Ubuntu Security :: Login Panel Is Worse From Security View Point

Jan 19, 2010

ubuntu 9.10 login panel is worse with respect to ubuntu 8 since now all the users with names are shown without a way to hide them!Why don't keep the old way at least as an option?

View 5 Replies


ADVERTISEMENT

Ubuntu Security :: Updated Browsers Using Update Manager Have Lost Security Login Pages For Web Mail?

Mar 3, 2011

i updated both browsers i have and lost my secure log-in pages (no padlocks showing ) concerning different Web mail accounts.Just before i did these updates i checked an unrelated thing on-line regarding my sound card of which i kept a copy of and got this message below :

!!ALSA/HDA dmesg
!!------------------
[ 12.762633] cfg80211: Calling CRDA for country: AM

[code]....

View 2 Replies View Related

Ubuntu Security :: Startup Login Screen Security?

Aug 27, 2010

just migrated to Lucid from Jaunty and noticed that the login startup screen looks more like windoze (shows all authorized users).One of the endearing security checks with Unix was that if you had access to a console you had guess both userid AND password - the system wouldn't tell you which was wrong.I feel that we have lowered security by making the list of authorized users visible on a console. Is there any way to turn it off and force users to enter both userid and password?

View 4 Replies View Related

Ubuntu Security :: Security E-mails At Root Login?

Sep 8, 2010

Whenever I login as root, an e-mail with the subject "Security information" is sent outwhere the e-mail address for this message is configured? I need to change it (or perhaps disable it).

View 9 Replies View Related

Slackware :: Get To The Point And Catch Up With Security Firefox

May 10, 2011

I start playing with Slackware and I am amazed about its endless possibilities. There is a security advisory for Firefox and 4.0.1 must be installed. Do I need to compile my own FF 4.0.1 build? Or, instead of inventing the wheel, could Slackware's Firefox 4.0.1 package be pulled from somewhere? if my question sounds naive, just trying to get to the point and catch up with security issues.

View 14 Replies View Related

Slackware :: Wifi Access Point Security

Apr 2, 2011

Whilst my office is decorated I have to move my computer. To make this as easy as possible I have setup my first ever wifi. An access point (wired to adsl router). It is working by using wicd and I am wireless at the moment. What security should I put in place (wicd says unsecured). I am probably quite safe as the nearest road or house is 200m away but I would like to learn what I need to do as this is the first time in over 20 years of computing that I have gone wireless.

View 8 Replies View Related

Ubuntu Security :: Live View Of Ssh Log ?

Feb 14, 2011

Is there some way to view the an openssh servers auth logs in real time?

View 2 Replies View Related

Ubuntu Security :: Adding User With Access To Mount Point Over SSHFS Only

Sep 2, 2010

I'd like to add a user to my server that will only have access to a mount point over sshfs. Is there any way I can provide them this access without actually giving them permission to open a terminal on my server? I tried /bin/false and /sbin/nologin already, but /bin/false didn't allow the mount point to be made and /sbin/nologin prevented a login completely (also stopped the mount point from working).

View 6 Replies View Related

Fedora Security :: View The Currently Used Certificate?

Apr 2, 2009

I am having issues with using OpenSSL. How do I view the currently used certificate? Also, do you know of a good site that has instructions on how to install a certificate. The previous user installed a GoDaddy cert for an FTP server and I need to update it because it's expiring real soon.

View 10 Replies View Related

Ubuntu Security :: View Browsing History Remotely?

Jan 9, 2010

What are all the ways you could think of that someone could view your browsing history, upstream from your machine? They don't have physical access, there's nothing on the computer itself and the person trying to hack has skill so I'm thinking like monitoring a proxy somehow, using the ip address somehow, compromising the modem in some way, possibly having access to google account etc. I am new to ubuntu and have really dug it so far but I want to figure how this is/was being done

View 9 Replies View Related

Ubuntu Security :: How To View Email Attachment Without Risk

Oct 30, 2010

I have received an email with a .csv attachment from a bank, and need to know how to view the attachment without risk. Using View>Message Source I see a large solid block of random upper and lower case characters, whereas I would expect to see some readable text mixed in. The email subject and the attachment name both contain data specific to me, but the text of the email consists largely of disclaimers with no mention of my name or any clue as to the nature of the attachment. I am using Thunderbird as my email client.

View 8 Replies View Related

Fedora Security :: Lastb - Clear Entries To Can Get A More Update View?

Jun 29, 2009

I run lastb every now and again to see who is trying to p0wn my box and it dates back to november 08. how do i clear these entries to i can get a more update view? or if you know a way i can do a 'more' or something so the IP's are not flying by that would be cool too!

View 2 Replies View Related

Security :: View Random Data And Zeroes On A Hard Drive?

Mar 9, 2011

I want to view a hard drive and see if it has all zeroes, how would I do this? I want to view a hard drive and see if it has all random data, or random data mixed with zeroes. How can I do this? I prefer to do all this in linux if possible without a gui...so looking for any cli tools to view with.

View 5 Replies View Related

Ubuntu Security :: Bad Login Protocols - Graphical Login For Gnome Sizes Itself To Accommodate A User's Exact Password Length

Dec 14, 2010

I'm seeing really bad user login format under a standard installation and am wondering why ubuntu does this as default. I have noticed that the graphical login for gnome sizes itself to accommodate a user's exact password length. This indicates to me that somewhere on the unencrypted part of a standard installation with user encryption contains at least some indication of the content of the password length which seems a security flaw even if not a complete hole, it majorly reduces the number of attempts a cracker would have to cycle through.

And that's assuming that *only* the length is contained. Furthermore it seems that it would be MUCH better to simply display the number of characters entered into the pw field and allowing the gui to expand itself from an fixed size as the field is filled out so the the user still receives visual feedback for entering characters. Either a simple character count display should be entered into the field or a 10 dot to new line so that one can visually quickly count the number enter by multiplying from a 10base graphical observation.

View 9 Replies View Related

Ubuntu Security :: Gnome-panel Connected Out?

Nov 4, 2010

According to Firestarter, gnome-panel is connected out to an IP address on Port 80. Is this normal? I can't say I have seen such a thing before.If this is not necessary, is there a way I can prevent gnome-panel from connecting? (Dell Laptop running Ubuntu 9.10)

View 4 Replies View Related

Ubuntu Security :: Login By USB Key Only

Nov 28, 2010

I had a bit of a play with the pam-usb module today and thought it was very interesting. I can now log in to my computer using my SD card, which is pretty cool.I was wondering if it would be possible to make it such that the ONLY way to authenticate would be by means of this SD card. I realise that this probably isn't the wisest idea ever and I would be better off generating a really long, really complicated password and storing it away somewhere safe for when I lose my SD card (because it would happen).

View 1 Replies View Related

Ubuntu Security :: Suspicious Log Or Not - Haven't Permission To View "/var/log/btmp1"

Sep 21, 2010

Is there anything suspicious about this auth.log? I find the many CRON outputs and the part with gconftool weird. Also, why don't I have the permission to view "/var/log/btmp1". It has never happened before.
I'm using GNOME's log viewer.

[Code]...

View 2 Replies View Related

Ubuntu Security :: SSH Login Is Using RSA Keys?

Feb 6, 2010

I'm having trouble logging in with SSH using RSA keys.

client: Karmic
server: FreeNAS (FreeBSD) ip: 192.168.0.100

I generated RSA keys on Karmic, added the id_rsa.pub to the authorized_keys file on FreeNAS, then removed the id_rsa.pub from Karmic (this is a poorly documented but necessary step I learned).My Karmic username is shawn, FreeNAS username is shawnboy.from Karmic it prompts me for my RSA key passphrase which it should do, but after I enter it, it fails and moves on to prompt me for my password. I know this isn't a FreeNAS forum, but this works perfectly using Putty SSH with RSA keys on Windows XP, so I figure it's more appropriate to ask here than in FreeNAS forums.

View 7 Replies View Related

Ubuntu Security :: 9.10 X64 Can't Login As Root

Aug 9, 2010

I've recently installed 64bit version of ubuntu 9.10 but the GDMsetup doesn't seem to be working as it was in 9.04 i mean to say when you type gdmsetup at console the login window pops up where i can check the check-box "Allow local administrator log in" under security tab. to enable login as root. since it is not working i've to type password every time when i install a package or create a folder in root directory or mount a drive which is quite irritating how can i login as root in gui mode etc... also is there some syntax which i can put into /etc/gdm/custom.conf so i can log in as root....

View 2 Replies View Related

Ubuntu Security :: SSH Login With Blizzard Authenticator?

Apr 27, 2010

I have seen that you can use PAM modules or recompiled versions of sshd to authenticate with a RSA SecurID token. But - they are kind of expensive to use at home.Would�nt it be great if you could use the Blizzard authenticator instead ? Its cheap and easy for home users to get their hands on !Link to the Blizzard authenticator Im refering to :

[URL]

View 2 Replies View Related

Ubuntu Security :: Log User Login Attempts Only?

Jun 29, 2010

How can I set up snort to only log and detect/capture logins using root or any of the "homeusers" login accounts or names?

View 9 Replies View Related

Ubuntu Security :: Unable To Login Using Su Or Sudo?

Oct 18, 2010

At the terminal prompt, I can't login using su nor sudo. I can only login as root at the dialog level. How do I correct this?

View 6 Replies View Related

Ubuntu Security :: SSH Login Attempts Using WINBIND ?

Oct 23, 2010

I have an SSH server on my laptop, and I'm using the default configuration file, but I added "AllowUsers <myUserName>". I get lots of login attempts like the ones below in my /var/log/auth.log.From Google, I find that pam_winbind allows some kind of Windows authentication. This leaves me with 2 questions. What does winbind do when I have not configured any Windows/Samba accounts? How can I turn it off?

Code:
Oct 23 20:01:49 muon sshd[24329]: User root from 201.116.17.163 not allowed because not listed in AllowUsers

[code]...

View 9 Replies View Related

Ubuntu Security :: Cannot Disable Auto Login?

Jan 22, 2011

I have tried everything to disable automatic login from the login screen (gdm). I've changed my password, I've changed the settings in System -> Admin ->Login Screen, and I've edited /etc/gdm/custom.conf (gdm.conf doesn't exist, but I created it just in case!).No auto login is set up, but I can't get it to ask for my password. This is affecting my ability to switch sessions, as I can't switch sessions without clicking on my name in gdm, and because it's set to auto login,

View 4 Replies View Related

Ubuntu Security :: Using Root As Daily Login?

Jan 22, 2011

It's my personal computer, no other users, no one else in the house. I'm behind a separate stand alone firewall (Checkpoint device). I'm the admin on my machine and I'm going to enter sudo, or login as root, every time I need it anyway.

There's no way that having to switch to root is going to make me stop and think about what I'm getting ready to do. In fact it's quite the opposite. If I'm in the midst of troubleshooting, I'm preparing to enter a command that I think is going to work, and I get "Permission denied"... The aggravation is more likely to reduce my logical thinking, and I'll immediately switch to root and type it anyway.

I DO understand the rational of setting users (even admin users) to a lower permission level. However I don't understand the lack of a command to make a user PERMANENTLY root equivilent. Switching back and forth is a waste of time. AND it means that I now have to deal with two home directories... /root and /home/user. Having to type sudo, or su to switch to root, does not protect my system. It only aggravates.

View 9 Replies View Related

Ubuntu Security :: How To Disable Login Prompt

Feb 17, 2011

How do I disable showing Usernames? I want to be prompted for BOTH un and pw. If it is necessary I could just change it so that it boots into a fullscreen terminal so that you would have to input "startx" and then username and password. Or I could just change it through gui or 3rd party software.

View 7 Replies View Related

Ubuntu Security :: Different Passwd LOGIN And ROOT

Mar 8, 2011

Is there anyway to have a different password for login and root? For example, my account is Bratu. I want a login password: ABCD and my root password: EFG

View 1 Replies View Related

Ubuntu Security :: HOTP Authentication At Login?

Jun 25, 2011

Does anyone know if/how its possible to integrate HOTP authentication into GDM login manager? Basically what I want to do is have it ask for the password of the account, then another prompt come up asking for the code for the account.

I know how to set it up, but I'm know if modifying the PAM module for requiring OATH/HOTP authentication will make this happen or if it will just break the system...and this is one thing I don't want to have to fix.

View 1 Replies View Related

Ubuntu Security :: Selecting The 'Available To All Users' Option In Network Mgr Mess With Security?

Oct 15, 2010

To avoid having to input a password for the keyring each time I connect to the net via wireless, I enabled the 'Available to all users' option in Network Manager. Now, my question is this. Are the 'users' it refers to just those created on this machine? Would a drive-by be able to use my network without entering the password?

View 3 Replies View Related

Ubuntu Security :: Basics Of Good Security Of Small Commercial Website?

Jan 17, 2011

1. I understand you can protect your files or directories in your website by setting file/directory permissions. The meaning of r w x is clear to me, but I'm not sure how to proceed... Starting with the index.html file, if I wanted to make it so that anyone in the world can read it but can't modify it, do I set its permissions to rwxr-xr-x? If I set it to rwxr--r--, would that mean the file couldn't be served? I mean, what does the x setting do on a .html file, how can a .html file be executable?

2. If file permissions work on the lines of owner-group-others, in the context of a website, who is 'group'? As far as I can tell, there's only the owner, which is me, and others, which is the world accessing the site. Am I correct in thinking that by default, say when creating a website on a shared hosting server, there is no group unless I specifically set one up?

3. My ISP allows the DynDNS.org service, meaning that I could serve a website from my home. It's too early to go that route just yet, but for future reference, I would like to ask about the server software called Hiawatha. It is said to be secure, but having read some evaluations of it, it doesn't seem to offer anything that couldn't be accomplished with Apache or Cherokee, it's just that its security settings are simpler and easier to configure. Am I right about this? Or does Hiawatha truly offer something that the other major server packages don't?

View 9 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved