Ubuntu Security :: Automatic Logout - Auth Log Indicates Failed Login Attempt?

Mar 3, 2010

A few minutes ago I was using google chrome when suddenly the scroll-lock indicator on my keyboard turned on... I pressed the scroll-lock key, but nothing happened, the light remained. I opened a terminal and ran "top" to find what processes were running when I was automatically logged out. I logged back and checked the logs and found the following entries in my auth.log:

Code:
CRON[2971]: pam_unix(cron:session): session opened for user root by (uid=0)
CRON[2971]: pam_unix(cron:session): session closed for user root

[code]....

View 1 Replies


ADVERTISEMENT

Security :: Block IP After Failed Login Attempt Using Iptables?

Aug 11, 2009

I keep getting hundreds of SSH failed logins per day. Is there a way with iptables, i can say if a user connects too to port 22 over 8 times in 10 minuntes, then block them for an hour?

View 7 Replies View Related

Ubuntu :: Evolution Mail Privacy After Failed Login Attempt?

May 1, 2010

I've searched lot on forums but couldn't find a related post. My problem is I want to hide my mail folders when login attempt in Evolution has failed. I dont use Remember password option so everytime I'm prompted for password.

When I give no password and escape that dialog, I can see all the mails that have been already downloaded form my gmail account. If any of you guys know already existing post, please redirect me to that one.

View 2 Replies View Related

Security :: SSH Time Out On Login Attempt From Remote Box: Command Needed To Check Port 22?

Dec 1, 2010

I have set up a user to login remotely to our Red Hat 5 server via SSH. A rule in our department firewall enables this user to login from a single static ip address. The ssh port on our server is 22. I am able to login to port 22 from locations within our department firewall. Our administrator says the firewall configuration is unchanged. The remote user had been successful logging in. But now the remote user gets a Connection Timed Out message, before being asked to authenticate by the server.

I regenerated security keys, but the remote user still gets the connection timed out message. (I can login locally with the new keys). I suspect either a firewall or an authentication problem--inclining a firewall problem. Am I correct? Is there a Linux command to check whether port 22 is available or blocked, prior even to authentication, for login from the user's remote location?

View 3 Replies View Related

Ubuntu Security :: Automatic Login With Enforced Screen Lock

Aug 30, 2010

Is there a way to set Linux to automatically log in to a specific user account and at the same time lock the screen? I want to save time and trigger various software that always should start up on boot, while leaving the computer unattended during startup (extra important and practical for remote control boots), by enforcing a 'screen lock' so that no-one can see what happens behind the login screen without entering the login credentials.

View 4 Replies View Related

Security :: Display Of Number Of Failed Logon Attempt At Logon?

Jan 26, 2010

Our system is based on RH4 and is using pam_tally and faillog to record failed attempts and to lock users out after 5 attempts. We have a requirement to provide a normal (non-root) user logging onto our system, with information regarding the number of failed logon attempts made on their account before the current successful logon (similar to the functionality provided by HP Protect Tools on Windows). My first idea was to add 'faillog -u $USER' to the bashrc, however by the time the bashrc is run - the user has been successfully authenticated and the faillog has been reset back to zero.

View 5 Replies View Related

Ubuntu :: Stop Automatic Logout?

Mar 15, 2011

I am logged in as a new user and the desktop is logging out.So how do I keep it up all the time?

View 5 Replies View Related

General :: System-auth Configuration \ Can't Login And/or Can't Login In The GUI Interface And A Terminal?

Apr 20, 2010

I'm hoping someone can help me out.I made configurations changes to/etc/pam.d/system-auth and /etc/pam.d/login. When these files are configured the way they are, I can't login and/or I can't login in the GUI interface and a terminal. Contents of /etc/pam.d/login

Code:
#%PAM-1.0
#line added per security guide

[code]....

View 2 Replies View Related

OpenSUSE :: Changing Wallpaper Causes Automatic Logout - Suse 11.2 KDE

Mar 21, 2010

Just ran into this issue with Suse 11.2. Everytime I try to change the desktop wallpaper, plasma crashes and returns me to the log in screen. This is the first time this has happened and it happens no matter what wallpaper I choose. Desktop effects are OFF. Strange that adding widgets to the desktop does NOT cause this crash, just changing the desktop wallpaper. The computer is using 855GM Intel Chipset.

View 2 Replies View Related

Security :: Failed Login Delay Parameter

Apr 27, 2010

Does anyone know a method for setting the timeout period for failed logins on Linux RHEL5.x systems? Linux docs say to set the failed login delay paramter in /etc/login.defs to the desired seconds. I did this, but the settings have no effect, ie weather set to 2,4,10, etc, the actuall failed login timeout period(which I verified with a stopwatch), never changes.

View 1 Replies View Related

Security :: Account Lock After Failed Login Attempts

May 25, 2010

I'm trying to lock an account after a number of failed login attempts in a RHEL5.

This is the relevant configuration in /etc/pam.d/system-auth

In the logs I can see how the count of failed logins increase and exceeds my deny option but the account isn't locked

Do I need any other option in the PAM file? Is there any other way to lock an account?

View 5 Replies View Related

Security :: OpenLDAP / NSS / PAM Produce Logs Of Failed Login Attempts?

Feb 16, 2011

I am trying to get OpenLDAP to authenticate user logins, but running around in circles. Are there any logs produced by either client and/or server that would indicate possible reasons why it was unable to login as a user?Below is an explanation, any ideas would be appreciated, as I think everything is setup as per the various articles on using LDAP.

I have a CentOS 5.5 OpenLDAP server, and several others, some host services, some are file shares (samba).So far I have been able to successfully configure OpenLDAP to carry out all the ldap* commands from both the local server and from any of the remote servers, either via non-ssl or ssl connections. However, as soon as I try connecting any services up to it, it doesn't play ball.Back to basics, having cleared off all previous attempts at this from all machines, I have gone through the following:

Installed OpenLDAP server/client on host (plus nss_ldap).
Configured /etc/openldap/slapd.conf (see below)
Configured /etc/openldap/ldap.conf (see below)

[code]...

View 2 Replies View Related

Ubuntu Installation :: Failed Attempt At An Upgrade To 10.04?

May 15, 2010

I had a failed attempt at an upgrade to 10.04 but I know the error of my ways however before I go through it again does 10.04 still have the tools available for a dial-up connection, wvdial & gnome ppp?

View 4 Replies View Related

Ubuntu Security :: Entries In My Auth Log ?

Mar 29, 2010

I got some entries in my auth log that I am puzzled by. What could be the cause? I was not using my machine at the time of the logging.

Code:

View 8 Replies View Related

Security :: Failed Logins Are Logged To Syslog With The Login Id Set To UNKNOWN Or UNSET?

Jun 10, 2011

Failed login attempts are logged to syslog with the user id or login id set to UNKNOWN_USER or UNSET.Anybody know if this is configurable. I would rather it just pass the actual id that the user used. Doesn't matter if it exist or not, just want to know if someone is guessing at user names and what those user names are

View 1 Replies View Related

Server :: Chrooting Attempt Of BIND9 Failed?

Jun 18, 2011

I followed blindly this how to : [URl].. out of laziness and then for some reason bind9 didn't want to start. So I tried to apt-get remove it, but when I re-install it, it failed because

Code:
chgrp: cannot access `/etc/bind/named.conf*': No such file or directory
so I assume the chrooting stuff I did is in the way, but I know very little about chrooting and permissions ... how can I undo the following things I did :
Code:
/etc/init.d/bind9 stop

[Code]...

View 4 Replies View Related

Ubuntu :: Failed Backup Attempt Or Failing Hard Drive

Jan 5, 2010

I made an attempt to backup my system (karmic koala) using this routine. cd / then sudo tar cvpzf backup.tgz --exclude=/proc --exclude=/lost+found --exclude=/backup.tgz --exclude=/mnt --exclude=/sys /

The process of backup went on for a very long time, which is probably normal. On returning to the computer in the morning, it was in suspend mode and would not power on via the usual method,tapping power button. So then I used the reset button, and after booting up a message appears on the top right that reports "Install problem! The configuration defaults for GNOME Power Manager have not been installed correctly. Please contact your computer administrator."

Is there something wrong with the statement that was used for backing up the system? Also when I attempt to login it does not work now either, it eventually returns to the login user selection. So is there a possibility the backup finished and then there may be a chance the system can be restored from the backup file? I have tried booting up with a live cd and could use some advice on how to navigate with terminal to root of the system and see if the backup file exist even, have been unable to get to the root folder(where the backup would be) with the GUI method via live cd.

View 1 Replies View Related

Ubuntu Installation :: Failed Attempt To Create A Dual Boot

Apr 9, 2010

My buddy has a computer with a problem and hes asked me to see if I can retrieve the data documents from the computer. The subject computer is a COMPAQ PRESARIO SR5030NX with a Pentium 4 cpu, 3.2 GHz, 1 GB RAM, running Windows Vista Home Basic.

His goal was to create a dual boot computer UBUNTU and Vista. What he did was to install UBUNTU, partitioning the computer in two partitions. The computer is now giving an error code of 21 when GRUB Loader starts up. Is there a restore disk or some kind of utility that can undo what was done to the computer. He has no backup disk.

I tried Recovery Commander Ver. 3 made by Avanquest but as their website indicates it�s for XP. They never updated it for Vista and Windows 7. Is there a utility that can undo some of the changes that were made to the machine when UBUNTU was installed, albeit, unsuccessfully.

(1) I have an HP PC running XP professional and I was wondering if I take the hard drive out from the COMPAQ and rig it to my HP via a SATA/IDE to USB 2.0 Adapter device would I be able to see the contents of that COMPAQ computer that had Vista and now UBUNTU.

(2)What about attaching the COMPAQ internal hard drive and attaching it to my HP as a slave drive.

(3)Can the UBUNTU disk going to help?

Were just after the data files and not software programs.

View 2 Replies View Related

Ubuntu :: Auth.log CRON - Receiving In My Auth.log File

Jan 10, 2011

Lately I have been receiving this in my auth.log file. It seems to be repeating over and over, and I didn't know if was anything normal or something I should be worried about...

Code:

View 1 Replies View Related

OpenSUSE Install :: Failed Attempt At Triple Booting

Apr 6, 2010

I installed from a live CD when it came to selecting the partition I re-sized the partition that Ubuntu was on because it was 68 gigs I shaved off 15 gigs for SUSE. Then I selected this new 15gig partition to install SUSE on, everything went fine with the installation I was tinkering around on SUSE but of course I needed internet access, so I go to get on Ubuntu where I had my file with my network key. I restarted expecting to see the usual GRUB boot-loader screen only now with an added option for SUSE. Instead I see an entirely new layout for the GRUB boot loader and all that is listed is SUSE, Failsafe SUSE, Windows XP, and Floppy. The Windows is my XP install and it loads fine sadly it is actually what I'm using now because it is the only thing left that I have my network key saved so I can get on this forum.

Looking on SUSE I notice that the 50gig partition formerly known as Ubuntu still exists I figure no problem add the partition back on to the boot-loader and I'm good to go. Added it and when I select to load it nothing happens it starts to then reverts back to the OS list. Does anyone A) Know how to resolve this or have any ideas. B) Think I can at least copy files off that 50 gig partition to an external hard drive.

View 9 Replies View Related

Software :: Attempt To Format The Floppy Disk In /dev/fd0 Has Failed

Jan 9, 2011

When I try 'makebootdisk' and get to the 'format' stage, it tells me: "The attempt to format the floppy disk in /dev/fd0 has failed ..." The disk is fine, and can be read from, but the above msg. shows up instantly -- the light on the drive doesn't even come on. I'd expect this to be a routine problem but I can't find any solutions either here or on the web.

View 2 Replies View Related

Ubuntu :: Can't Login After Attempt At Openafs Install

Sep 6, 2010

I'm running Kubuntu 9.10. In the process of trying to install openafs, I messed w/etc/pam. d/common-auth and /etc/pam.d/common-session. So, now I can't login to my machine. Loging in using the console gives the message module is unknown.I'm unable to log in in recovery-mode: the system freezes at the recovery menu.

View 2 Replies View Related

Security :: Fail2ban Stops Loggs In Auth.log?

Feb 11, 2011

I yesterday installed fail2ban on my server and I see I am not getting logs for the genuine people also who log in to my machine.In

Quote:

/var/log/auth.log

It is a Ubuntu server and I had installed fail2ban via

Quote:

apt-get install

I thought some thing might be in

Quote:

/var/log/fail2ban.log

but there I do not see any thing

Quote:

2011-02-10 20:26:35,002 fail2ban.server : INFO Changed logging target to /var/log/fail2ban.log for Fail2ban v0.8.4
2011-02-10 20:26:35,003 fail2ban.jail : INFO Creating new jail 'ssh'
2011-02-10 20:26:35,003 fail2ban.jail : INFO Jail 'ssh' uses poller
2011-02-10 20:26:35,031 fail2ban.filter : INFO Added logfile = /var/log/auth.log

[Code].....

View 1 Replies View Related

Security :: Squid User Auth Encrypt?

May 7, 2010

I am using auth_param basic program /usr/lib/squid/squid_ldap_auth to authenticate users using squid from ldap. The user and pass is in clear text over the network between the browser and the squid server. Any way to send it in an encrypted format??

View 2 Replies View Related

Ubuntu Security :: Viability Of Running SSH On Default Port Using Key Auth?

Mar 8, 2010

I don't think it would be harmful to run ssh on the default port of 22. Especially since the machine will only accept key-based logins and only accept traffic on port 22 from external IP addresses that I specify.

View 8 Replies View Related

Debian :: No Browser Access After Failed Iceweasel Upgrade Attempt

Jan 16, 2011

I learned that, even while on Linux, using Iceweasel/Firefox 3.0.6 is not safe. So I tried to update the browser for my PPC G4 iMac (256 MB RAM, 800 MHz processor).

1. I downloaded a backported Iceweasel .deb from URL...

2. I then tried to install it with dpkg -i PathToIceweasel.deb

3. There was an error. I remember seeing xulrunner-1.9.1 is not installed. I tried to install that with apt-get but it was not available.

4. Now when I click on web browser I get the error "Failed to execute default Web Browser: Input/Output error".

5. What can I do without having to reinstall?

View 11 Replies View Related

General :: Overlapping Partitions After Failed Attempt To Install PCLOS

May 4, 2011

I think the installation caused the corruption of the partition table. I removed the last 3 logical partitions and gparted correctly reported the 2 remaining distros and the swap. The problem hopefully will be solved when I reinstall those distros. I have a 160 gig HD with 3 Linux,1 swap,and a Windows partition. I attempted to install PCLINUXOS unsuccessfully. When I rebooted I had the same grub. I checked gparted and it indicated all 160 gigs as unallocated. fdisk shows the partitions. and indicates one partition as empty where I attempted to install PCLOS.

No problem in accessing any of my distros, but currently I can't make any changes to my HD. I've tried parted magic and there was no solution there. I have been unable to download the Ubuntu Rescue remix. Is there a way to restore? I haven't used fdisk or cfdisk for that purpose. I am beginning to think I would need to delete all of the partitions in the extended.
FDISK
omitting empty partition (8)

Disk /dev/sda: 160.0 GB, 160041885696 bytes
255 heads, 63 sectors/track, 19457 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disk identifier: 0x23213b72

Device Boot Start End Blocks Id System
/dev/sda1 * 1 5354 43005973+ 7 HPFS/NTFS
/dev/sda2 5355 15690 83022975 5 Extended
/dev/sda3 18740 19059 2560000 82 Linux swap / Solaris
/dev/sda4 19059 19458 3203072 83 Linux
/dev/sda5 5355 7908 20506624 83 Linux
/dev/sda6 7908 10840 23552000 83 Linux
/dev/sda7 10840 13772 23552000 83 Linux

View 14 Replies View Related

Networking :: Ubuntu - No Remote Response From SSH Login Attempt

Dec 29, 2010

I'm setting up an Ubuntu 10.04 system; installed open-ssh. I'll call this box A. I also have an older box B with Debian. From A I can log into B via the usual way (ssh <user>@<IP>). The 1st attempt at this I was presented with the 'unknown host' warnings & elected to accept it. However, from B when I try logging into A there is no response at all -- no warnings, nothing. I have to ctrl-C back to the prompt. I can successfully ping A from B though. I CAN connect to A from a Windows box using PuTTY as an ssh client with all default settings. Once connected I can log in. Why no response from A when trying to log in from B?

View 1 Replies View Related

Security :: Ensure Changes To System-auth Do Not Lockout Root?

Jan 8, 2010

I was considering adding the below to my RHEL5 system's /etc/pam.d/system-auth file.

password required pam_cracklib.so try_first_pass retry=3 minlen=8
dcredit=-1 ucredit=-1 ocredit=-1 lcredit=0
auth required pam_unix.so nullok try_first_pass

[code]...

View 1 Replies View Related

General :: Filter And Block Failed Attempt To Access Proftp Server?

Jan 7, 2011

I want to filter and block failed attempt to access my proftp server. Here are few line from the /var/log/secure file:Quote:

Jan 2 18:38:25 server1 proftpd[17847]: server1.XYZ.com (93.218.93.95[93.218.93.95]) - Maximum login attempts (3) exceeded
Jan 2 18:38:27 server1 proftpd[17864]: server1.XYZ.com (93.218.93.95[93.218.93.95]) -

[code]....

View 9 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved