Ubuntu Security :: Changing Password Seem To Be Potential Security Hazard?

Aug 3, 2010

I already posted a topic similar to this concerning the Desktop OS version, but this deals with the Netbook because unlike the Desktop, the Netbook is less cooperative. Allow me to elaborate: Today (or rather yesterday since it's not after midnight where I am), I changed my password because I was hopelessly confounded about how to get my Wireless Network card up and running after it had been installed and I was allowing my dad to use it. This issue has since been resolved, however...

When I chose my password during the original installation, there was no mention of it being "too simple." This is where the Desktop OS and the Netbook OS differ. The desktop will let me change it in the terminal without any errors. The Netbook will not. When I've attempted to revert it back to the original, it will not let me do so in the User Profile or in the Terminal. The Passwords and Encryption Keys application also does not appear to help.

So now even after I've changed it to a different "complicated" password I am still prompted to insert two different passwords since I changed my user password but I am unable to change the password I input during the installation. A bit screwy methinks. This is extremely important. I'd like to know how to change the original installation password.

If I can't change the main password on my laptop then this is a serious potential security breach just waiting to happen (especially since it's on a laptop and I will be hauling it around with me) and I will most likely install a different OS if this isn't resolved --- It would be very unfortunate since I spent the whole day fixing it and I really enjoy the interface. Luckily I can live with this on my Desktop since I'm not going to be hauling it around with me everywhere when the school year starts.

View 9 Replies


ADVERTISEMENT

Ubuntu Security :: Found Potential Login - Switch Users Method Allows To Bypass The Password Protection

Jan 7, 2011

I don't know if this is Just my Machine, or not. But here is it:

Ubuntu 10.01
Acer Aspire 7740

When the computer is locked. I can smiply go to switch users. when the list of users logins are shown all i have to do is click on my user name and it allows me into my account without typing in a password. I can lock the computer manually or wait for it to time out it doesn't matter. the switch users method allows me to bypass the password protection.

View 3 Replies View Related

Security :: Changing Log In Password?

May 17, 2010

Is it possible to change the log in password? Someone set this up for me and the password is too simple.

View 5 Replies View Related

Fedora Security :: Changing Encryption Password?

Oct 19, 2009

When I installed Fedora selected the option to encrypt the hard drive. I want to change the passphrase, is there a way to change the passphrase, or do I have to re-install Fedora?

View 3 Replies View Related

Security :: Prevent Users From Changing Their Password?

Jul 17, 2010

I use the following method for preventing the users from changing their passwords , is there any other method other than this ?ls -l /usr/bin/passwd-rwsr-xr-x 1 root root 37140 2010-01-26 12:09 /usr/bin/passwdso we need to remove the suid for that command as follows :- chmod u-s /usr/bin/passwdnow normal users won't be able to change their own passwords - and only the root user will be able to do it for them.

View 9 Replies View Related

Ubuntu Security :: 9.04 Jaunty Encrypted Account And Password Changing?

Mar 10, 2010

When I first installed 9.04 (from scratch), I chose the option to have my entire account encrypted... I used the same password as my login password, and wrote down the key hash that it displayed for me just like instructed... everything was working terrific...Well, yesterday, I wanted to change my account password. I changed my account password, and it took effect immediately (I tested it by using "sudo -s" to see if I could elevate to root from the terminal... worked just fine). Being satisfied with my new password, I shut my computer down...

The next time I started it up and tried to log in to my account, it I put in my username and password and pressed enter, and it accepted it just fine, and started to boot to my desktop... it then immediately prompted me with something about "your session lasted less than 10 seconds, try starting in failsafe mode" or something along those lines, and immediately booted me out and back to the gdm login screen... I thought it was just a glitch so I tried again... same thing... gave me the "less than 10 seconds" prompt and booted me back to the gdm...

I thought maybe my filesystem became corrupted, but I didn't give up... I attempted to login to my fiancee's account, and it worked just fine! Using her account, I was able to quickly and safely boot into her desktop environment with no errors...I opened a terminal and used the "su" command to access my account... When I did this, it gave me some kind of error and told me to run ecryptfs (can't remember exactly which command... now). I ran ecryptfs and put in my NEW password... it told me that the passphrase was incorrect. So just out of curiosity, I ran it again, and this time put in my OLD passphrase, and it worked immediately! At this point, I realized that my gdm login password got changed, but my ecryptfs passphrase did not, and the two were not matching up (I assume that on login, gdm passes this password on to ecryptfs, and that when the two did not match up, it was booting me out with the whole "session lasted less than 10 seconds" prompt...)...

So what I did at this point was, while logged into my girlfriend's account, I "su"'d into my account, and used the passwd command to change my password back to my OLD password... once the password was changed back successfully, I restarted my computer and tried to log into my account from the gdm... worked perfectly this time with the old (original) password...When you change your session password, shouldn't it automatically change the encyrption password to match? Or at the very least, warn you that if your account is encrypted, you must take further steps to make these two passphrases match? Also, what command would I use to change my "ecryptfs" password to manually match my session password?

View 4 Replies View Related

Ubuntu Security :: Restrict Users Password Changing To Themself

May 11, 2010

I want the users to access servers via ssh public key only. By default they don't know their initial password and do need to change that when performing administrative tasks.For changing their passwords without knowing the old they need to switch to root for this special case.The only case it seems I don't have control is that users can not only change their password but also the password of other peoples. Does someone sees a solution (without apparmor/selinux and special /usr/bin/passwd.sh) to restrict users to only change their password?I miss the feature of using environment variables in sudoers file.

View 9 Replies View Related

General :: Security - Securing A Server When There Is Potential Physical Access?

Jun 9, 2011

We want to set up a Linux server (hosting Git or later SVN repositories) which should have all stored data strongly encrypted, so that if one steals the server the data cannot be read. For example, our notebooks have all important data stored on a "true-crypted" partition.

We plan to access it with SSH private keys and only after successful login should the data be readable. The server would be located in our office, shut down at night and not be connected to the Internet directly, but only accessible in our intranet.

View 1 Replies View Related

Ubuntu Security :: Change Keyring Password To Match Login Password

Jun 14, 2011

everytime i try to vnc to my box, it pops up the keyring authentication, which is obviously a huge problem when logging in remotely.how do i change my keyring password to match my login password?

View 4 Replies View Related

Ubuntu Security :: Generate Password / Encryption Keys For Password

Oct 22, 2010

I know this has probably been asked too many times here but I need to secure my emails. Personal matters of course. But yeah. I use the program "Password and Encryption Keys" to generate a key to sign my emails with but I do not know what to do. To be blunt, I'm stupid when it comes to this. IF not, steps in creating a key? and giving it (my public key) to the significant other? Finding where both keys are? Implementing it into Thunderbird? If it helps any here's some extra information: Ubuntu distro: Ubuntu 10.04 Email client: Thunderbird

View 7 Replies View Related

Ubuntu Security :: Want To Change Password To Weak Password

Jan 13, 2010

How can I force passwd to use a simple password?I want to change my passwd & delete passwd history (if stored).I plan on creating a Virtual Appliance that uses another password besides my testing password.

View 5 Replies View Related

Security :: Find Password Or Circumvent The Password Altogether?

Oct 1, 2010

I have a database created by an older program (not Access) that I need to open and retrieve information for my business. The manufacturer put a password on there so that only it's program could open it. I do not use that program, but it has information I need. Is there a way to find that password or circumvent the password altogether?

View 1 Replies View Related

Ubuntu Security :: Changing Hardware ID Info?

Aug 31, 2010

Each computer has certain hardware that has its own ID...My understanding is that this info can be used to identify you.

Is there a way to either permanently change the ID values of that hardware in the bios or hardware, or at least a way to alter what you transmit to websites when that info is recorded?

What information is being transmitted as I post right now?

Lately I have become very concerned about data mining. I do not want corporations to be saving my web browsing behavior so they can market me products, and I do not want that same info being given to the government either. I have an expectation of privacy on the internet.

View 2 Replies View Related

Ubuntu Security :: Prevent Users From Changing Settings

Jun 15, 2011

I am administrating a system with about 40 or 50 users, and we recently jumped ship from windows to ubuntu. Most of my users are getting along fine, but it seems every few days, i have to help someone who accidentally changed something, and now their account (or more rarely, the machine) is unusable, and has to be reset.

I know configuring /etc/sudoers is a huge step toward fixing my problem, but that still will not completely solve it. What I would like to do is prevent users from making ANY changes to the system (aside from their work files and the like), including themes, icons, desktop, background, etc.

View 2 Replies View Related

Fedora Security :: SELinux Policy Changing In 15

Jul 24, 2011

I need to change SELinux policy to permissive and then back to enforced for an installation. I understand that I should be able to do that through the SELinux Administration window accessed through System -> Administration ->SELinux Management. But I do not have any real sysadmin tools available in my Fedora 15 Gnome Gui interface. Am I missing something, or should I use some sort of similar command line tool to do this?

View 2 Replies View Related

Security :: Deny Host When Changing SSH Port 22

Oct 30, 2010

I have an Asterisk on an externally hosted vServer with Lenny. In order to further protect the SSH access I intended to change the Port number 22 to something like 55555. For this I changed the /etc/ssh/sshd_config file and restarted ssh. This caused unfortunately the following problems:

(1) The first login works but DenyHost writes now the IP in its list so that the second login with the same IP is blocked.

(2) With RESET_ON_SUCCESS = yes several logins were possible with the same IP, but later it also was blocked for some still unknown reasons.

(3) Files can be uploaded for being edited, but they can't always be saved. When they can't be saved the next login with this IP is blocked. It thus looks like the blocking can occur while being connected. When the files can't be saved it is however still possible to copy files from the computer to the vServer.

I add below the entries in the auth.log from a logout and a login. It shows further how suddenly the attempts to save files were blocked. After this session the IP used for it was blocked. I don't know where the message "Unable to open env file: /etc/default/locale" comes from. If I remember right I had these messages already before. I don't know how much that is really important.

[Code]....

View 4 Replies View Related

Ubuntu Security :: 'Securing' A .pdf File And Changing The Listed Author?

Aug 18, 2010

I had some help via email from someone drafting my CV into the correct table format with open office. It's a .pdf file but now unfortunately lists the author in the document tab of properties as that person.

Is there anyway to change it to my own name, and also how do I 'secure' the document so that it's not easy for people viewing it to copy and paste, I've heard this is why many people now use .pdf for their CVs/rsums?

View 2 Replies View Related

Ubuntu Security :: Changing Permissions Of Files To Reflect Their New Folder?

Jan 4, 2011

I have a shared folder set up that allows all users on the computer to have access to all the music on the computer. In the folder with all the music the group 'music' has permission to add and delete files and all users are members of 'music'. This should allow all users to have complete access to these files, however, when I add files to the folder they retain their original permissions and do not take on the permissions of the folder. I could change the permissions of the files to reflect the folder every time I add a cd. But that is annoying. What I am wondering is if there is any way to make files automatically reflect the permissions on the folder they are moved into.

View 3 Replies View Related

Security :: Changing The Permission Denied Error Message?

Jul 9, 2009

Is it possible to change the general permission denied error. I have some rather young users on this system that think they can "hack the gibson" and I would love to change the general error message to something a little more rude/funnyex:# cd restricted area
-sh: cd: restricted area: Permission deniedI am curious if its possible to change the error message in general?ex:# cd restricted area-sh: cd: restricted area: (funny/rude message goes here)Quick info:This is a Gentoo 2008.0 system, I would also love to do this on my slacware and OpenBSD boxes as well just for kicks.

View 2 Replies View Related

Security :: Restrict Sftp Access And Changing Its Port?

Mar 17, 2010

I tried changing the sftpserver port but its not working, besides how can i restrict users from particular ips.Eg: users a can ssh from 192.168.*.*user b can sftp from 200.*.*

View 2 Replies View Related

Fedora Security :: How To Prevent The Appearance Changing Window Running

May 21, 2009

I want to prevent users changing the wallpaper, as i couldn't found any direct method I thought of preventing the /usr/bin/gnome-appearance-properties being running,

I know that the user also can set the wallpaper without running that . But didn't found any other way .

I tried to use SELinux to it and I'm stuck at writing a own policy.

According to SELinux, it prevents everything ., but as i have mapped the user to a SElinux user ,even though he can use administrative tasks , he can run the appearance window. that means he has got the permission from a different policy , Currently I'm stuck at this place.

Suitable way to prevent the wallpaper being changed by the normal users.

View 1 Replies View Related

Fedora Security :: What Keeps Changing Desktop Folders' Modes To 0777?

Jun 7, 2009

Something keeps changing the mode of ~/Desktop, ~/Music, ~/Pictures and ~/Videos to 0777! Anyone know what's doing this, why it's doing it, and how I can stop it?

View 8 Replies View Related

Fedora Security :: SELinux Denaied For Changing Permission Of File?

Mar 27, 2011

I couldn't able to change file permission of files residing under /media/* Under /media all the NTFS partitions are mounted manually (gnome GUI) using root password. File properties of file under those NTFS partition shows SELinux context is "fusefs_t". I guess this is prevention from changing permission of file. How can I over come this?

View 9 Replies View Related

Security :: Prevent Users From Changing Or Unset Their HISTFILE Variable?

Sep 30, 2010

'readonly HISTFILE'

but the user could tamper with the histfile itself. Like:
rm -f $HISTFILE;
rm -f $HISTFILE; mkdir $HISTFILE;
rm -f $HISTFILE; ln -s /dev/null $HISTFILE;

I'm experimenting with PROMPT_COMMAND to execute a command each time the user executes a command and so log it somewhere else.This post was pruned from the 2009 Is there a way to prevent users from changing or unset their HISTFILE variable? thread. Please do not resurrect old threads but instead create your own (and maybe provide a link to the old one).

View 2 Replies View Related

Ubuntu Security :: Can't Change My Password / What To Do?

Jan 4, 2010

I'm new to ubuntu. Now iam using Karmic Koala. I want to change my password. So i used,

system->Administration->users and groups to change my password . As i entered my new password and clicked on 'Change Password', It is saying, 'password changed'. But when I click the close button in the main users and groups window, it is asking for my password, and I am forced to enter my old password only.

After the window is closed, i logout to check whether my password is changed. But it is not. I have to enter my old password to login.

View 9 Replies View Related

Ubuntu Security :: Don't Accept The Password

Jul 17, 2010

i set my pass on ubuntu 10.4 and it work so good on installing app but suddenly it stopped working i thought i would restart my pc i tried to inter my pass again ubuntu don't accept it although it's surely true

View 7 Replies View Related

Ubuntu Security :: 9.10 - Old And New Password Confusion?

Aug 27, 2010

I had this great idea to try and change the UBUNTU password. So I took not so drastic effort..I went to System>Administration>Users and Groups. There I clicked on my login name.Clicked on Properties and used the Change Password Button to Change my login password. I did that. [I thought this is the way to change the login password]. After that as usual I tried to launch the Empathy! It started asking me about some Keyring password! I gave my new password and it worked. Now, the weirdness of the issue is that..

1)If I want to login to UBUNTU..I have to give the Old Password [The password which I gave when installing Ubuntu;as if the password change has not come into affect]
oO mount..I have to give old password
To update I have to give old password.
But!
2)To get my things done in Empathy..that is to get the Keyring Challenge done! I have to give the new password and old password does not work here.

I want to stop empathy from asking me about the KEYRING thing. Roll back the system to the previous state; before the password change thing. What exactly went wrong or right? and What is really happening to my system. I mean things are all normal, so far..but why the two passwords? I dont use any heavy things on my machine..just a bit of browsing and Empathy..thats all.and only the default applications are installed on my machine. I use Ubuntu Karmic 9.10.

View 4 Replies View Related

Ubuntu Security :: Getting A Users Password ?

Aug 30, 2010

I need to be able to capture a users password when they login. I am well aware of the security issues with this and I'm ok with this.

We run a call center and I am working on migrating from windows to Kubuntu for the callers. It's policy that all callers must report their password to me, so I already know of everyone's password. There has to be some variable/script that I can "hack" to get the password they typed in to the login screen.

What I'm trying to do is that when a user logs in in for the first time, their profile is automatically created and set up. Setting up network drives, email, pidgin (which the password is stored in plain text anyway, so forget about security on that one), web apps, etc.

Trying to find information on How to capture a users password and all have been responded with the usual lecture on why you shouldn't do this. So I've heard it all before and I know of the risks. Like I said, I already have the callers password on file. If I could capture it, I wouldn't have to manually setup each profile every time we get a new caller, which is often since turnover is quite high in call centers.

View 5 Replies View Related

Ubuntu Security :: How To Change Log In Password

Nov 27, 2010

Is it best to do this via the terminal or gui interface? does this meanthat the home folder encryption password is the same as the old login password?

View 4 Replies View Related

Ubuntu Security :: Keyring Keeps Asking For The Password?

Dec 21, 2010

Every time I log in, I get the "password for keyring default" question two or three times, unless I enter it immediately as it pops up, sometimes even that doesn't prevent it from respawning. What could be causing this? I'm using Maverick.

P.S. Hmm, I don't think I'll be watching the lunar eclipse much now, the sky is covered with smoke, maybe it's lunar apocalypse.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved