Ubuntu Security :: Using Sodu As Another User?

Sep 26, 2010

This is probably trivial, but i can't seem to find the solution myself. I have donated my old laptop to a "public" one for everyone that hangs around my house. I've made a extra user account on it, so now it has two, one for me (fafler) and one for everyone else (bruger). Fafler can sudo to do stuff as root, bruger cannot, as i wrote the password on the laptop and i don't want anyone to mess it up beyond making another clean account.

Now, to get root access from the bruger account, i need to

Code:
bruger@carbon:~$ su -c "sudo whoami" fafler
Password:
[sudo] password for fafler:
root
bruger@carbon:~$
and i need to sype my password twice.

So, how do i setup sudo to ask for fafler's password instead? Or are there any other neat tricks to get around this?

View 4 Replies


ADVERTISEMENT

Security :: Changing Home Directory Permission In User Management After User Created In Suse(KDE)?

Feb 2, 2011

created a user but i forgot to change the home directory permission.so after user created when i go to the user and group mangement i cant see that permission filed related to the home permission directory.my purpose is to stop accessing other user to my home directory,how it can be possible??

View 4 Replies View Related

Security :: Create A User And Limit User To A Directory?

Apr 15, 2009

I've been looking for this feature for months and couldn't find a solution for this. Does anyone know how to create users and limit the user to a specified directory?

View 6 Replies View Related

Security :: User Authentication Security Mechanisms

Feb 2, 2011

What security mechanisms are used by recent versions of the Linux operating system during user authentication?

View 3 Replies View Related

Security :: Hardening Security: Limit "ps" Outputs To Current User Only?

Mar 27, 2010

I'd like to limit ps aux command outputs to current user only(the one, who invoked "ps". I've recently saw this feature on FreeBSD systems and on at least one Linux system running on shell.sf.net. I run Linux 2.6.33, I wanted to know how to make that. Any advice? Googling around wasn't too successful, perhaps I don't know how to query that, recently tried with "limit ps outputs" "ps aux current user", etc... had no luck.

View 2 Replies View Related

Ubuntu Security :: Unable To Add New User

Jul 30, 2010

I was apparently invaded this morning via my private FTP server. The invader logged in with my user name and apparently knew the password for the account,The system is Hardy LTS 8.04.4, fully updated. I have backups that pre-date the intrusion, stored on another system, so am not totally averse to reformatting and reloading everything -- although I'd like to avoid it if possible.The "passwords.txt" file contains only a few passwords for online forums, including this one; it does not include anything critical such as banking information. I'm most concerned about the implications of the ssh config data...

View 2 Replies View Related

Ubuntu Security :: Allow Other User To Use Wvdial?

Nov 8, 2010

I have (my) main account, which I have root access. I also have other users which can login, I setup wvdial shortcut on their desktop, but it won't allow them to use it because they aren't in sudoers list. I do not and don't want them to have access to other hard drives or root. How do I accomplish this? I did a chown on the wvdial file in ppp to myself, and added read access for other users, but still won't let them use wvdial due to sudoeers.

This is in ubuntu hardy with a multiboot vista/xp/hardy laptop. BTW, wvdial works great in my account/desktop.

View 4 Replies View Related

Ubuntu Security :: Can Ssh Into Root But Not User

Apr 22, 2011

Having trouble adding a regular user with ssh access on Hardy 8.04. I can ssh into root, but not into the newly created regular user with the same ~/.ssh/authorized_keys

Code:

sshd_config has:
AllowGroups sshlogin
AllowUsers user root

[code]....

what could be preventing ssh login to ~user? And yes I would like to disable root ssh access, but it would be nice to be able to ssh into user first

View 4 Replies View Related

Ubuntu Security :: Setting Permissions For Www User Only?

Mar 19, 2010

I wanna make a small web server for local use , I've installed apache, every thing works fine I'm the root

I wanna protect the folder that contain the htdocs files (www), i don't want any users that not in root group to access (not even read)

I changed the permission of the htdocs folder as next

Owner: www (apache user)
per: creat , delete
group: root
per: creat , delete
other: none

it only works on the main folder that i changed its permissions ! not all sub folders and files ! were my steps right ? and are their anyway to change all folders and files at once ?

View 4 Replies View Related

Ubuntu Security :: Removing Permissions From New User?

Apr 8, 2010

I just added a new user to my ubuntu:

sudo adduser james

When james logs in he access his folder BUT he can also access other user's folders. How can I prevent his access to others? I wish to restrict his account to his folder only (he can read/write).

View 5 Replies View Related

Ubuntu Security :: Restricting User Privileges

Apr 11, 2010

I have searched somewhat this forum but haven't yet found a similar post using the keywords I entered but perhaps there is already a similar post then please refer me to it.I am trying to add a user account "Guest" to allow people on my laptop without giving them access to vital parts of the computer. Basically, I want them to only be able to view their own home directory and access internet. Nothing more.I have set the group to "guest" and changed the other home directories of other users to owner access only.

Guest still has access to root and is still allowed to perform actions in various critical areas (deleting files from for example my Windows 7 partition). This I also want to prevent. I was thinking to set each directory's permissions to Owner and Group only and remove Others access.My questions:

1. Will this have any undesirable impact (programs of main user accounts not able to access certain directories)? For guest user I don't care as long as internet works.
2. When I start User Manager and disable for Guest all options except "access internet" (so I also disable access to CDROM), the guest can still access the CDROM. Does this mean the User Settings menu has no effect or is overruled by something?

View 9 Replies View Related

Ubuntu Security :: FTP User And Group To Apache?

Jun 13, 2010

What would be the effect of setting ProFTPd's user and group to the same user and group that Apache use? Are there any security risks in doing this, or is this safe to do?

View 4 Replies View Related

Ubuntu Security :: Log User Login Attempts Only?

Jun 29, 2010

How can I set up snort to only log and detect/capture logins using root or any of the "homeusers" login accounts or names?

View 9 Replies View Related

Ubuntu Security :: See History Of User Logon's

Aug 6, 2010

I think someone hacked my server and I'm wondering if it's possible to view the possible the past user logons?

View 6 Replies View Related

Ubuntu Security :: Set Two Password For 1 User Account?

Dec 27, 2010

i use ubuntu 10.04, is there a way to set two passwords for 1 user account

View 2 Replies View Related

Ubuntu Security :: How To Recover User Password

Jan 18, 2011

My daughter has forgotten her password on our desktop system. Note this is not the admin user (me) so I can sudo nautilus to recover her files. All info online seems to pertain to recovering administrators password is there any way of recovering a non admin password? Ubuntu 9.10 but about to be upgraded 10 10.

View 3 Replies View Related

Ubuntu Security :: How To Restrict Permission To Ssh User

Feb 26, 2011

I would like to allow a user to login through SSH but with differentpermission coming from different ipaddress.For example, a user "tester" login to SSH through 192.168.1.1 andanother user login with the same login id "tester" but from differentip 192.168.1.2.How do I restrict 192.168.1.2 to only allow for viewing the content inthe home directory while giving 192.168.1.1 full access?I got a suggestion from some oneApproach 1) Based on the ip you change the shell. If it's just for read only ajail would be fine.but how do I change shell based on IP?Approach 2) to have two ssh instances. Let's say port 22 and port 24. Port 22 isfor read only, while port 24 is for full accessso how can it be possible to give port 22 only read only access to SSH

View 1 Replies View Related

Ubuntu Security :: Unknown User Account 'dtc'?

Mar 12, 2011

I started up my computer and suddenly, I saw that there was a new user account. I didn't create it and no one else uses my computer (let alone has access to user account creations). It was called dtc. It didn't seem to have any privileges and the only file in its home folder was called Examples. Should I worry that I might have some kind of malware? I deleted the user and the folder (and it came back after a while). It's main group is dtcgrp. The User ID is 1004.

View 2 Replies View Related

Ubuntu Security :: User Is Not In The Sudoers File

Mar 15, 2011

Suddenly I am not in the sudoers file. I am not sure how to recover from this. I have no grub screen at bootup, so I can't boot into single user. I think I am going to have to boot a live version of ubuntu to start with. Is that right? What's next after that? Also, how could this happen, I haven't touched the sudoers file or added users or anything like that (well not that I am aware of) I am a little concerned that this may be the result of someone breaking in? Would this be a likely symptom?

View 3 Replies View Related

Security :: How To Secure User Id

Apr 13, 2010

perform below activities please guide how to do perform below activities.Make sure the Guest account is disabled or deleted.-Disabled or deleted anonymous accessSet stronger UserID policiesSet Key Sensitive UserID Default enable in linuxCombination of numbers, letters and special characters (*,!,#,$,etc.)

Status of UserID
Type
User Name

[code]....

View 3 Replies View Related

Security :: Set A User To Noglin Via Ssh But Allow Su To Iy?

Jan 6, 2010

set a Linux user (RHEL 3.x and RHEL 5.x) to no direct login via ssh but still allow an su to it from other accounts. setting the shell for the user to /sbin/nologin, which, according to the Google hit, should not affect an su to the account. I tried that and when I attempt an su to the account, the message received is "This account is not currently available".

View 3 Replies View Related

Security :: Ssh: Key Pairs Per User Or OS?

Apr 20, 2010

I have recently moved back to Linux as my primary desktop platform and have begun to use ssh keys for a lot of things. Logging into remote machines but also things like github, bitbucket, and a mercurial-server instance. The managing of my keys has become a little cumbersome. For example, I have the following OSs that I may use on any given day:

- Primary Linux Desktop
- Laptop w/ Windows 7
- Laptop w/ Linux
- Local Linux Server
- Production Linux Server

On each of those OSs, I have a user and from any of them I might need to pull code from a mercurial-server instance. That means I have to setup five "users" on the mercurial-server instance to give just one person (me) access from all locations. So, I was wondering what the best practice for this setup is. Can I use just one key pair for "me" and install the .pub key on all my systems? If I do that, then on most of those systems, the .pub key will be installed and also be in the authorized_keys file (i.e. I want to be able to login to the production server from my local linux box but also be able to login to mercurial-server from the production server), is that a problem?

Finally, I have been wondering about the wisdom in using the same public key for all services. For example, I currently use the same key to login to my production linux server as I use to login to bitbucket. If there was a malicious admin at bitbucket, or any third party I am using a key with, then they can get access to my user on my production system b/c they know my .pub key.

View 2 Replies View Related

Ubuntu Security :: Running Wine Under A Different User Account?

Jan 2, 2010

I've written an article on my site which lays out steps for installing Wine and running it under its own, separate user account, so that Windows applications cannot access personal files (particularly those in your home directory).[URL}..i'm hoping that there are people on this forum who know Ubuntu inside-out, as I'd like to know how effective the described method is at trapping Windows applications so that they cannot read or write personal files or directories.

The way I understand it, once the process is running under user account wine, it's stuck with the access privileges of user wine. But are there ways in which a rogue application could break out of this prison and gain access to whatever it wishes? I'm guessing that such behaviour would mean someone customising Windows software to recognise Linux, and that such a thing is very unlikely, but I'm still interested to hear what gurus of the Ubuntu internals think of this method.

View 2 Replies View Related

Ubuntu Security :: Root User Built-in Protections?

Jan 30, 2010

Any Linux machine (except PCLOS) that I log into as root user seems to not start networking. I haven't tried sudo /etc/init.d/networking restart , to see if it does start, because anytime I DO this, it's for 'local' work. How about default root user configuration settings???

View 2 Replies View Related

Ubuntu Security :: How To Add User Password In Shell Script

Mar 17, 2010

I'm currently creating a simple sh file which will copy the contents of a certain directory to / directory. in my sh file:

Code:

cd "$DIR"
for i in *.*; do
sudo cp -iv "$i" "$DEST"
done

but this requires user password. can i add the user password in my sh file? how? I'm trying to do this because I have an application to run the sh file and the application has no way to enter the password..

View 9 Replies View Related

Ubuntu Security :: How To Lock Terminal On Login For User

Apr 22, 2010

I recently set up a family computer for a friend, and now his son is "experimenting" with the terminal (randomly entering commands). since he could accidentally do something bad, I am supposed to prevent him from using terminals, but only as hi user. I tried vlock and away, but with vlock it says 'this terminal is not a virtual console', and away can't seem to lock all consoles.

View 9 Replies View Related

Ubuntu Security :: Adding User To Admin Group

Jun 15, 2010

I'm trying to edit a "xl2tpd.conf" file but it always says I have no write permission tried to add my account to admin group but it says something about not able to lock on password try later.

View 3 Replies View Related

Ubuntu Security :: Revert Original User For Fs / And Recursive

Jul 7, 2010

Trying to configurate gadmid-bind, I change the user and group of my entire filesystem, I archive some advance getting all back but for now,sudo leave me with a problem about guid, i changed sudoers to root againg, but i don't get all back.I dosen't have network connection, because nm-applet dosen't start on my user, and when i run on a xserver with root user it give me: The device is not ready.

View 9 Replies View Related

Ubuntu Security :: Change Default User Name Server

Aug 1, 2010

I installed Ubuntu Server and want to change the default user name to increase the difficulty of accessing the server.Is it possible to do this? If not, can I effect the same change by creating a new user and transferring over permissions, files, and etc.?

View 7 Replies View Related

Ubuntu Security :: Making New User With Limited Access?

Sep 19, 2010

is there any way to make user with command text, just with accessbility to change network IP Address ?

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved