Ubuntu Security :: Deciphering Root System Mail?
Aug 10, 2010I'm getting a lot of mail messages with not really any information (that I get anyway) but things like:
@312>
W266>
I372=
[code]...
I'm getting a lot of mail messages with not really any information (that I get anyway) but things like:
@312>
W266>
I372=
[code]...
You know the system mail message that Pat leaves root welcoming them to Slackware and other things.here are some good things in there. I wanted to know how I could copy that so other user on the system could read it in a text file or something
View 2 Replies View RelatedI tried to send mail from my debian system commandline as root user But i did not get the mail in the destination email inbox No errors was shown
View 1 Replies View Relatedi still can't see quite well the security reason for not allowing one logging in as root on Fedora, but anyway...how to become the root on my system, Fedora 10, please?i did open a terminal and typed s - root then my password, now im the root, but only on the terminal, as CLI, but what if i want to change the munu.lst inside grub i.e.? and some other files or settings that there's no option to just type in the root password, how to overcome that please?
View 9 Replies View RelatedMy system started running at 75 % CPU (its normally 20%), so I opened a terminal and looked at 'top', there are many processes running as root, the one thats sucking the CPU is this:'user'- root, 'pid'-2963, 'command'-X. below that there are a few processes of my user account, then alot more 'root' processes.
View 2 Replies View RelatedI was considering adding the below to my RHEL5 system's /etc/pam.d/system-auth file.
password required pam_cracklib.so try_first_pass retry=3 minlen=8
dcredit=-1 ucredit=-1 ocredit=-1 lcredit=0
auth required pam_unix.so nullok try_first_pass
[code]...
I am interested in making the root file system is read-only. I've moved /var and /tmp file systems to another partitions. There are two files in the /etc directory that need to be writable.
These are:
I've moved this files to /var and linked it. I've added command to the /etc/rc.d/rc.local file:
That's it. Are there other solutions to make the root file system is read-only?
For a month or so now, I have been enabling ssh and opening port 22. I cron'ed the start and stop commands to leave them open only a few hours a day. After a bit, I checked my logs to find that some IP or another was attempting to brute force my root account.
I took little real threat by the offense.
(1) my system does not allow root to login and
(2) it would cut them off sooner than later when my system issued the stop command.
fast forward
Today I log in to find that all of my log files, as viewed from the gnome log file viewer, were empty of entries from about noon yesterday and prior.
Though I haven't noticed anything at all out of the ordinary with my system, I would like to get more opinions on the matter. Would there be any conceivable way that this was an automatic system routine, a clean up action of something? Additionally, if I was indeed the victim of a hack, what can I do to further protect my system (keeping in mind that I do want to access my system via ssh from time to time)?
I just added my login id to /etc/aliases to forward root's local e-mail to my local e-mail account in evolution.
As always, when I make a change to /etc/aliases, I run newaliases. I now get the following, and root's mail is not showing up in my local mail Inbox:
Code:
Is this correct?
I understand my hostname (i.e., Eng-Lab-010) is not a fully qualified host name, but I never had a problem before. But it appears this not a good thing. What should I do?
I'm using Gnome and I'd like to still have the ability to reboot/shutdown from one particular account as well as root. How would I modify the chmod command to add this ability?Also, I have a few users who just will hold the power button in to shutdown the machine. How can I keep them from doing this?// Pruned from the vintage 2007 Prevent a non-root user from shutting down, rebooting or suspend the system thread. Please create new threads instead of resurrecting ancient ones.
View 2 Replies View RelatedI have a problem with sshd daemon on a target linux system:The system has only one user (root) without password.The sshd_config looks like:
Code:
Port 22
Protocol 2
[code]...
The question is pretty much the same as the subject. I have a bunch of debian servers - most of them running exim4 default installations configured as internet site using dpkg-reconfigure exim4-config. It can send mails fine from php scripts and some other applications, but I can't seem to find a way to forward all root mail to some external address. I have tried adding "root: someaddress@example.com" to /etc/aliases and run newaliases command, but it doesn't seem to work.
View 3 Replies View RelatedIn top, I can see programs that are sleeping but are taking up memory and CPU. If a program is sleeping then how is this possible? Maybe it might have some memory reserved but then what about CPU? Also, it says there are four users, but I can see only two users, myself and root. How can I find out who the other two users are?
View 1 Replies View RelatedI have been trying to use my DS2490 USB to serial device with a Maxim .DG1921G thermocron with owfs. It is supposed to give me access to a virtual file system for the thermocrom without needing to launch owfs as root.
Code:
/var/log/messages gives:
Feb 8 16:22:45 norman-HP-G56-Notebook-PC kernel: [ 236.140141] usb 5-1: new full speed USB device using ohci_hcd and address 2[code]....
but if ds2490 module is loaded it works when run sudo.It seems from this that it is a lack of permissions to USB but I have tried all the methods on at http://owfs.org/index.php?page=udev etc. to overcome this and a few others but none work.I am running Ubuntu 10.10 kernel 2.6.35-22-generic #33-Ubuntu SMP
i updated both browsers i have and lost my secure log-in pages (no padlocks showing ) concerning different Web mail accounts.Just before i did these updates i checked an unrelated thing on-line regarding my sound card of which i kept a copy of and got this message below :
!!ALSA/HDA dmesg
!!------------------
[ 12.762633] cfg80211: Calling CRDA for country: AM
[code]....
i have redhat linux 5 (2.6.18-53.el5) and i am trying to install davmail as mail client for MS exchange mail system. i am trying to install davmail latest i.e 3.6.6-1032 x86 version. i installed java 1.6. and excuted java -version. it showed me correct version. i.e java 1.6. but when i ran ./davmail.sh it gave me following message it opened port 389 and the next message was DEBUG (checkrelease) davmail: unable to get released version what could be the problem
View 1 Replies View Relatedwant to run VirtualBox with root permissions. Trouble is that only when run as root i can access attached USB devices inside of a virtual machine, otherwise, these a greyed out).Now running VirtualBox as a root user also changes the configuration folders, making all my virtual machines already defined disappear. I also don't want to copy all to the root configuration folders. Is there a way to give the VirtualBox root permissions but without actually running the application as a root user. Is it possible to do without changing the permissions of the non-root user, i.e. i don't want my user to have all root permissions, due to security considerations.
View 1 Replies View RelatedI run ProFTPd with TLS authentication on my Debian Lenny server. My problem is that despite of the fact that my users connect chrooted, one of my friends had root privileges after logging in form a Macintosh and could browse the root directory, too.
View 1 Replies View RelatedHaving read on the forums about some of the dangers of running Wireshark as root, I would like to know if anyone can suggest some alternative packet sniffers/network analyzers which will offer similar results but without the security issues. I am using Karmic Koala on a Fujitsu Siemens laptop with wireless router (firewall enabled)
View 7 Replies View RelatedWhenever I login as root, an e-mail with the subject "Security information" is sent outwhere the e-mail address for this message is configured? I need to change it (or perhaps disable it).
View 9 Replies View RelatedI found this on Bee's website. For more info on this exploit there are links there:[URl]..All you have to do in Fedora 13 is enter the following lines in a shell as normal user:
[Code]...
I don't think this can be considered solely an "upstream" problem, because I first tried it in Arch using the same version of glibc, and the final command causes both gnome-terminal and xterm windows to disappear.
I have 2 email accounts set up in Thunderbird - one is gmail and the other was given me by our server admins few years ago. Everything works fine on windows but when I try to send something from the second account (not gmail) in ubuntu it says that password is incorrect. Ive double checked all settings and seems like everything set correct. Now the most interesting part: when I set up this account as root (gksu thunderbird and then do same as I did under my account) everything works perfect.
I found only one thread at this forum with same issue and sure it's not solved [URL]..
I'm trying to make a script in my /etc/cron.d directory called df. Anyways, I want to be able to have it run the df command every hour, 23 minutes past the hour. I have the first part, I just need assistance in directing it to roots mail box.
View 2 Replies View RelatedI'm seeing a problem on RHEL5, whereby all users can receive mail (/var/spool/mail/<user>), but only root gets a new mail alert when logging in.
The relevant bash variables ($MAIL, $MAILCHECK) seem to be set for all users.
possible to use a gpg key registered on a different email account than the account I have linked to evolution. As is now, I have entered the key id into evolution, but it does not decrypt my mails. It does not even ask for a password.simply opens the message and displays a page of code.
View 2 Replies View RelatedI just started a new SysAdmin job on Monday Jan 11, 2010. My predecessor left before I joined the company with NO documentation. All of the system mail (alerts, error messages, informative messages, etc.) that's going to root is being redirected to my boss. I checked .mailrc and /etc/aliases for an alias that would equate root with my boss, but couldn't find anything. My boss doesn't want to be receiving these emails. Where else can the previous SA could have done this operation. How can I sub my email address for that of my boss' to be receiving these alert messages.
View 6 Replies View RelatedI am evaluating Horde Groupware Webmail Edition. I have completed the installation as follows:
RHEL 5 workstation 2.6.18-238.1.1.el5
sendmail 8.13.8
procmail v3.22
dovecot 2.0.9
php 5.1.6
[Code]....
How can the /etc/procmailrc be used to deliver mail to the user's Maildir with the correct permissions so that the user can read their mail without a .procmailrc file of their own?
Is there a way to disable the "New Mail" notification when we are logged in via ssh? It is causing some issues while we are working on stuff on our servers.
View 1 Replies View Relatedhere is my mail log I have setup virtual hosting with postfix and courier examples from my maikl.info file
Code:
8 14:46:46 dynamicweb pop3d: LOGIN FAILED, user=arthur, ip=[::ffff:95.31.15.64]
Jun 8 14:46:46 dynamicweb pop3d: LOGIN FAILED, user=ashley, ip=[::ffff:95.31.15.64]
Jun 8 14:46:46 dynamicweb pop3d: LOGOUT, ip=[::ffff:95.31.15.64]
[Code]...
I want to delete all may mail root in command line and i don't find this... the command mail + "d" work fine but i want use it in a .sh
I explain too : I use fetchmail to have mail from a gmail box, and use RIPMIME to save the attachment in a folder... these work fine, but the i want delete these mails.