recently where I was unable to log in to my computer with uid 500, but I could log in as root. In the first case, I could log in as user 500 to virtual terminals (ctrl-alt-F2, etc) but I could not log in to X. I found that, in the file /etc/pam.d/password-auth-acthere was an extra line that read"accountrequiredpam.access.so"I did not put that line there. When I removed the line, I could log in fine.In the other case, I could log in as user 500 to X, but could not log in to virtual terminals as user 500 (but could as root). I found that, in the file/etc/pam.d/system-auth-acThere was the same extra line as above. And again, I did not put it there, but when I removed it the problem was solved and I could log in to virtual terminals as user 500.I would like to find out, step by step, what happens when I enter my username and password in either a virtual terminal or in X. The login info must be passed to something that checks some files and then lets me in or not. How does that work?

View 1 Replies View Related

Ubuntu Security :: SSH Login Is Using RSA Keys?

Feb 6, 2010

I'm having trouble logging in with SSH using RSA keys.

client: Karmic
server: FreeNAS (FreeBSD) ip: 192.168.0.100

I generated RSA keys on Karmic, added the id_rsa.pub to the authorized_keys file on FreeNAS, then removed the id_rsa.pub from Karmic (this is a poorly documented but necessary step I learned).My Karmic username is shawn, FreeNAS username is shawnboy.from Karmic it prompts me for my RSA key passphrase which it should do, but after I enter it, it fails and moves on to prompt me for my password. I know this isn't a FreeNAS forum, but this works perfectly using Putty SSH with RSA keys on Windows XP, so I figure it's more appropriate to ask here than in FreeNAS forums.

View 7 Replies View Related

Ubuntu Security :: 9.10 X64 Can't Login As Root

Aug 9, 2010

I've recently installed 64bit version of ubuntu 9.10 but the GDMsetup doesn't seem to be working as it was in 9.04 i mean to say when you type gdmsetup at console the login window pops up where i can check the check-box "Allow local administrator log in" under security tab. to enable login as root. since it is not working i've to type password every time when i install a package or create a folder in root directory or mount a drive which is quite irritating how can i login as root in gui mode etc... also is there some syntax which i can put into /etc/gdm/custom.conf so i can log in as root....

View 2 Replies View Related

Security :: Bypassing Normal Login UI

Nov 16, 2010

I was under the impression the Linux (in my case the Fedora OS) is very secure. However I've learnt with deep concern that that one can have access to the system during system startup i.e one can give various startup directives and bypass the normal login UI to have direct root access.

Is there a way to disble this so that the directives during startup are fixed and cannot be altered. I would like to make the system secure to the maximum extent possible.

View 5 Replies View Related

Security :: Restrict Cvs Login From Specific IPs

Sep 24, 2009

Need to restrict cvs login from specific IPs

in file /etc/security/access.conf
+ : builduser : 10.200.2.1

Do not work

when changed to ALL as below it works
+ : builduser : ALL

View 2 Replies View Related

Security :: Gdm/kdm Not Adhering To Login.defs?

Apr 7, 2010

I have to change the CHARACTER_CLASS in login.defs so that user accounts accept a number at the start. This is all fine and well with useradd, login etc. but gdm and kdm refuse to adhere to these settings. How do I change it or is there some PAM setting I have got to tinker with?

View 2 Replies View Related

Security :: Login Password Upon Starting?

Jan 19, 2011

I installed linux system into a USB stick, but it never asks me to enter login password (i am the default user "root") when booting. I checked the settings in "User and Group" panel, and found everything there is OK. What additional settings should I make to this problem?

View 4 Replies View Related

Ubuntu Servers :: Make Different Login Screen For Each User?

Jan 15, 2011

I have a web server running Ubuntu Maverick Server Edition. I changed the /etc/motd file to something custom (some awesome ASCII art). This changes the login for every single user on the entire system. My question is this: Is there a way to change that login file and make it different for each user or is that the only file and it can only be done system-wide.

View 1 Replies View Related

Ubuntu :: Make The Login Screen Use Only One Of Dual Monitors?

Jun 19, 2011

My login screen currently mirrors the image across both of my monitors, which are different sizes, causing one of the two images to be ugly and stretched. After logging in the monitors are configured correctly. Is there a way to either 1) disable one of the monitors during login, or 2) use both monitors without mirroring the image?

View 1 Replies View Related

General :: Make Animated Login Screen Ubuntu10.04?

Aug 8, 2010

I am using ubuntu 10.04.I have seen animated ubuntu login screens.How can i get that kind of login screen.

View 1 Replies View Related

Server :: Slow Authentication In Ftp Login / Make It Fast?

Apr 13, 2010

When I'm trying to login to the ftp server with appropriate username and password its taking almost 10-15 seconds to authenticate making the login process slow, even when I'm uploading files its again hanging for 10-15 seconds before completing the job successfully.
Its not like its happening every time, but 7 times out of 10.
Any idea how can make the authentication fast?

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved