LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 02-14-2003, 01:50 PM   #1
Nevyn2
LQ Newbie
 
Registered: Jan 2003
Posts: 10

Rep: Reputation: 0
Question securetty and login??


Hi everbody..

I'm using RH 8.0 and i have a couple of questions..First i was wondering about the securetty file..From what i have understand that file is used by the login program to check if the root user is allowed to login on that device, rigth?? Is tty local devices and vc is for remote connecections?? And what does "devices" stand for??
Is it my computer or??

Second, in my securetty file i have 11 tty and 11 vc listed with no # in front of them, still i can't login at the prompt in runlevel 3 but i can login with a ordinary user and su to root. Also i can login in single user mode and in x directly with root. If all those tty's and vc's isn't commented out why can't i login directly at the prompt in runlevel 3?? Is that controlled from those PAM things??

Maybe these questions are stupid and as i have understood from this forum is that i shouldn't be able to login directly at the terminal as root or remotely without ssh. But i really trying to understand how this work..

Hope somebody got some answers or links to more info..

Thanks in advance

The Linux security newbie..
 
Old 02-17-2003, 06:08 AM   #2
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Yes, you're right. And devices are files with a special meaning like character devices (tty's and /dev/null for instance), block devices (HD's) fifo's (/dev/initctl for init) and pipes.

Do you mean local login or remote? RH8 comes with some utilities to determine the security level. My copy of RH8 is still boxed gathering dust so I don't know. Or are you using Bastille-linux?
 
Old 02-18-2003, 07:46 AM   #3
Nevyn2
LQ Newbie
 
Registered: Jan 2003
Posts: 10

Original Poster
Rep: Reputation: 0
Hi unSpawn...

Thank you for answering...I meant locally...And i am using the regular RH 8.0...Bastille as you were talking about isnīt that a hardening script that you compile into your kernel to make it safer??

I'm total newbie to security and related features in the Linux world...I'm using a document from www.openna.com - Securing and optimizing Red Hat Linux - The ultimate solution...Which i think is great..Just a tip to all other newbies..It's tested on a RH 7.1 i think but most of it works and if it don't you usually only have to change some path to the config file...
 
Old 02-18-2003, 12:51 PM   #4
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
No, Bastille doesn't need in-kernel work. It's a Bash shell script.
Is there any tty uncommented (that is without a hash sign or "#" in front of it) in /etc/securetty? If there isn't, uncomment one, if there is, try logging in as root again to see if we can make syslog log some errors. Now open /var/log/messages and see if there have been errors generated. If so, post 'em here.
 
Old 08-26-2003, 09:44 AM   #5
tomb
LQ Newbie
 
Registered: Aug 2003
Distribution: linux 7.3
Posts: 4

Rep: Reputation: 0
Hi;

I'm having the same problem, it justed started out of the blue. I took a look at the log of the failing Server and of a good server. the following is what was in there:

FAILED SERVER:

Hostname PAM-securetty[2974]: /etc/securetty is either world writable or not a normal file
HOSTNAME login[2974]: FAILED LOGIN 1 FROM (null) FOR ROOT, Authenication Failure


GOOD SERVER:
HOSTNAME login(pam_unix)[3465]: (system -auth) session opened for user root by LOGIN(uid=0)

HOSTNAME -- root[3465] LOGIN ON tty1 BY root

Notice the PAM difference of the two Servers, both Server are identical and have been ruuning for some time.

any suggestion would be aooreciated

TIA

Tomb
 
Old 08-26-2003, 02:58 PM   #6
tomb
LQ Newbie
 
Registered: Aug 2003
Distribution: linux 7.3
Posts: 4

Rep: Reputation: 0
Hi;

I fixed my problem, somehow securettys' permissions got set to 777, they need to be 600. When I set it to 600 I could log in directly as I always did before, I can also login via ssh.

I hope this helps you guys.

Tomb
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Enable remote root login in /etc/securetty jon_k Linux - Software 5 03-16-2011 11:52 PM
About the /etc/securetty function ust Linux - General 1 03-10-2005 10:26 PM
About the /etc/securetty function ust Linux - General 2 03-10-2005 02:09 PM
/etc/securetty nabil_boussetta Linux - Security 4 10-13-2004 01:29 PM
Securetty Obie Linux - Security 2 05-31-2004 06:37 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 10:02 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration