Increasing the number of sequential logins in RedHat 9

2003-09-16 Thread Moussavi, Keyvan
Title: Increasing the number of sequential logins in RedHat 9 I've noticed that after 3 failed logins the user's telnet session is closed. Is it somehow possible to increase this number to 5? If so, where would the change need to be made? Thank you in advance. Regards, Keyvan

Re: VSFTPD - setting up acceptable logins

2003-08-14 Thread Mike Vanecek
On Thu, 07 Aug 2003 15:26:59 +0100, Jon Slack wrote Many thanks for your reply. Yep - I found that. But just where this variable is set is not made clear. Assuming that it is set in vsftpd.user_list, I assume I must delete all the users listed by default ('root' through 'nobody') and add

Re: VSFTPD - setting up acceptable logins

2003-08-14 Thread Jon Slack
phew Done it. Now all I have to do is work out why Dreamweaver cannot synchronise - something about not being able to determine the remote server time. Thanks for all replies. Had enough for today. I'll return to fight it again tomorrow. Thanks again. Jon -- redhat-list mailing list

Re: VSFTPD - setting up acceptable logins

2003-08-14 Thread Gerry Doris
Hi. Can anyone tell me (in plain English) how I can tell VSFTPD who CAN log in? I've found two files that tell it who cannot log in, but that doesn't really help Jon I am anything but a vsftpd guru but vsftpd is supposed to be able to use tcp_wrappers (hosts.allow and hosts.deny).

VSFTPD - setting up acceptable logins

2003-08-14 Thread Jon Slack
Hi. Can anyone tell me (in plain English) how I can tell VSFTPD who CAN log in? I've found two files that tell it who cannot log in, but that doesn't really help Jon -- redhat-list mailing list unsubscribe mailto:[EMAIL PROTECTED] https://www.redhat.com/mailman/listinfo/redhat-list

Re: VSFTPD - setting up acceptable logins

2003-08-14 Thread Mike Vanecek
On Thu, 07 Aug 2003 13:33:58 +0100, Jon Slack wrote Hi. Can anyone tell me (in plain English) how I can tell VSFTPD who CAN log in? I've found two files that tell it who cannot log in, but that doesn't really help See /etc/vsftpd.user_list # vsftpd userlist # If userlist_deny=NO,

Re: VSFTPD - setting up acceptable logins

2003-08-08 Thread Sinon
Hi Gery Check out these pages from the RH9 manual: http://www.redhat.com/docs/manuals/linux/RHL-9-Manual/security-guide/s1-server-ftp.html It worked very well for me ;)SINON wrote you -> never delete this message ;-)_Get your

Re: VSFTPD - setting up acceptable logins

2003-08-07 Thread Jon Slack
Many thanks for your reply. Yep - I found that. But just where this variable is set is not made clear. Assuming that it is set in vsftpd.user_list, I assume I must delete all the users listed by default ('root' through 'nobody') and add usernames I would like to be able to log in. If so, where

Re: ot: logging Cisco dialup user logins using rh syslog/snmp?

2003-05-30 Thread fluke
On Thu, 29 May 2003, Willem van der Walt[EMAIL PROTECTED] wrote: Hi, My bos wants a weekly list of user accesses to our dialup service, showing at what time who was logged in for how long. We hav a Cisco 2610 router with 16 integrated modems. The phone lines is in a hunting group and linked

Re: ot: logging Cisco dialup user logins using rh syslog/snmp?

2003-05-30 Thread Willem van der Walt[EMAIL PROTECTED]
* to a sepperate file. i have also changed the syslog level on the Cisco from notifications to informational. Apart from getting my linux logins in my new seperate logfile, there is no difference in what i am getting. I will now look for software upgrades on the router. thanks aggain for your

ot: logging Cisco dialup user logins using rh syslog/snmp?

2003-05-29 Thread Willem van der Walt[EMAIL PROTECTED]
Hi, My bos wants a weekly list of user accesses to our dialup service, showing at what time who was logged in for how long. We hav a Cisco 2610 router with 16 integrated modems. The phone lines is in a hunting group and linked to a single number that the users dial to get in. Using snmptrapd on rh

Re: Is there a way to disable logins after N tries?

2003-01-22 Thread Kent Borg
On Tue, Jan 21, 2003 at 12:05:56PM -0600, Ed Wilts wrote: I've seen it on other operating systems, but always recommend that you NOT do this. A hacker could render your system unusable by simply trying all your usernames until they're all locked out. A better thing would be to delay after a

Re: Is there a way to disable logins after N tries?

2003-01-21 Thread Tom Pollerman
On Tue, 14 Jan 2003 22:13:11 -0500 Tony Preston [EMAIL PROTECTED] wrote: I have a client that would like his linux system to allow a user to try 3 times to login and if they keep making mistakes (or are trying to hack a password), disable that user until the root re-enables them. Has

Re: Is there a way to disable logins after N tries?

2003-01-21 Thread Ed Wilts
On Tue, 14 Jan 2003 22:13:11 -0500 Tony Preston [EMAIL PROTECTED] wrote: I have a client that would like his linux system to allow a user to try 3 times to login and if they keep making mistakes (or are trying to hack a password), disable that user until the root re-enables them. Has

Multiple x-window logins

2003-01-20 Thread Thomas E. Dukes
Title: Message How do you configure RH 8 to boot up with multiple login windows. I'm using the Gnome desktop if it matters. It would be convenient not to have to login in and out as root or as a user. TIA

Re: Multiple x-window logins

2003-01-20 Thread Todd A. Jacobs
On Mon, 20 Jan 2003, Thomas E. Dukes wrote: How do you configure RH 8 to boot up with multiple login windows. I'm using the Gnome desktop if it matters. It would be convenient not to have to login in and out as root or as a user. Use gdmconfig or edit /etc/X11/gdm/gdm.conf to add a second X

Re: Is there a way to disable logins after N tries?

2003-01-15 Thread Javier Gostling
On Tue, Jan 14, 2003 at 10:27:12PM -0500, Ray Curtis wrote: How about just adding something simple to /etc/profile such as: logcount=`/usr/bin/w | /bin/grep -c $LOGNAME` if [ $logcount = 8 ] ; then echo You have tried to login more than eight times. | /bin/mail -s L\ogin Error root

Is there a way to disable logins after N tries?

2003-01-14 Thread Tony Preston
I have a client that would like his linux system to allow a user to try 3 times to login and if they keep making mistakes (or are trying to hack a password), disable that user until the root re-enables them. Has anyone see an option like this? I know how I could mod the login to do this,

Re: domain logins+samba server

2002-12-06 Thread Joe Polk
a Windows client by using smbclient. Here is a link for Samba as a PDC. http://us1.samba.org/samba/ftp/docs/htmldocs/Samba-PDC-HOWTO.html JAV -- Original Message --- From: [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tue, 3 Dec 2002 04:00:40 +0530 (IST) Subject: domain logins+samba

domain logins+samba server

2002-12-02 Thread kdmprasad
hello, The concept of a PDC is every machine logs into the domain controller to get access to n/w resources(file and print sharing). and in windows if i have a NT or 2000 machine as a domain controller,every other workstation or a client logs in to DC for n/w resources. And

how to limit logins logs ssh command in wtmp ?

2002-10-29 Thread Lewi
I have a several questions that annoying me, I have been take a several test configure limits.conf in redhat7.1 and redhat7.3 with all security update applied that two system use pam-0.75 maxlogins conf in limits.conf don't work in groups ( @sign ) @users hard maxlogins 3 with this configuration,

mozilla secure logins

2002-05-29 Thread Hidong Kim
Hi, I'm running mozilla 0.9.2-1-2. I just noticed that I can't log in to any sites with secure logins, like my broker, PayPal, or Orbitz. I can log in to these sites with Netscape 4.78. Is there a setting in mozilla to allow secure logins? Thanks, Hidong David Talkington wrote

Re: mozilla secure logins

2002-05-29 Thread Cameron Simpson
On 17:29 28 May 2002, Hidong Kim [EMAIL PROTECTED] wrote: | I'm running mozilla 0.9.2-1-2. I just noticed that I can't log in to | any sites with secure logins, like my broker, PayPal, or Orbitz. I can | log in to these sites with Netscape 4.78. Is there a setting in mozilla | to allow secure

Authenticate ProFTP logins with MySQL

2002-04-14 Thread Peter Kiem
I'm looking at setting up a new mail/web server using MySQL as the authentication method. Does anyone have any experience with using ProFTP talking to MySQL for userid/password checking? I am guessing PAM-MySQL would be what you use... -- Regards,

Re: remote logins for admin

2002-03-07 Thread Mike Burger
You could use ssh for remote login, and sudo for root level access. You could also use Webmin, and enable the SSL options. On Thu, 7 Mar 2002, Julian Opificius wrote: Friends, What would be a good way to login to my RH7.2 box from a remote location to do things like adding email users,

Re: remote logins for admin

2002-03-07 Thread Bret Hughes
On Thu, 2002-03-07 at 00:45, Julian Opificius wrote: Friends, What would be a good way to login to my RH7.2 box from a remote location to do things like adding email users, etc? Seems to me there are more secure way than telnet, that are more favored these days, am I right? absolutely!

Re: remote logins for admin

2002-03-07 Thread Julian Opificius
Thanks Brett, As usual the man pages are a little cryptic, but I'll battle my way through it and yell for help if I get stuck. The Cisco box has NAT translation which will explicitly point incoming packets on port 22 to whichever internal box I tell it: that's how I run mail and web, so that'

Re: [REDHAT] Re: remote logins for admin

2002-03-07 Thread David Kramer
On 7 Mar 2002, Bret Hughes wrote: Webmin is very cool but by default uses unencryted passwords (not good) so make sure you install the SSL stuff for it. When I'm elsewhere with my laptop or work or something I often ssh to my server at home. However, Webmin is a great tool to set up because

Re: remote logins for admin

2002-03-07 Thread Rodolfo J. Paiz
At 3/7/2002 12:45 AM -0600, you wrote: What would be a good way to login to my RH7.2 box from a remote location to do things like adding email users, etc? Seems to me there are more secure way than telnet, that are more favored these days, am I right? Use ssh. Get the latest RPM's from the

remote logins for admin

2002-03-06 Thread Julian Opificius
Friends, What would be a good way to login to my RH7.2 box from a remote location to do things like adding email users, etc? Seems to me there are more secure way than telnet, that are more favored these days, am I right? I suppose I could Webmin, but I'm trying to do it the basic way first

Re: remote logins for admin

2002-03-06 Thread Michael S. Dunsavage
well you could use ssh or (i'm not sure if 7.2 still uses linuxconf) but u can remotley access linuxconf via web on port 98 - Original Message - From: Julian Opificius [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Thursday, March 07, 2002 1:45 AM Subject: remote logins for admin

Limiting failed logins - pam_tally?

2002-02-10 Thread Andreas Hansson
I have a redhat 7.1 system. I'm trying to limit the number of login failures to prevent brute-forcing passwords. To do this I changed /etc/pam.d/system-auth to contain this: authrequired /lib/security/pam_env.so authrequired /lib/security/pam_tally.so no_magic_root auth

RE: ProFTPD logins

2001-11-26 Thread Mike van Lokven (DOUNSIX Systems Ltd)
:29 To: [EMAIL PROTECTED] Subject: Re: ProFTPD logins Linux did pen these words on 11/18/01 at 8:51 PM Hi I am trying to set up ProFTP. I have been successful to a degree but I need to tidy up a few areas. I am trying to achieve logins by only a few selected persons, no anonymous logins required

Re: ProFTPD logins

2001-11-18 Thread Brian Ashe
Hi Linux, On Sunday, November 18, 2001, 2:51:05 AM, you babbled something about: L The problem is other users on the system can also access the FTP server and L can get right through out the system almost unrestricted. L What can I do to stop this? L I have RH7.1 and ProFTPd 1.2.4 Try

Re: ProFTPD logins

2001-11-18 Thread Manzabar
Linux did pen these words on 11/18/01 at 8:51 PM Hi I am trying to set up ProFTP. I have been successful to a degree but I need to tidy up a few areas. I am trying to achieve logins by only a few selected persons, no anonymous logins required. The user must exist on the system but not all

ProFTPD logins

2001-11-17 Thread Linux
Hi I am trying to set up ProFTP. I have been successful to a degree but I need to tidy up a few areas. I am trying to achieve logins by only a few selected persons, no anonymous logins required. The user must exist on the system but not all system users have access. I have got to the point

Logins

2000-12-14 Thread Ray Parish
How can one limit simultaneous logins to a shell account on an individual user? Thanks Ray ___ Redhat-list mailing list [EMAIL PROTECTED] https://listman.redhat.com/mailman/listinfo/redhat-list

Re: Logins

2000-12-14 Thread Ray Curtis
"rp" == Ray Parish [EMAIL PROTECTED] writes: rp How can one limit simultaneous logins to a shell account on an individual rp user? I just use something simple like this in /etc/profile: # This script allows you to login only 3 times as any user # logcount=`/usr/bin/w | /bin/grep -

Syslogd failing, terminal problem, Samba logins inconsistent

2000-10-09 Thread Bill Hensley
"Incomplete terminfo entry". After perusing newsgroups, I added TERM=linux to my startup, and it works fine again. BUT, how did the info get lost in the first place? Any ideas? I still have problems with inconsistent logins from W95 machines into my Samba server. Very carefu

Re: Syslogd failing, terminal problem, Samba logins inconsistent

2000-10-09 Thread Chris Harvey
, terminal problem, Samba logins inconsistent Hi, I have had two situations crop up; I'm running RH 6.2 in a server configuration, with Samba, Apache, sendmail/pop3/imap4, and IP Masqing: For some reason, syslogd will not come up; during interactive startup, it shows [FAILED] instead of [OK

Re: Restricting user logins to certain IPs

2000-07-13 Thread Nitebirdz
On Sat, 8 Jul 2000, Mark Ivey wrote: Hi, I'm trying to restrict a user's login to only certain IP numbers. I have tried editing /etc/security/access.conf /etc/usertty (after a tip in the man page for login). Neither of these have any effect though. How do I do this under Redhat 6.2?

Re: Restricting user logins to certain IPs

2000-07-09 Thread Anthony E. Greene
On Sat, 8 Jul 2000, Gordon Messmer wrote: Mark Ivey wrote: I'm trying to restrict a user's login to only certain IP numbers. I have tried editing /etc/security/access.conf /etc/usertty (after a tip in the man page for login). Neither of these have any effect though. How do I do this under

Restricting user logins to certain IPs

2000-07-08 Thread Mark Ivey
Hi, I'm trying to restrict a user's login to only certain IP numbers. I have tried editing /etc/security/access.conf /etc/usertty (after a tip in the man page for login). Neither of these have any effect though. How do I do this under Redhat 6.2? Thanks... -Mark- -- To unsubscribe: mail

Re: Restricting user logins to certain IPs

2000-07-08 Thread Jake McHenry
I set this up in my comm servers, didn't know you could do it through a computer. You stumpped me on this one. On Sat, 8 Jul 2000, Mark Ivey wrote: Hi, I'm trying to restrict a user's login to only certain IP numbers. I have tried editing /etc/security/access.conf /etc/usertty (after a

Re: Restricting user logins to certain IPs

2000-07-08 Thread Gordon Messmer
. When you add that line, /etc/security/access.conf will start controlling logins. MSG -- To unsubscribe: mail [EMAIL PROTECTED] with "unsubscribe" as the Subject.

KDM logins, who and w

2000-06-06 Thread Jason L Tibbitts III
I'm trying to figure out why logins via KDM show up in the output of 'who' but not in the output of 'w' (and, perhaps by extension, why they show up in the output of the stock RedHat 6.2 finger program but not the ICSI distributed finger program that my whole site is running). I understand

Re: console logins and telnet probs..

2000-05-14 Thread Eddie Strohmier
Already got it so ignore my message above. Turns out is was a /etc/passwd file problem. A bad entry or a bad edit of a previous entry. Though I have another question, I have not seen my previous post nor a post since 6 PM CST today. Is the list down again? Eddie Strohmier ([EMAIL PROTECTED])

Restricting logins...

2000-03-22 Thread Steve Frampton
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello: It is possible to restrict the number of concurrent logins for a given user to *one* ssh session? thanks... - -- LINUX: The choice of a GNU generation. -- Steve Frampton[EMAIL PROTECTED]Japan Communications

logins not reported to /var/run/utmp or /var/run/wtmp

2000-02-14 Thread Chris Dowling
Hi folks I have a problem in a stock standard RH6.1 installation where user login details are not being logged to wtmp or utmp for X sessions, hence I cannot view who is logged in with w or who or whatever... loging in through a console or over the network gets logged fine. I have found a

Re: Sending an email when someone logins?

1999-12-22 Thread Matthew Shaul
if it finds something. I have't used it, just trying to remeber the description I read. Probably check freshmeat.net Hope that helps. -Bob Burton snip Swatch is a good suggestion for this. You can have it watch various log files and email you if there are successful or failed logins. I have

Sending an email when someone logins?

1999-12-21 Thread blue
I heard about computers being broken-in almost every day and really worry about it. Is there anyway I can tell my linux box to send an email whenever there is a successful logins via telnet, ftp, etc? I know that the tcp wrapper logs this kind of information to the system log, If I modify

Re: Sending an email when someone logins?

1999-12-21 Thread David Booss
is a social life ;) --- - Original Message - From: blue [EMAIL PROTECTED] To: Redhat Mailing List [EMAIL PROTECTED] Sent: Tuesday, December 21, 1999 6:46 PM Subject: Sending an email when someone logins? I heard

Re: Sending an email when someone logins?

1999-12-21 Thread Robert Burton
I heard about computers being broken-in almost every day and really worry about it. Is there anyway I can tell my linux box to send an email whenever there is a successful logins via telnet, ftp, etc? I know that the tcp wrapper logs this kind of information to the system log, If I modify

Re: Sending an email when someone logins?

1999-12-21 Thread Todd A. Jacobs
On Tue, 21 Dec 1999, blue wrote: worry about it. Is there anyway I can tell my linux box to send an email whenever there is a successful logins via telnet, ftp, etc? I First, don't use telnet, use ssh instead. But if you must, you can use the extended attributes in hosts.allow to run

Remote root logins and /sbin executables

1998-05-28 Thread Pete Peterson
remote root logins tty0..tty8 are the virtual consoles. When you do remote logins, you are on a pseudo-terminal, e.g. ttyp0, ttyp1, ... If you're not concerned with security, you can add those to /etc/securetty. Executing stuff

Re: PAM and root logins

1998-05-13 Thread Andrea Borgia
On Tue, 12 May 1998, Randy Smith (at work) wrote: supposed to limit this to just those locations specified in /etc/securetty. Not locations, but ttys. If you write ttyp0, then we're talking about a telnet connection thay may come from everywhere. However, since you didn't post your securetty,

PAM and root logins

1998-05-13 Thread Randy Smith \(at work\)
Hello, Still haven't resolved the problem with user "root" being able to login from any location. PAM, in conjunction with the /etc/securetty file is supposed to limit this to just those locations specified in /etc/securetty. The /etc/securetty file exists, with permissions 600 and owned by

Re: PAM and root logins

1998-05-13 Thread tomas
you need to add stuff to /etc/securetty like ttyp0, ttyp1 and so on, in order to be able to telnet as root. On Wed, 13 May 1998, Randy Smith (at work) wrote: Hello, Still haven't resolved the problem with user "root" being able to login from any location. PAM, in conjunction with the

PAM and root logins

1998-05-13 Thread Randy Smith \(at work\)
o NOT want root logins from any location. Root should only be able to logon from the local console. [EMAIL PROTECTED] -- PLEASE read the Red Hat FAQ, Tips, Errata and the MAILING LIST ARCHIVES! http://www.redhat.com/RedHat-FAQ /RedHat-Errata /RedHat-Tips /mailing-lists To unsubscribe: m

PAM and root logins

1998-05-12 Thread Randy Smith \(at work\)
Hello, Still haven't resolved the problem with user "root" being able to login from any location. PAM, in conjunction with the /etc/securetty file is supposed to limit this to just those locations specified in /etc/securetty. The /etc/securetty file exists, with permissions 600 and owned by

PAM and root logins

1998-05-08 Thread Randy Smith \(at work\)
Hello, After installing redhat 5.0 on my "server" computer here, I found I could not logon as "root" from an ethernet port. After reading some docs on this, I realized that the PAM software was looking at /etc/securetty file and thus not allowing the logon. So, I moved the securetty file

PAM and root logins

1998-05-08 Thread Randy Smith \(at work\)
Hello, After installing redhat 5.0 on my "server" computer here, I found I could not logon as "root" from an ethernet port. After reading some docs on this, I realized that the PAM software was looking at /etc/securetty file and thus not allowing the logon. So, I moved the securetty file

Re: PAM and root logins

1998-05-08 Thread M Taylor
At 12:58 PM 5/8/98 -0400, you wrote: Hello, After installing redhat 5.0 on my "server" computer here, I found I could not logon as "root" from an ethernet port. 1) Use ssh from http://www.cs.hut.fi/ssh/ and/or http://www.datafellows.com/f-secure/fclintp.htm and 2) login as a normal user and

Re: PAM and root logins

1998-05-08 Thread John H Darrah
On Fri, 8 May 1998, Randy Smith (at work) wrote: Hello, After installing redhat 5.0 on my "server" computer here, I found I could not logon as "root" from an ethernet port. After reading some docs on this, I realized that the PAM software was looking at /etc/securetty file and thus

Re: PAM and root logins

1998-05-08 Thread Igmar Palsenberg
I think the permissions have to be 600 or pam won't use the file. ls -l /etc/securetty should show: -rw--- 1 root root 40 Sep 4 1995 /etc/securetty Yep. If you set permission differently, it won't work. Igmar -- PLEASE read the Red Hat FAQ, Tips, Errata and the MAILING

Re: Wide Area Networks, RH5, NFS, unified logins, school district

1998-04-12 Thread William T Wilson
On Sat, 11 Apr 1998, Jason Belich wrote: I would like to set things up so anyone with a username and ID will be able to sit down at any computer and have access to all their services, like home directory, etc. Are you talking about users being able to sit down at any Linux box and have full

Re: Wide Area Networks, RH5, NFS, unified logins, school district

1998-04-12 Thread Jason Earl
If this is your idea of a newbie question, then I would hate to see a more experienced one. I have normall found that when I compare NT to Linux the biggest advantage that Linux has is the wealth of software that you get for free. I would start out with a bid a little bit lower than your NT

Re: Wide Area Networks, RH5, NFS, unified logins, school district

1998-04-11 Thread Dave Wreski
I know this is bit of a newbie question, but... Not really, there are some complicated issues here.. I'm obviously considering an RH 5 based server backbone for their Win95 and Macs I would like to set things up so anyone with a username and ID will be able to sit down at any computer

Wide Area Networks, RH5, NFS, unified logins, school district

1998-04-11 Thread Jason Belich
I know this is bit of a newbie question, but... Ok, I have a school district customer looking at a wide area network/ intranet. They haven't a clue, generally, nor a dime. (poor, rural) I'm obviously considering an RH 5 based server backbone for their Win95 and Macs I would like to set

/var/log/btmp not logging bad logins in RH 4.2

1998-03-25 Thread Thomas Porter
I am trying to log bad login attempts using /var/log/btmp, and the lastb command. This does not seem to work. I am running RH 4.2, kernel 2.0.33, shadow passwords and pam. I have a /etc/login.defs, but it contains no entries. Looking at man login.defs, I see references to a 'faillog' but no