Ubuntu Security :: Changing Hardware ID Info?

Aug 31, 2010

Each computer has certain hardware that has its own ID...My understanding is that this info can be used to identify you.

Is there a way to either permanently change the ID values of that hardware in the bios or hardware, or at least a way to alter what you transmit to websites when that info is recorded?

What information is being transmitted as I post right now?

Lately I have become very concerned about data mining. I do not want corporations to be saving my web browsing behavior so they can market me products, and I do not want that same info being given to the government either. I have an expectation of privacy on the internet.

View 2 Replies


ADVERTISEMENT

Ubuntu :: Permanently Changing Song Info In RhythmBox

Jun 19, 2011

I've got Rhythmbox set to automatically draw songs from two folders. Everytime I start the program up, it builds the library fresh from the folders, so any changes I've made to track numbers, song titles, artists, etc is not retained from the previous section. Is there a way to permanently change this time of info in Rhythmbox, or is the another decent Linux music player that has this capability? Btw, I have Gnome.

View 4 Replies View Related

Programming :: Bash : Searching For Info And Changing The Color Of Keywords In The Results?

May 5, 2011

(bare with me as I am sort of new with scripting) I am trying to figure out how to run a script that does a basic chkconfig and to get only those services that are running, but changing the color of "on" to red in my output file. Here is what I am working with so far:

Quote:

#/bin/bash
RED=$(tput setaf 1)
BLK=$(tput setaf 0)

[code]....

*I had to substitute a "-" and <colon_symbol> for ":" in front of the on's, because the forum thought they were smiley faces (i.e. n) how to make the "on" to be red while the rest of everything remains in black text. I have been trying to read up on sed and awk, but it is still pretty much a mystery to me right now. There will be other things in the output file that I wouldn't want a rogue "on" to be in red, so just the instances of "on" in that one chkconfig return.

View 4 Replies View Related

Ubuntu Security :: Changing Password Seem To Be Potential Security Hazard?

Aug 3, 2010

I already posted a topic similar to this concerning the Desktop OS version, but this deals with the Netbook because unlike the Desktop, the Netbook is less cooperative. Allow me to elaborate: Today (or rather yesterday since it's not after midnight where I am), I changed my password because I was hopelessly confounded about how to get my Wireless Network card up and running after it had been installed and I was allowing my dad to use it. This issue has since been resolved, however...

When I chose my password during the original installation, there was no mention of it being "too simple." This is where the Desktop OS and the Netbook OS differ. The desktop will let me change it in the terminal without any errors. The Netbook will not. When I've attempted to revert it back to the original, it will not let me do so in the User Profile or in the Terminal. The Passwords and Encryption Keys application also does not appear to help.

So now even after I've changed it to a different "complicated" password I am still prompted to insert two different passwords since I changed my user password but I am unable to change the password I input during the installation. A bit screwy methinks. This is extremely important. I'd like to know how to change the original installation password.

If I can't change the main password on my laptop then this is a serious potential security breach just waiting to happen (especially since it's on a laptop and I will be hauling it around with me) and I will most likely install a different OS if this isn't resolved --- It would be very unfortunate since I spent the whole day fixing it and I really enjoy the interface. Luckily I can live with this on my Desktop since I'm not going to be hauling it around with me everywhere when the school year starts.

View 9 Replies View Related

Fedora Security :: Sending City Info To Web?

Jul 29, 2009

When I get on the internet with Mozilla I am getting advertising that mentions the city I live in. How is that information being sent from my computer and how can I stop it? Is this in a file I can edit or delete?

View 14 Replies View Related

Fedora Security :: Sshd Reverse The Tunnel Info?

Feb 18, 2011

I have an sshd server up and running (F13 64bit) I'd like to connect to a pc that's behind a firewall using ssh tunnelling, so I have something like

ssh -R 1234:127.0.0.1:22 myuser@mypc

then from mypc I can succesfully login to the remote pc. I have just une question. How can I list the ssh active connections and the forwarded ports ?

I've only got to

netstat -tunva

but this returns only (filtered)

tcp 0 0 127.0.0.1:1234 0.0.0.0:* LISTEN
tcp 0 0 ::ffff:172.16.0.XXX:22 ::ffff:172.16.1.XXX:60744 ESTABLISHED

Now I know that the first is the tunnel end but how can I connect the two lines if I don't know the port number (ie: someone else estabilieshes another tunnel)

View 4 Replies View Related

Hardware :: Security Cameras And Obtain Info Tools?

May 28, 2010

I have been setting up multiple security system in the area and was wondering what was the easiest way is to get the camera information that one would need in setting up survellance systems like zoneminder. I use xawtv for testing and

PHP Code:
zmu -d <device_path> -q -v 

But how can I get specific information about NTSC/PAL cameras or IP cameras. In other words is there a specific tool for that purpose? I can see my video cameras fine using xawtv -c /dev/video but can I look at those log files to see what setting it used for the cameras

View 1 Replies View Related

Ubuntu :: Can't Install Update-info-dir File Is Missing From /var/lib/dpkg/info/?

Aug 6, 2010

so i cannot install anything because update-info-dir file is missing from /var/lib/dpkg/info/ .. I've searched for the last day and a half for a way to fix this, but nothing. can't even update dpkg because of this. so how do I bypass or fix this so I can install stuff (this is a fresh install of ubuntu 10.04 lts Lucid Lynx).

View 9 Replies View Related

Security :: Changing Log In Password?

May 17, 2010

Is it possible to change the log in password? Someone set this up for me and the password is too simple.

View 5 Replies View Related

Ubuntu Security :: Prevent Users From Changing Settings

Jun 15, 2011

I am administrating a system with about 40 or 50 users, and we recently jumped ship from windows to ubuntu. Most of my users are getting along fine, but it seems every few days, i have to help someone who accidentally changed something, and now their account (or more rarely, the machine) is unusable, and has to be reset.

I know configuring /etc/sudoers is a huge step toward fixing my problem, but that still will not completely solve it. What I would like to do is prevent users from making ANY changes to the system (aside from their work files and the like), including themes, icons, desktop, background, etc.

View 2 Replies View Related

Ubuntu Security :: 9.04 Jaunty Encrypted Account And Password Changing?

Mar 10, 2010

When I first installed 9.04 (from scratch), I chose the option to have my entire account encrypted... I used the same password as my login password, and wrote down the key hash that it displayed for me just like instructed... everything was working terrific...Well, yesterday, I wanted to change my account password. I changed my account password, and it took effect immediately (I tested it by using "sudo -s" to see if I could elevate to root from the terminal... worked just fine). Being satisfied with my new password, I shut my computer down...

The next time I started it up and tried to log in to my account, it I put in my username and password and pressed enter, and it accepted it just fine, and started to boot to my desktop... it then immediately prompted me with something about "your session lasted less than 10 seconds, try starting in failsafe mode" or something along those lines, and immediately booted me out and back to the gdm login screen... I thought it was just a glitch so I tried again... same thing... gave me the "less than 10 seconds" prompt and booted me back to the gdm...

I thought maybe my filesystem became corrupted, but I didn't give up... I attempted to login to my fiancee's account, and it worked just fine! Using her account, I was able to quickly and safely boot into her desktop environment with no errors...I opened a terminal and used the "su" command to access my account... When I did this, it gave me some kind of error and told me to run ecryptfs (can't remember exactly which command... now). I ran ecryptfs and put in my NEW password... it told me that the passphrase was incorrect. So just out of curiosity, I ran it again, and this time put in my OLD passphrase, and it worked immediately! At this point, I realized that my gdm login password got changed, but my ecryptfs passphrase did not, and the two were not matching up (I assume that on login, gdm passes this password on to ecryptfs, and that when the two did not match up, it was booting me out with the whole "session lasted less than 10 seconds" prompt...)...

So what I did at this point was, while logged into my girlfriend's account, I "su"'d into my account, and used the passwd command to change my password back to my OLD password... once the password was changed back successfully, I restarted my computer and tried to log into my account from the gdm... worked perfectly this time with the old (original) password...When you change your session password, shouldn't it automatically change the encyrption password to match? Or at the very least, warn you that if your account is encrypted, you must take further steps to make these two passphrases match? Also, what command would I use to change my "ecryptfs" password to manually match my session password?

View 4 Replies View Related

Ubuntu Security :: Restrict Users Password Changing To Themself

May 11, 2010

I want the users to access servers via ssh public key only. By default they don't know their initial password and do need to change that when performing administrative tasks.For changing their passwords without knowing the old they need to switch to root for this special case.The only case it seems I don't have control is that users can not only change their password but also the password of other peoples. Does someone sees a solution (without apparmor/selinux and special /usr/bin/passwd.sh) to restrict users to only change their password?I miss the feature of using environment variables in sudoers file.

View 9 Replies View Related

Ubuntu Security :: 'Securing' A .pdf File And Changing The Listed Author?

Aug 18, 2010

I had some help via email from someone drafting my CV into the correct table format with open office. It's a .pdf file but now unfortunately lists the author in the document tab of properties as that person.

Is there anyway to change it to my own name, and also how do I 'secure' the document so that it's not easy for people viewing it to copy and paste, I've heard this is why many people now use .pdf for their CVs/rsums?

View 2 Replies View Related

Ubuntu Security :: Changing Permissions Of Files To Reflect Their New Folder?

Jan 4, 2011

I have a shared folder set up that allows all users on the computer to have access to all the music on the computer. In the folder with all the music the group 'music' has permission to add and delete files and all users are members of 'music'. This should allow all users to have complete access to these files, however, when I add files to the folder they retain their original permissions and do not take on the permissions of the folder. I could change the permissions of the files to reflect the folder every time I add a cd. But that is annoying. What I am wondering is if there is any way to make files automatically reflect the permissions on the folder they are moved into.

View 3 Replies View Related

Fedora Security :: Changing Encryption Password?

Oct 19, 2009

When I installed Fedora selected the option to encrypt the hard drive. I want to change the passphrase, is there a way to change the passphrase, or do I have to re-install Fedora?

View 3 Replies View Related

Fedora Security :: SELinux Policy Changing In 15

Jul 24, 2011

I need to change SELinux policy to permissive and then back to enforced for an installation. I understand that I should be able to do that through the SELinux Administration window accessed through System -> Administration ->SELinux Management. But I do not have any real sysadmin tools available in my Fedora 15 Gnome Gui interface. Am I missing something, or should I use some sort of similar command line tool to do this?

View 2 Replies View Related

Security :: Prevent Users From Changing Their Password?

Jul 17, 2010

I use the following method for preventing the users from changing their passwords , is there any other method other than this ?ls -l /usr/bin/passwd-rwsr-xr-x 1 root root 37140 2010-01-26 12:09 /usr/bin/passwdso we need to remove the suid for that command as follows :- chmod u-s /usr/bin/passwdnow normal users won't be able to change their own passwords - and only the root user will be able to do it for them.

View 9 Replies View Related

Security :: Deny Host When Changing SSH Port 22

Oct 30, 2010

I have an Asterisk on an externally hosted vServer with Lenny. In order to further protect the SSH access I intended to change the Port number 22 to something like 55555. For this I changed the /etc/ssh/sshd_config file and restarted ssh. This caused unfortunately the following problems:

(1) The first login works but DenyHost writes now the IP in its list so that the second login with the same IP is blocked.

(2) With RESET_ON_SUCCESS = yes several logins were possible with the same IP, but later it also was blocked for some still unknown reasons.

(3) Files can be uploaded for being edited, but they can't always be saved. When they can't be saved the next login with this IP is blocked. It thus looks like the blocking can occur while being connected. When the files can't be saved it is however still possible to copy files from the computer to the vServer.

I add below the entries in the auth.log from a logout and a login. It shows further how suddenly the attempts to save files were blocked. After this session the IP used for it was blocked. I don't know where the message "Unable to open env file: /etc/default/locale" comes from. If I remember right I had these messages already before. I don't know how much that is really important.

[Code]....

View 4 Replies View Related

Security :: Firewall That Shows "whois" Info For ALL New Connections?

Dec 15, 2010

Does a firewall exist, that shows "whois" info for ALL new connections that are attempted? Or even better, "smartwhois" info?New connections meaning, connections to IP blocks never connected to before. So you go to a site that belongs to owner A, and if an attempt is covertly made to connect to another site that belongs to owner B, an alert is shown and you choose if you trust this owner.

View 14 Replies View Related

Security :: Changing The Permission Denied Error Message?

Jul 9, 2009

Is it possible to change the general permission denied error. I have some rather young users on this system that think they can "hack the gibson" and I would love to change the general error message to something a little more rude/funnyex:# cd restricted area
-sh: cd: restricted area: Permission deniedI am curious if its possible to change the error message in general?ex:# cd restricted area-sh: cd: restricted area: (funny/rude message goes here)Quick info:This is a Gentoo 2008.0 system, I would also love to do this on my slacware and OpenBSD boxes as well just for kicks.

View 2 Replies View Related

Security :: Restrict Sftp Access And Changing Its Port?

Mar 17, 2010

I tried changing the sftpserver port but its not working, besides how can i restrict users from particular ips.Eg: users a can ssh from 192.168.*.*user b can sftp from 200.*.*

View 2 Replies View Related

Fedora Security :: How To Prevent The Appearance Changing Window Running

May 21, 2009

I want to prevent users changing the wallpaper, as i couldn't found any direct method I thought of preventing the /usr/bin/gnome-appearance-properties being running,

I know that the user also can set the wallpaper without running that . But didn't found any other way .

I tried to use SELinux to it and I'm stuck at writing a own policy.

According to SELinux, it prevents everything ., but as i have mapped the user to a SElinux user ,even though he can use administrative tasks , he can run the appearance window. that means he has got the permission from a different policy , Currently I'm stuck at this place.

Suitable way to prevent the wallpaper being changed by the normal users.

View 1 Replies View Related

Fedora Security :: What Keeps Changing Desktop Folders' Modes To 0777?

Jun 7, 2009

Something keeps changing the mode of ~/Desktop, ~/Music, ~/Pictures and ~/Videos to 0777! Anyone know what's doing this, why it's doing it, and how I can stop it?

View 8 Replies View Related

Fedora Security :: SELinux Denaied For Changing Permission Of File?

Mar 27, 2011

I couldn't able to change file permission of files residing under /media/* Under /media all the NTFS partitions are mounted manually (gnome GUI) using root password. File properties of file under those NTFS partition shows SELinux context is "fusefs_t". I guess this is prevention from changing permission of file. How can I over come this?

View 9 Replies View Related

Security :: Prevent Users From Changing Or Unset Their HISTFILE Variable?

Sep 30, 2010

'readonly HISTFILE'

but the user could tamper with the histfile itself. Like:
rm -f $HISTFILE;
rm -f $HISTFILE; mkdir $HISTFILE;
rm -f $HISTFILE; ln -s /dev/null $HISTFILE;

I'm experimenting with PROMPT_COMMAND to execute a command each time the user executes a command and so log it somewhere else.This post was pruned from the 2009 Is there a way to prevent users from changing or unset their HISTFILE variable? thread. Please do not resurrect old threads but instead create your own (and maybe provide a link to the old one).

View 2 Replies View Related

Security :: Group Write Access For Newly Created Files / Directories Without Changing Umask

Apr 3, 2009

I have several directories, each owned by root and a group of the same name,By setting the sgid bit, I made sure that newly created files and directories are owned by the correct group, and that directories have the sgid bit set too.On each newly created directory or file, the permissions are set to 755. This is because this is the default umask, and I cannot change a users umask. I actually only want files created below a particular directory to have group write access, inheriting this behaviour to newly created directories properly.I'm not on samba or NFS, I have to do this for SSH users.The filesystem is ext3.I started to fool around with ACLs, but couldn't find what I was looking for.

View 3 Replies View Related

Ubuntu Installation :: Info Error "error Processing Install-info (--configure)" During Update

Apr 8, 2010

I'm using ubuntu 10.04 beta 1. when I try to update & upgrade I get the following error:

Code:
Setting up install-info (4.13a.dfsg.1-5ubuntu1) .../etc/environment: line 4: LC-ALL=en_US.UTF-8: command not found dpkg: error processing install-info (--configure): subprocess installed post-installation script returned error exit status 127 Errors were encountered while processing: install-info

View 4 Replies View Related

Security :: Changing Home Directory Permission In User Management After User Created In Suse(KDE)?

Feb 2, 2011

created a user but i forgot to change the home directory permission.so after user created when i go to the user and group mangement i cant see that permission filed related to the home permission directory.my purpose is to stop accessing other user to my home directory,how it can be possible??

View 4 Replies View Related

Ubuntu :: Keyboard Settings Always Changing / EMESENE Always Changing

Sep 1, 2011

is everytime i reboot , my keyboard is reset to USA. im in canada & it pisses me off each time i need to change it also.all my options on EMESENE is the same issue always RESET.it's like if nothing keeps the changes once rebooted.

View 1 Replies View Related

Ubuntu :: How To Get System Info

Jan 6, 2011

how do i get system info on desktop

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved