Ubuntu Security :: How To Lock Terminal On Login For User

Apr 22, 2010

I recently set up a family computer for a friend, and now his son is "experimenting" with the terminal (randomly entering commands). since he could accidentally do something bad, I am supposed to prevent him from using terminals, but only as hi user. I tried vlock and away, but with vlock it says 'this terminal is not a virtual console', and away can't seem to lock all consoles.

View 9 Replies


ADVERTISEMENT

Security :: Lock User Accounts After Too Many Login Failures?

Jun 8, 2010

I am trying to disable accounts after 5 unsuccessful login attempts. I am following the guidelines in this article:

[URL]

This is on an Oracle Enterprise 5.4 box, which is essentially RHEL 5.4 Here is what my /etc/pam.d/system-auth looks like:

--------
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.

[code]....

Unfortunately, the account does not seem to be locked or disabled. As root, runninng 'su test2 -c <some-command>' always sucessfully runs <some-command>, and leaves the failed attempt count at 6. /etc/shadow does not have an * or ! anywhere in the encrypted password for the 'test1' user.

What am I doing wrong? I thought that with the max attempts set to 0 in faillog, that the deny= parameter would be used. I thought I should be using su <user> -c <command> from the root account to test if the disable feature is working.

View 1 Replies View Related

Ubuntu Security :: Automatic Login With Enforced Screen Lock

Aug 30, 2010

Is there a way to set Linux to automatically log in to a specific user account and at the same time lock the screen? I want to save time and trigger various software that always should start up on boot, while leaving the computer unattended during startup (extra important and practical for remote control boots), by enforcing a 'screen lock' so that no-one can see what happens behind the login screen without entering the login credentials.

View 4 Replies View Related

Security :: Account Lock After Failed Login Attempts

May 25, 2010

I'm trying to lock an account after a number of failed login attempts in a RHEL5.

This is the relevant configuration in /etc/pam.d/system-auth

In the logs I can see how the count of failed logins increase and exceeds my deny option but the account isn't locked

Do I need any other option in the PAM file? Is there any other way to lock an account?

View 5 Replies View Related

Ubuntu Security :: Enabling A Guest Session Under 9.04 Does Not Lock The Source User?

Jan 14, 2010

I noticed (the hard way) that enabling a guest session under 9.04 does not lock the source user. I enabled a guest session for someone and came back to find them rooting through my files. By quitting the guest session, it goes back to the source user's desktop without requiring a password. Shouldnt it go to gnome-screensaver automatically? Can this be changed? Is it a bug?

to replicate: log into source user's account use the menu to start a guest session quit the guest session root through files un-opposed.

View 6 Replies View Related

Ubuntu Security :: Set Automatically Log In To A Specific User Account And At The Same Time Lock The Screen?

Jul 6, 2011

Is there a way to set Linux to automatically log in to a specific user account and at the same time lock the screen? I want to save time and trigger various software that always should start up on boot, while leaving the computer unattended during startup (extra important and practical for remote control boots), by enforcing a 'screen lock' so that no-one can see what happens behind the login screen without entering the login credentials.

View 3 Replies View Related

Ubuntu Security :: Bad Login Protocols - Graphical Login For Gnome Sizes Itself To Accommodate A User's Exact Password Length

Dec 14, 2010

I'm seeing really bad user login format under a standard installation and am wondering why ubuntu does this as default. I have noticed that the graphical login for gnome sizes itself to accommodate a user's exact password length. This indicates to me that somewhere on the unencrypted part of a standard installation with user encryption contains at least some indication of the content of the password length which seems a security flaw even if not a complete hole, it majorly reduces the number of attempts a cracker would have to cycle through.

And that's assuming that *only* the length is contained. Furthermore it seems that it would be MUCH better to simply display the number of characters entered into the pw field and allowing the gui to expand itself from an fixed size as the field is filled out so the the user still receives visual feedback for entering characters. Either a simple character count display should be entered into the field or a 10 dot to new line so that one can visually quickly count the number enter by multiplying from a 10base graphical observation.

View 9 Replies View Related

General :: Red Hat 5 - Login - Asking Me For A User Name At The Terminal

Oct 28, 2010

I am using red hat 5. It is asking me for a user name at the terminal. I do not understand what it is asking of me. A user name was never established during installation of the program. it did ask for a root password during installation which i provided. At the terminal i did try typing "root" for the log in and the actual root password for the password. It gave me administrative access.

However, i don't know the correct command that will take me to the desktop. For windows i simply typed in win or exit to go to the main windows desktop. Linux is foreign to me... can anyone help? I would be greatful for the advice. I am a windows junky from way back.

View 6 Replies View Related

Ubuntu :: Force The User To Login From The Terminal Before The Can See The Desktop?

Oct 2, 2010

I want to force the user to login from the Terminal before the can see the desktop

View 9 Replies View Related

Fedora :: Terminal Now Opens As -bash-4.0$ And Will Not Let Login As Any User?

Dec 3, 2009

For some reason my terminal now opens as -bash-4.0$ and will not let me login as any user.Is there anyway to fix this? It's very annoying and I've never came across it before.

View 4 Replies View Related

Ubuntu :: Script To Open Pseudo-terminal At User Login To GUI: (kiwi) 10.04?

Nov 26, 2010

I've been able to write a basic script that opens a terminal a lil messagemy issue, i want it to open its pseudoterminal as soon as i log into GUIthe script:

Code:
#!/bin/bash
if [ $1 = "start" ]

[code]...

View 1 Replies View Related

Ubuntu Security :: Log User Login Attempts Only?

Jun 29, 2010

How can I set up snort to only log and detect/capture logins using root or any of the "homeusers" login accounts or names?

View 9 Replies View Related

Ubuntu Security :: Capture User Password On Login?

Apr 4, 2011

Second off, I'm trying to capture a user password on login (through gdm) such that I can re-use it for a service like Kerberos or AFS. The idea is that the user has to log in only once, and then I renew the tickets and tokens until they log out again. If there's a better way to do this

View 4 Replies View Related

Fedora Security :: Need To Login As Root User

Sep 8, 2009

I have a problem, I have installed Fedora 11. And i need to login as root user.
How to do so?

View 14 Replies View Related

Security :: Login Automatically For An User Without Authentication?

Mar 9, 2010

I have installed CentOS 5.2. I want to login automatically for an user without authentication.

View 2 Replies View Related

Security :: Disable Remote Login For Particular User?

Feb 25, 2011

I want to disable the remote login for particular user id in linux server.

View 11 Replies View Related

Security :: LADP User Unable To Login Via SSH?

Sep 15, 2010

My case is that, the LADP user connected could not login via SSH. This user could login in the system console. And all the other users could login within ssh. And I was wondering whether any one could suggest which place to check next. And here is the detail: I was using SUSE 11.3 when I met this error. PAM module is used, and the corresponding files in /etc/pam.d/ have all been updated. Here is what I've added:

Code:
yl-1:/etc/pam.d # fgrep ldap *pc
common-account-pc:account [default=bad success=ok user_unknown=ignore] pam_ldap.so

[code]....

View 5 Replies View Related

Ubuntu Security :: Can Login With Public Key But Forgot User Password?

Aug 26, 2010

I have a problem with my ubuntu account. I am running 4 virtual machines, based on jeos-8.04 and I am using a public key authentication to login to my account (via ssh). This is not the problem, I have the key and the passphrase. But when I am logged in, I can't sudo, because I forgot the password for the accout.

View 6 Replies View Related

Ubuntu Security :: Limit Login Attempts For Specific User?

Jan 15, 2011

I'd like to limit login attempts for specific user. I've found information in manpages: [URL]but I'm not sure if this '@' is purposly there, so would be that correct?

Code:
aparaho - maxlogins 4
or
Code:
@aparaho - maxlogins 4

Maybe '@' is a group syntax? I'm confused.

What happens after 4 failed loggins? Is it enough to restart system to get another login attempts?

Are there any other values that it is reasonable to limit for safety reasons?

View 4 Replies View Related

Fedora Security :: Administrative Login In User Account?

Sep 25, 2009

I am a new Linux user and have a question about the administrative authentication. When I am logged in as a user and I need to do something that requires root privileges the little password window comes up and I enter the root password. My question is how long are the root privileges granted for?I noticed that a few minutes after finishing checking out the firewall configuration tool and closing the window that I was still able to re-enter the fire wall tool and other administrative tools. How do I log out of the root privileges without logging out and then back into my account?

View 2 Replies View Related

Security :: Doesn't Access Root Passward From User Login

Nov 26, 2009

I get the problem to acess root password when i am in user login, means wahen i am in user login and want to install software from terminal then he asked root password, when i supplied root password but he give me login incorrect.

View 2 Replies View Related

Security :: Non Privileged User Sessions Close Immediately After Login?

Apr 16, 2009

while hardening a red hat enterprise 5 installation I have done something that causes the sessions of all user accounts except root to close immediately after authentication. in the /var/log/secure log file it will show three log entries per attempt:

<date/time><hostname> login: pam_unix(login:session): session opened for user fred by LOGIN(uid=0)
<date/time><hostname> login: LOGIN ON tty1 BY fred
<date/time><hostname> login: pam_unix(login:session): session closed for user fred

Since I did a number of things and have not been able to identify what caused this.

View 2 Replies View Related

Security :: PAM Module - Allow A User To Connect To A Server Via SSH With Any Login Name Or Password

May 5, 2010

My goal is this: Allow a user to connect to a server via SSH with any login name or password without checking to see if that account exists on that server. Their account would be captured by a universal account say, 'generic_user', and then they would be directed to one of my python scripts with the username and password they supplied for initial login. At this point my script would capture their SSHD process ID and allow/deny their existence based upon a MySQL/Subscription check.

The part I'm having trouble with is with PAM and allowing the user to login with any credentials and be successfully authenticated under the generic account. Beyond that, everything is great.

View 2 Replies View Related

Security :: Requiring PPK Secure Key - Disabling User/passwd Login

Apr 23, 2010

I am using Red Hat and was wondering how to disable username and password only login and require that a PPK secure key file be used for authentication ? I can log in using the secure private key and the public key that is in ~/.ssh/authorized_keys but i can still log in using the plain username and password login.

View 2 Replies View Related

Fedora Security :: Setting Up Server To Store User Login Information

Mar 18, 2010

I wanted to set up Computer Lab. loading Fedora 11 OS and one system acting as a Server to store Users(Student) Login Informations. When students do a programs, all programs (eg, C++ programs) files should be saved in the local fedora system but when login to the system, the login should be validate by a Server System.

View 5 Replies View Related

Security :: Ssh - Sshd Parameter To Set To Block Out User After Number Of Attempts Tp Login?

Apr 28, 2011

Is there an ssh or sshd parameter that can be set to block out a user after a set number of attempts tp login ?

View 1 Replies View Related

Security :: REDHAT Missing Functionality - Force User To Change Password On Login?

Mar 16, 2011

I have now been trying to find an answer for the following for a while and can't seem to get anything.On previous linux distros we had the option available "passwd -e" which allowed us to force the user to change their passwords upon the next login.s functionality however seems to be excluded from latest linux distros (currently using RHEL 5.4)...Does anybody know how the same effect can be achieved and perhaps any idea on why this option was removed as it was great for securing passwords

View 5 Replies View Related

Ubuntu :: Is There Any Way To Lock Virtual Terminal?

May 6, 2011

Metacity can be locked, but what about a logged-in session in a virtual terminal?

View 3 Replies View Related

General :: Difference Between A Login Terminal & Non-login Terminal?

Jan 17, 2011

difference b/w a login shell and a non-login shell ?

I know that when we use su - <username> we are getting a login shell & when we use su <user-name> we are getting a non-login shell.

Do we get any additional privileges when we have a login shell compared to a non-login shell ?

View 6 Replies View Related

Ubuntu :: Lock Up Ctrl-alt-F1 Will Not Switch To A Terminal

Feb 12, 2010

I am having difficulty with an Ubuntu 9.10 machine locking up. I have reinstalled the OS a number of times. I have the latest patches installed. I have another machine installed from the same CD that works fine. The computer is a Dell Optiplex GX260. When it locks up ctrl-alt-F1 will not switch to a terminal. ctrl-alt-esc does not do anything. ctrl-alt-backspace does not do anything. alt-sysreq-b will reboot the machine.

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved