Ubuntu Security :: Pam_winbind Returns Password?

May 26, 2010

I'm getting these entries in my auth.log file. What is it and why it is returning passwords?

Code:
May 26 12:57:50 infecticide dovecot-auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser=david rhost=88.148.51.170

[code]....

View 1 Replies


ADVERTISEMENT

Programming :: Create A Script That Returns A List Of The Users Who Have Never Changed Their Password From /etc/shadow

May 17, 2011

I need to create a script that returns a list of the users who have never changed their password from /etc/shadow. As I know on linux there is a command "chage" used for find last password change.

View 2 Replies View Related

Ubuntu Security :: Change Keyring Password To Match Login Password

Jun 14, 2011

everytime i try to vnc to my box, it pops up the keyring authentication, which is obviously a huge problem when logging in remotely.how do i change my keyring password to match my login password?

View 4 Replies View Related

Ubuntu Security :: Generate Password / Encryption Keys For Password

Oct 22, 2010

I know this has probably been asked too many times here but I need to secure my emails. Personal matters of course. But yeah. I use the program "Password and Encryption Keys" to generate a key to sign my emails with but I do not know what to do. To be blunt, I'm stupid when it comes to this. IF not, steps in creating a key? and giving it (my public key) to the significant other? Finding where both keys are? Implementing it into Thunderbird? If it helps any here's some extra information: Ubuntu distro: Ubuntu 10.04 Email client: Thunderbird

View 7 Replies View Related

Networking :: PPTP Connection From WAN / Gets To "verifying Username And Password", And Then Returns Error 619?

Jun 10, 2009

I have set up an ubuntu server running PPTP Server for VPN connections. I can successfully connect from a laptop within the LAN, but taking that same machine to an internet connection and trying to connect back in does not work. The only difference is that when I connect from within the network, I am obviously using the server's LAN (non-routable) address, and when I am connecting from outside the network (from Verizon Business DSL ), I am using the Comcast connection's static IP address.

I have a static IP address on a Comcast Business Class internet connection. Router is set to forward pptp and GRE ports.

Works:
VPN Server <- Laptop
iPhone -> Internet -> Router -> VPN Server

Does not work:
Laptop -> Internet -> Router -> VPN Server

Here is the weird thing. I have an iPhone that connects flawlessly every time through it's AT&T data connection. The laptop however, gets to "verifying username and password", and then returns error 619. It seems that there is an issue only when going through the router using the PPTP client built into MS windows.

View 1 Replies View Related

Ubuntu Security :: Want To Change Password To Weak Password

Jan 13, 2010

How can I force passwd to use a simple password?I want to change my passwd & delete passwd history (if stored).I plan on creating a Virtual Appliance that uses another password besides my testing password.

View 5 Replies View Related

Ubuntu Security :: Changing Password Seem To Be Potential Security Hazard?

Aug 3, 2010

I already posted a topic similar to this concerning the Desktop OS version, but this deals with the Netbook because unlike the Desktop, the Netbook is less cooperative. Allow me to elaborate: Today (or rather yesterday since it's not after midnight where I am), I changed my password because I was hopelessly confounded about how to get my Wireless Network card up and running after it had been installed and I was allowing my dad to use it. This issue has since been resolved, however...

When I chose my password during the original installation, there was no mention of it being "too simple." This is where the Desktop OS and the Netbook OS differ. The desktop will let me change it in the terminal without any errors. The Netbook will not. When I've attempted to revert it back to the original, it will not let me do so in the User Profile or in the Terminal. The Passwords and Encryption Keys application also does not appear to help.

So now even after I've changed it to a different "complicated" password I am still prompted to insert two different passwords since I changed my user password but I am unable to change the password I input during the installation. A bit screwy methinks. This is extremely important. I'd like to know how to change the original installation password.

If I can't change the main password on my laptop then this is a serious potential security breach just waiting to happen (especially since it's on a laptop and I will be hauling it around with me) and I will most likely install a different OS if this isn't resolved --- It would be very unfortunate since I spent the whole day fixing it and I really enjoy the interface. Luckily I can live with this on my Desktop since I'm not going to be hauling it around with me everywhere when the school year starts.

View 9 Replies View Related

Security :: Find Password Or Circumvent The Password Altogether?

Oct 1, 2010

I have a database created by an older program (not Access) that I need to open and retrieve information for my business. The manufacturer put a password on there so that only it's program could open it. I do not use that program, but it has information I need. Is there a way to find that password or circumvent the password altogether?

View 1 Replies View Related

Fedora Security :: Send An Email Using Evolution The Message Was Not Sent But Returns A Error Message?

Apr 30, 2009

Hi I am running a fedora 10 desktop. when i send an email using evolution the message was not sent but returns a error message:"Error while performing operation.DATA command failedError: 550 Viagra SPAM - Hi in Subject" and the message did not have an attachment just plain words. what might have gone wrong for i have been using this for sometime without a problem. or what security measures should be in place to remove this viagra spamAm I infected by virus on this fedora, all my updates are up to date.

View 1 Replies View Related

CentOS 5 :: VSFTPD & CHCON - Returns The Error: /usr/bin/chcon : Couldn't Compute Security Context From Unlabeled?

Apr 8, 2011

The script "vsftpd_virtualuser_add.sh" from the guide here:

http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users

executes the following line: /usr/bin/chcon -t public_content_rw_t $HOMEDIR/$USERNAME

which returns the error: /usr/bin/chcon: couldn't compute security context from unlabeled

Login attempts are unsuccessful on the given username.I followed the instructions on that page verbatim.I can't find anything useful on that error anywhere - even outside of vsftpd context.This is a new CentOS 5.5 server - updated everything with yum.VSFTP worked fine on the last server, which was a CentOS 5.x.

View 12 Replies View Related

Ubuntu Security :: Can't Change My Password / What To Do?

Jan 4, 2010

I'm new to ubuntu. Now iam using Karmic Koala. I want to change my password. So i used,

system->Administration->users and groups to change my password . As i entered my new password and clicked on 'Change Password', It is saying, 'password changed'. But when I click the close button in the main users and groups window, it is asking for my password, and I am forced to enter my old password only.

After the window is closed, i logout to check whether my password is changed. But it is not. I have to enter my old password to login.

View 9 Replies View Related

Ubuntu Security :: Don't Accept The Password

Jul 17, 2010

i set my pass on ubuntu 10.4 and it work so good on installing app but suddenly it stopped working i thought i would restart my pc i tried to inter my pass again ubuntu don't accept it although it's surely true

View 7 Replies View Related

Ubuntu Security :: 9.10 - Old And New Password Confusion?

Aug 27, 2010

I had this great idea to try and change the UBUNTU password. So I took not so drastic effort..I went to System>Administration>Users and Groups. There I clicked on my login name.Clicked on Properties and used the Change Password Button to Change my login password. I did that. [I thought this is the way to change the login password]. After that as usual I tried to launch the Empathy! It started asking me about some Keyring password! I gave my new password and it worked. Now, the weirdness of the issue is that..

1)If I want to login to UBUNTU..I have to give the Old Password [The password which I gave when installing Ubuntu;as if the password change has not come into affect]
oO mount..I have to give old password
To update I have to give old password.
But!
2)To get my things done in Empathy..that is to get the Keyring Challenge done! I have to give the new password and old password does not work here.

I want to stop empathy from asking me about the KEYRING thing. Roll back the system to the previous state; before the password change thing. What exactly went wrong or right? and What is really happening to my system. I mean things are all normal, so far..but why the two passwords? I dont use any heavy things on my machine..just a bit of browsing and Empathy..thats all.and only the default applications are installed on my machine. I use Ubuntu Karmic 9.10.

View 4 Replies View Related

Ubuntu Security :: Getting A Users Password ?

Aug 30, 2010

I need to be able to capture a users password when they login. I am well aware of the security issues with this and I'm ok with this.

We run a call center and I am working on migrating from windows to Kubuntu for the callers. It's policy that all callers must report their password to me, so I already know of everyone's password. There has to be some variable/script that I can "hack" to get the password they typed in to the login screen.

What I'm trying to do is that when a user logs in in for the first time, their profile is automatically created and set up. Setting up network drives, email, pidgin (which the password is stored in plain text anyway, so forget about security on that one), web apps, etc.

Trying to find information on How to capture a users password and all have been responded with the usual lecture on why you shouldn't do this. So I've heard it all before and I know of the risks. Like I said, I already have the callers password on file. If I could capture it, I wouldn't have to manually setup each profile every time we get a new caller, which is often since turnover is quite high in call centers.

View 5 Replies View Related

Ubuntu Security :: How To Change Log In Password

Nov 27, 2010

Is it best to do this via the terminal or gui interface? does this meanthat the home folder encryption password is the same as the old login password?

View 4 Replies View Related

Ubuntu Security :: Keyring Keeps Asking For The Password?

Dec 21, 2010

Every time I log in, I get the "password for keyring default" question two or three times, unless I enter it immediately as it pops up, sometimes even that doesn't prevent it from respawning. What could be causing this? I'm using Maverick.

P.S. Hmm, I don't think I'll be watching the lunar eclipse much now, the sky is covered with smoke, maybe it's lunar apocalypse.

View 3 Replies View Related

Ubuntu Security :: Password Hacking By Bruteforce?

Jan 4, 2010

I think it is very easy to hack passwords in Linux, but I did not try it yet. If you use sudo you get 3 attempts for the correct password. But if you get enough time it should be no problem to hack it by bruteforce. Imagine a script an attacker places on your machine which runs for a few hours or days. I think it is much more effective to delete the user out of the admin (or adm?) group so that user cannot be any danger anymore. You would have to login with root and readd the user then.

You now say: but if you login with root you got almost the same effect as with sudo. Of course it is the same. That is why I would use a system (not sure which yet) to create sub enviroments of your OS, which got the attribute that they can run without root, only got one account that can sudo and once sudo access is denied there is no other way to login as root. You just can repermit sudo access by the parent os layer.

View 9 Replies View Related

Ubuntu Security :: Nm-applet Rejects Password?

Jan 23, 2010

As the title says, nm-applet rejects my password that I'm positive is correct.Using a custom compiz session,

Code:
#!/bin/bash
compiz &

[code]....

View 4 Replies View Related

Ubuntu Security :: Starting Up With Auto Password?

Jan 30, 2010

I decided to stop using my password to enter Ubuntu (recently installed) and switch to automatic start up. Hit the relevant key, then restart. Received three notices, closed two, entered pass to get encryption code at third, then nothing but a blank, Ubuntu-colour screen. Unable to open Ubuntu. How the heck to I get myself out of this trap?

View 1 Replies View Related

Ubuntu Security :: Password Characters And Length

Mar 24, 2010

I need a little insight, and I�m not sure if the two can relate, but I am trying to find out the following.
When generating WEP Keys the available bits are: 64/128/152/256; however, you need 5/13/16/29 character respectfully for each key if you generate the key manually.Can this formula be applied to passwords and the length of the password? For example: if my password had 29 characters, could I say that my password is 256-bits?

View 9 Replies View Related

Ubuntu Security :: Changed Password Now Can't Logni?

Apr 10, 2010

I'm running 64-bit Ubuntu Karmic, Encrypted HDD.I changed my login passwordwhen i try to boot i click on my name and type in my new password i have 'authentication fail' when i type in my old password this happens"could not update ICEauthority file /home/chris/ICEauthority""Their is a problem with the configuration server. (/usr/lib/libconf2-4/gconf-sanity-check-2) exited with status 256""Nautilus could not create the following required folders/Home/chris/Desktop,/home/chris/.nautilusBefore running nautilus, please create these folders, or set permissions such that nautilus can create them."

View 4 Replies View Related

Ubuntu Security :: 10.4 Allows To Access Win Partition Without Password?

May 23, 2010

I have a dual boot machine and recently did a fresh install of 10.4. It no longer asks for a password to access the Windows partition and I full access to it. This seems insecure to me and was wondering if someone else came across this. I thought I saw this topic discussed before but I can not seem to find it now. Is this a bug or a new unpleasant feature?I don't think it makes a difference but I do have a separate encrypted home partition on this fresh install. I have also done two fresh installs. (Well three...once testing out KDE but didn't try the Win partition. )

View 9 Replies View Related

Ubuntu Security :: Keyring Will Not Accept My Password

Jun 15, 2010

I just reinstalled ubuntu lucid after accidentally damaging it, And I used all the same passwords and user names as before, I can login fine, and I can do sudo commands, but the gnome keyring wont accept my password, I tried changing my password using Applications>accessories>Passwords and encryption but that didn't work. How can I fix this so that keyring will accept my password, I need it to save my wireless router password.

View 1 Replies View Related

Ubuntu Security :: Suppressing Requests For Password?

Jul 11, 2010

I use Ubuntu 10.04 and I want to be able to move around the system without having to frequently enter my password. For example, when waking up the system from a power save state or when accessing Synaptic Package Manager I do not want to be asked to enter my password. There is nothing on my system that matters if its security is breached. Is there a way to turn off these requests for a password?

View 9 Replies View Related

Ubuntu Security :: Protecting Files - With A Password ?

Jul 13, 2010

I would like to know how can I protect a file with a password in Ubuntu.

View 5 Replies View Related

Ubuntu Security :: Can't Change Password / Make It Possible?

Jul 21, 2010

When I go the the Change Password dialog box and type my new password, the box seems to stall forever when I try to change my password. The Authenticate and Change password buttons are grayed out but the Close button still works and when I click on it the box will close without changing my password.

View 5 Replies View Related

Ubuntu Security :: Terminal Does Not Let Enter PASSWORD

Jul 31, 2010

The terminal does not let me enter PASSWORD (or anything else) for SUDO prompt. My password still works to boot up and for syntactic. Surely changing terminal background color from purple to green did not cause this.

While trying to find an Open Office document I stupidly lost, I meandered around to LOST & FOUND "You (me) are not the owner, so you can not change these permissions. Does this relate to password problem?

View 2 Replies View Related

Ubuntu Security :: If Password Is Wrong Then Run A Command

Aug 23, 2010

I want that in the phase of "login" and in the phase of "lock screen", if password is wrong, then Ubuntu runs my custom command.

View 3 Replies View Related

Ubuntu Security :: How To Set Password To Open Application

Aug 27, 2010

I am new to Ubuntu. I just configured Evolution email client, every thing is fine. But I need to put password to open this app, this is because many uses my computer.

View 8 Replies View Related

Ubuntu Security :: Set A Master Password For The System?

Sep 17, 2010

Can I set a master password for the system and I am the main user and have my password and then set password for all the other user

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved