Ubuntu Security :: Usermod Messed Up Root?

Oct 19, 2010

I installed Intrepid on my netbook a few months ago, and since I'm the only one who uses it I decided to set it to log me in automatically. Unfortunately, I recently realized that for whatever reason, even if I disable screen lock in configuration editor, it still wants my password (which I can't remember for the life of me). To solve this problem, i ranCode:sudo usermod acidicninja --password <new password>Two problems: the new password doesn't log me in, and my root password no longer unlocks root! I'm in deep trouble... is there any way to reset the root password without reinstalling?

View 1 Replies


ADVERTISEMENT

Ubuntu :: Root User Account Is All Messed Up?

Oct 8, 2010

A while back I don't know what I did but I messed up my root user account and now the password that I think is supposed to be for the account doesn't work anymore.In an attempt to fix it I rebooted and went into recovery mode and then edited the sudoers file. This appears to have been good enough to be me by but now I'm running into problems installing or changing configurations in gnome. For example, I just installed Asterisk via the terminal the other day and had no problems because I could use sudo. But just now I tried installing Gastman via the Ubuntu Software Center and of course it asked for the root password.I entered my usual root password when I use sudo and it doesn't work.

I then went to the terminal and entered sudo apt-get install gastman and it worked fine becuase I used my sudo password for my account. So it seems I can do things just fine via the terminal but when in gnome it doesn't work. I went into the Users and Groups section in Gnome to attempt to set or change the root password but of course I have to unlock the application which requires the root password.

View 4 Replies View Related

Ubuntu Security :: Giving Root Permission To An Application But Without Running It As Root?

Jan 20, 2011

want to run VirtualBox with root permissions. Trouble is that only when run as root i can access attached USB devices inside of a virtual machine, otherwise, these a greyed out).Now running VirtualBox as a root user also changes the configuration folders, making all my virtual machines already defined disappear. I also don't want to copy all to the root configuration folders. Is there a way to give the VirtualBox root permissions but without actually running the application as a root user. Is it possible to do without changing the permissions of the non-root user, i.e. i don't want my user to have all root permissions, due to security considerations.

View 1 Replies View Related

Ubuntu :: Usermod: Can't Lock /etc/password

Jun 12, 2010

I'm trying to start the fluidsynth MIDI program, and it's asking me to run 'usermod -a -G audio username' to configure it correctly. However, when I try that, it says:

Code:
usermod: cannot lock /etc/passwd; try again later.

I've rebooted multiple times, and it still persists. Is there a way to fix this or achieve this another way?

View 2 Replies View Related

Security :: Secure FTP - Root Privileges After Logging In Form A Macintosh And Could Browse The Root Directory

Apr 12, 2010

I run ProFTPd with TLS authentication on my Debian Lenny server. My problem is that despite of the fact that my users connect chrooted, one of my friends had root privileges after logging in form a Macintosh and could browse the root directory, too.

View 1 Replies View Related

Ubuntu :: Usermod No Longer In The /etc/sudoers File

Jul 2, 2010

I was planning on getting the USB to work in my 3.2.4 Oracle virtual box, and I found a post that says you have to be a part of vboxusers. I ran > sudo usermod -G vboxusers alias and then id to see that I was a part of the vboxusers group. After I installed an update which required restart. That is right! I am no longer in the /etc/sudoers file!!!

View 2 Replies View Related

Ubuntu Security :: Wireshark Security Root Privileges?

Mar 25, 2010

Having read on the forums about some of the dangers of running Wireshark as root, I would like to know if anyone can suggest some alternative packet sniffers/network analyzers which will offer similar results but without the security issues. I am using Karmic Koala on a Fujitsu Siemens laptop with wireless router (firewall enabled)

View 7 Replies View Related

Ubuntu Security :: Security E-mails At Root Login?

Sep 8, 2010

Whenever I login as root, an e-mail with the subject "Security information" is sent outwhere the e-mail address for this message is configured? I need to change it (or perhaps disable it).

View 9 Replies View Related

General :: Manually Change A Username Without Using Usermod?

Jul 22, 2011

Is there a way to manually change a username without using usermod? What files would I need to edit? I am using Micro Core 3.7.

View 4 Replies View Related

General :: Usermod Command Not Working Properly?

Mar 22, 2011

I created a user named Bob. Now i want to change its home directory to be Bob1. I did this

usermod -d /home/Bob1 Bob

but not effect !!!

The name was still Bob. What might be issue ?

View 8 Replies View Related

Fedora Security :: Become Root Without Root Password?

Oct 20, 2010

I found this on Bee's website. For more info on this exploit there are links there:[URl]..All you have to do in Fedora 13 is enter the following lines in a shell as normal user:

[Code]...

I don't think this can be considered solely an "upstream" problem, because I first tried it in Arch using the same version of glibc, and the final command causes both gnome-terminal and xterm windows to disappear.

View 14 Replies View Related

General :: Change Password Of An User Using Usermod Command?

Jul 20, 2010

I am trying to change the password of a user by 'usermod' command. let us assume that there is a user named "test" to change the password of the user we can type "passwd test" which will change the password of the user "test". I want to change the password similarly using the command "usermod". when I give usermod -p yahoo test"(yahoo is the password which I want to set), I am not getting any errors but when I switch user to test, I am unable to login.

View 1 Replies View Related

SUSE / Novell :: Use The Usermod Command To Add A Comment To /etc/passwd?

Oct 3, 2010

I need to add a comment to /etc/passwd using usermod, but everytime I do it tells me that I can't modify a user in the LDAP database without DN. What is DN?

View 7 Replies View Related

General :: Modifying An Account From Bunnyb To Bugs Using The Usermod Options -d And -m?

Mar 23, 2010

modifying an account from bunnyb to bugs using the usermod options -d and -m?

View 1 Replies View Related

Ubuntu Security :: 9.10 X64 Can't Login As Root

Aug 9, 2010

I've recently installed 64bit version of ubuntu 9.10 but the GDMsetup doesn't seem to be working as it was in 9.04 i mean to say when you type gdmsetup at console the login window pops up where i can check the check-box "Allow local administrator log in" under security tab. to enable login as root. since it is not working i've to type password every time when i install a package or create a folder in root directory or mount a drive which is quite irritating how can i login as root in gui mode etc... also is there some syntax which i can put into /etc/gdm/custom.conf so i can log in as root....

View 2 Replies View Related

Ubuntu Security :: WireShark - Do Not Run As Root

Nov 7, 2010

The Wireshark website specifically warns against running WireShark as Root....

Quote:

Administrator/root account not required!

Many Wireshark users think that Wireshark requires a root/Administrator account to work with.

That's not a good idea, as using a root account makes any exploit far more dangerous: a successful exploit will have immediate control of the whole system, compromising it completely.

First of all, most Wireshark functions can always be used with a (probably very limited) user account. In particular, the protocol dissectors which have shown most of the security related bugs do not need a root account!

Only capturing (and gathering capture interface information) may require a root account, but even that can usually be "circumvented", see CaptureSetup/CapturePrivileges for details how to do so.

View 3 Replies View Related

Ubuntu Security :: Can Ssh Into Root But Not User

Apr 22, 2011

Having trouble adding a regular user with ssh access on Hardy 8.04. I can ssh into root, but not into the newly created regular user with the same ~/.ssh/authorized_keys

Code:

sshd_config has:
AllowGroups sshlogin
AllowUsers user root

[code]....

what could be preventing ssh login to ~user? And yes I would like to disable root ssh access, but it would be nice to be able to ssh into user first

View 4 Replies View Related

Ubuntu Security :: Cant Extract To Root Folders

Feb 25, 2010

im trying to extract a skin into the amsn skin directory and it says im not allowed so i went into the users and groups and i set my self up to be able to do all the commands and put myself in the root catagory of users. this is where im lost im still unable to do anything.. i want complete administrator access on my OS i shouldnt have to type in sudo -

View 4 Replies View Related

Ubuntu Security :: Disable Root From Logging In Via GDM?

Mar 11, 2010

I've enabled the root account on Ubuntu 9.10, however I want to stop it from being used to login via GDM. 9.10 seems to have a different GDM version, how can I carry this out under 9.10

View 9 Replies View Related

Ubuntu Security :: Root Encryption Without Passphrase?

Sep 5, 2010

i have installed a ubuntu 10.04 (mini iso) w/ option of root encryption. Now i need to boot without ask for passphrase, but im trying to add a luks keyfile without success.i want to use a keyfile in the /boot partition or inside the initrd (cant be in external pendrive), but ubuntu aparently dont accept a keyfile in /boot or initrd file. I know, this way isnt very security, but i just need a basic encryption.So, how to force the use of a keyfile in /boot or inside the initrd for a crypt root partition?

View 5 Replies View Related

Ubuntu Security :: Running WireShark As Root?

Oct 11, 2010

I'm running behind a 2wire NAT Router with only have smtp, www, pop3 open routing to my ubuntu VM server. Network also includes three other ubuntu VM server's and a Desktop. I'm the only one on the network so my question is, what security risk is there running WireShark as root? Because running it under dumpcap is horrible after you quit. It hogs up all the resource to remove the dump.

View 7 Replies View Related

Ubuntu Security :: Can't Have Root Permission In Gnome

Oct 21, 2010

I can do easily sudo, gksu and gksudo in terminal, but when I click for update but in the software center:

screenshot1.png

and my password don't work I does this with update manager too

View 4 Replies View Related

Ubuntu Security :: Using Root As Daily Login?

Jan 22, 2011

It's my personal computer, no other users, no one else in the house. I'm behind a separate stand alone firewall (Checkpoint device). I'm the admin on my machine and I'm going to enter sudo, or login as root, every time I need it anyway.

There's no way that having to switch to root is going to make me stop and think about what I'm getting ready to do. In fact it's quite the opposite. If I'm in the midst of troubleshooting, I'm preparing to enter a command that I think is going to work, and I get "Permission denied"... The aggravation is more likely to reduce my logical thinking, and I'll immediately switch to root and type it anyway.

I DO understand the rational of setting users (even admin users) to a lower permission level. However I don't understand the lack of a command to make a user PERMANENTLY root equivilent. Switching back and forth is a waste of time. AND it means that I now have to deal with two home directories... /root and /home/user. Having to type sudo, or su to switch to root, does not protect my system. It only aggravates.

View 9 Replies View Related

Ubuntu Security :: Different Passwd LOGIN And ROOT

Mar 8, 2011

Is there anyway to have a different password for login and root? For example, my account is Bratu. I want a login password: ABCD and my root password: EFG

View 1 Replies View Related

Fedora Security :: SSH Only As Root?

Aug 19, 2009

I have a fedora 10 server to which I can ssh as the root user using RSA.

However for any user other than root a password is always requested.

I have made changes to PAM and check the rights to all the files and read pages upon pages. I can mess it up completely so no one can login but cant get it so that anyone other than root can use a public key.

Another interesting and may be related item is that when any user logs in, with a password, via ssh then they get the error:

Could not chdir to home directory /home/xxxx: Permission denied

But they can cd to their home directory and have no problems.

I am thinking that this may be to do with the mount. The home directory is on a HDD but the system dive is an SSD.

I have gone over everything so many times I am now lost, I must be overlooking something so simple and obvious its just not coming to mind.

View 4 Replies View Related

Security :: Can't Su To Root, After Chmod -s /bin/su

Mar 7, 2011

When I try to issue "su -", I get "su: Authentication failure", and I'm 100% sure password I enter is ok.

I think it started to happen after I issued
chmod +s /usr/bin/screen
chmod 755 /usr/bin/screen
which I believe is unrelated to this problem, and,
chmod -s /bin/su (-s by mistake)
chmod 755 /bin/su
which most probably made the whole mess...

this is not the part of the problem I believe but here's some background why I did that... when trying to make possible for screen sessions to be started automatically on boot under non-root account, I entered something like "su - username -c "/usr/bin/screen -dmS screenname ./executable-file"" in bootmisc.sh, but I was getting "must run suid root for multiuser support", so I tried to fix it, and now I can't login to root account no way.

View 5 Replies View Related

Security :: Run Change As Not Root?

Jan 8, 2011

Running Debian lenny.Is there any way to run

Code:
$ chage --expiredate some_date user1
chage: Permission denied.

[code]....

View 3 Replies View Related

Security :: Run Commands As Root ?

Mar 4, 2010

I need to launch a bash file in Linux from an unprivileged user session, file that will run bash commands as root. But I do not want to create an user with root privileges to do that also the process must be silent (no password asked).

How can I do this without adding a user in sudoers and without giving rights to all users to execute the commands from that bash file?

I have tried SUID option witch would had been good as functionality but I understand that SUID doesn't work for script bash files.

View 14 Replies View Related

Ubuntu Security :: Hidden Folders In Root Directory?

Jan 27, 2010

What, if any, significance is there to the following message shown in the rkhunter.log?

Code:

[21:11:58] Checking for hidden files and directories [ Warning ]
[21:11:58] Warning: Hidden directory found: /etc/.java
[21:11:58] Warning: Hidden directory found: /dev/.udev
[21:11:58] Warning: Hidden directory found: /dev/.initramfs

What need would there be for hidden directories to exist in /?

View 3 Replies View Related

Ubuntu Security :: Root User Built-in Protections?

Jan 30, 2010

Any Linux machine (except PCLOS) that I log into as root user seems to not start networking. I haven't tried sudo /etc/init.d/networking restart , to see if it does start, because anytime I DO this, it's for 'local' work. How about default root user configuration settings???

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved