Can Not Login Root From SSH, LT- To Do KVM Over IP

Dec 11, 2008

can not login root from SSH, LT suggest me to do KVM over IP

View 4 Replies


ADVERTISEMENT

CPanel Root Login

May 28, 2009

Is it possible to disable direct root login on Cpanel servers?

if yes, please how.

If not, what would be the best to do to secure 'root' account.

View 14 Replies View Related

How Do I Disable Root Login For WHM

Oct 18, 2009

Meaning you can't use the user root to login to WHM.

Is that possible?

View 14 Replies View Related

Accessing A Red Hat Box Without The Root Login

Jan 23, 2008

We have an internal server running Red Hat 8 or 9 that was taken offline at least 18 months ago. The guy who set up the box is long gone. Unfortunately with him went the root password. It wasn't a big deal until we realized there is some code we do want to get off of that box now that may be useful in a future project. In particular the database structure for one project. Is there any way to get access to this data or is it just lost?

View 3 Replies View Related

Disabled Direct Root Login

Oct 24, 2009

im able to login to root via SU perfectly

One problem: All my old files and folders are owned by ROOT so that means my SU account named XXX cant edit/add/delete anything from my SFTP because of folder/file permission.

Is there anyway my SUDO(wheel) account can still edit these files own by ROOT?

View 3 Replies View Related

E-mail Alert On Root SSH Login

Jun 3, 2009

Want to be notified instantly when someone logs into my server as root With date time & local IP address

View 12 Replies View Related

Disabling Direct Root Login

Apr 16, 2008

login as: hen
hen@xx.xx.xx.xx's password:
Last login:
hen@root [~]# su -
Password:
su: incorrect password

I verified that root password is correct, but no matter how many times I tried, I can't su in

Where's my su permission
-rwxr-xr-x 1 root wheel 24060 Mar 22 2007 /bin/su*

here's inside /etc/group
wheel:x:10:root,hen

View 14 Replies View Related

Disable Direct Root Login

May 16, 2007

I tried to disable direct root login but had to struggle to find step-by-step instructions and have written the steps one needs to follow to disable direct root login.


This is an additional security measure where we prevent direct root logins and instead create a user to login and then use a command ‘su –‘ to gain root privileges.

The only risk in this procedure is that you may prevent root login but forget to add the user to the wheel group - effectively locking yourself out of the system.

Follow the steps below and you will not face a problem.

STEP 1: Let us create a user and add it to the wheel group.

For e.g. we want to create a user neonix and give him root privileges.

SSH into your server as root and follow the below commands to create a user.

groupadd neonix

useradd neonix –gneonix

passwd neonix

enteryouruserpasswordhere

verifyyouruserpasswordhere

// Please note -g in the second line

// You can replace neonix with any username of your choice.

STEP 2: Add user to wheel group.

Use your browser to Login to your WHM panel and click on Manage Wheel Group Users.

You will see the user you just added (neonix). Select the user and click ‘Add to group’.

You will see that the user has been added –
Users Currently in the wheel group root,neonix

You have successfully added a user to the 'wheel' group who will be able to 'su -' to root.

LOGOUT OF SSH

Before we disable root login, let us check if the user can login and su – to gain root privileges.

SSH into your server as 'neonix'
Login as: neonix
Password : enteryouruserpasswordhere
su –
password: enter root password here

You have successfully logged in and have root privileges. Now let us disable root login.

STEP 3: Disable Direct Root Login

(The below steps are from webhostgear.com)

1. Copy and paste this line to edit the file for SSH logins
pico -w /etc/ssh/sshd_config

2. Find the line
Protocol 2, 1

3. Uncomment it (Remove #) and change it to look like
Protocol 2

4. Next, find the line
PermitRootLogin yes

5. Uncomment it (Remove #) and make it look like PermitRootLogin no

6. Save the file Ctrl+X then Y then enter

7. Now you can restart SSH
/etc/rc.d/init.d/sshd restart

Now, no one will be able to login to root with out first logging in as 'neonix' and 'su -' to root, and you will be forcing the use of a more secure protocol.

Just make sure you remember both passwords!

View 14 Replies View Related

SSH Keys & Direct Root Login Disabled

Jul 3, 2008

Currently I have a server that has direct root SSH access disabled (have to login as regular user then su to root), but I am currently working on setting up authentication via SSH keys, but I can't seem to get it working with direct root SSH access disabled? Is this normal, and if so is there anyway to work around it?

Basically I'd like to be able to authenticate both ways; both with SSH keys or by logging in as a regular user and su to root.

View 8 Replies View Related

Can Not Login To Decated Server By Root User

Aug 1, 2007

i can not login to my decated server by using root. the password is not correct.. becasue i did something wrong with my server. i used chmod 777 -R /public_hmtl and chown to modify my server. and i can not login anymore, LT asked me to reload my server, do i need to reload it?

View 6 Replies View Related

How To Automatically Send Email When Someone Login Server Via ROOT

Jun 8, 2009

I want to have an email alert everytime someone login into my server using ROOT user.

The server is based on Linux system.

View 10 Replies View Related

Plesk 11.x / Linux :: Root Login To Backup All Database

Mar 12, 2015

Any way to backup every SQL Databases at once ?

At the moment i need to configure each subscription on my backup program to backup each sql database.

there is any way to set a login that back's up all the databases?

And for the ftp files?

View 1 Replies View Related

Plesk 12.x / Linux :: Difference Between Login - Root And Admin?

Apr 3, 2015

During the installation of Plesk, at first it used the root password, and then had me create an "admin" user.

When I log in using either I don't see any difference in the UI or options. Is there a difference or a reason to use one over the other?

Or is it just to give someone access to admin Plesk without giving them full root password of the server itself?

View 3 Replies View Related

Are Chained Root Ssl Certificates More Secure Than Single Root?

Nov 25, 2008

I have read that although chained root ssl certificates can be more difficult to install they are actually more secure since the root certificate cannot be compromised, only the intermediary.

Is this true? It looks like both google and amazon both use chained SGC certs.

View 0 Replies View Related

VPS With WHM/cPanel Webmail - Login ... Then Login Fails

Jan 31, 2008

Just got a new additional VPS with WHM/cPanel.

Browse to www.mydomain.com/webmail and get login box > login accepted and taken to Horde/Squirrelmail choice screen > choose Squirrelmail and get login box ... login not accepted! > Retry and choose Horde ... login not accepted!

The login is correct and the results are the same when logging in as root, or through /cPanel or /Webmail.

View 3 Replies View Related

MOTD In Front Of Login And After Login.. How

Apr 9, 2007

i had access in some servers via SSH and when i try to connect i get:

Welcome to The HOST!
login as: nickname
--------------------------
We monitor/log everything on that server! IP Logged!
--------------------------
nickname@host's password:
.............

I know that there is the motd file in /etc that i can put a message but i see it when i full be recognized by the server.. (after putting the password).. How can i put the other 2 messages?

View 4 Replies View Related

Plesk Automation :: Login As User From Admin / Actual Login As User Are Different

Jan 3, 2014

when I find the subscription from the admin side of PPA, if I select "Login as user" I've noticed that it is different from actually logging in as the user - for example - "add domain alias" is missing when I login as a customer - but not as an admin... I need my customers to add their own aliases and manage them - how do I add that feature to the client login side?

View 9 Replies View Related

Login To Ftp By Ssh

Mar 12, 2008

how may login to one ftp and transfer file from ftp to ssh?( i use of putty)

and another question :

how may i download this file from ssh?(transfer to ssh)

tes1@testsite.com:usersite@11.11.11....ly/user.tar.gz

View 7 Replies View Related

Can't Login FTP

Feb 12, 2008

Suddenly there seems to be a problem connecting to my server with FTP clients..

I have even created a new account from WHM and still can't connect with FTP.. In FileZilla it just says "Could not connect to server"

Is there any test I can run to find out what's wrong?

View 4 Replies View Related

Root Vs Su Root

Jul 9, 2008

what is difference working as root and su root in SSH.?

Many recommend disabling logging as root, but lot many commands ( service, adduser, ifconfig and ...) are not working on the commandline under when logged as su. i feel like my hands are tied working as su root and many commands are not available.

why is it like that? is there any way i can feel comfortable logging as su similar like root login.

View 5 Replies View Related

FTP As Root

Jul 13, 2008

I just recently had someone from this forum install CentOS for me with ISPconfig and required modules to successfully run PHPmotion. However, the only FTP I can access are the ones I create FTP for in ISPconfig, such as web1_admin, web1_testuser, etc.

When installing a CentOS server with ISPconfig, isn't there a root to log into the FTP?

With the FTP accounts that I have, I cannot access public and home directory such as /var/www directories.

Is there suppose to be an account for FTP so I can succcessfully overlook the whole server?

I want to take a look at all the websites I have such as /var/www/www.test1.com, /var/www/www.test2.com, etc. all through FTP. However, I cannot do this. It's almost like I have no Admin power over my server.

He did not provide me with a root FTP account or any super admin FTP account. I am not sure if something suspicious is going on or not. Please help. I do not want to get hacked in and stolen files.

View 1 Replies View Related

After Su To Root

Jul 13, 2007

I have a problem that after i su to root, i can't use some commands:

Quote:

Last login: Fri Jul 13 10:38:55 2007 from 10.10.0.1
[admin@server ~]$ su
Password:
[root@server admin]# runlevel
bash: runlevel: command not found
[root@server admin]# service httpd restart
bash: service: command not found
[root@server admin]# service apf restart
bash: service: command not found

But when i come to that machine and log in, i can use those commands just fine. That machine is about 20 fts away from my desk.

View 4 Replies View Related

ROOT

Feb 6, 2007

I got into my root and i created a CS server BUT after closing my root from my home the cs server goes down. can u tell me how to fix this ? i cant keep my root open for a life time, how much bandwitch does a ful 20 man Pub use in a month average?

View 10 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved