LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 09-21-2003, 11:34 PM   #1
shanenin
Member
 
Registered: Aug 2003
Location: Rochester, MN, U.S.A
Distribution: Gentoo
Posts: 987

Rep: Reputation: 30
root password


Does the strength of my root password make a huge difference on how hard it is to break into my system? Or is it just important if people have physical access to my machine?

Are any of thes ports open big risks: 22, 631, 6000
 
Old 09-22-2003, 01:13 AM   #2
Read_Icculus
Member
 
Registered: Oct 2002
Distribution: MDK 9.2, Debian
Posts: 74

Rep: Reputation: 16
Yes indeed. Lets say that an intruder gets access to your machine as a normal user through exploiting a service that runs as a user instead of root, or perhaps logging in to your box as a user via X11 listening on port 6000. Then the next step is either finding some sort of local exploit like a buffer overflow, or to try cracking your root password. Personally I use a phrase with non english words and a at least 16 character number as a root password. But that's just me and my paranoia. I'd recommend using the longest password that you can, 20-30 characters should do it. As for those ports - 22 is the ssh port. This should only be open if you are using sshd on your box to permit yourself to login over the net from other boxes. You should also make sure that you are running the patched version of ssh as a new vulnerability was found this week. If your sshd is setup to let you login as root then your root password will make a very big difference in how easy it is to hack your box. 631 is the internet printing protocol port, I'm not aware of any issues regarding this port, but I would check into it if I were you. Port 6000 is the X Windows port. If it is accessible from the outside people can attempt to login to your box using xdm, gdm, kdm etc. They would then have a running X session on your box. This is another place where a good root password will come in handy. If you haven't configured things properly people may be able to attempt to login as root through this port. Unless you are using any of these ports from outside of your home network they should all be firewalled off as 2 of them present potential security vulnerabilities. Also if you do not need ssh I would uninstall it immediately as there is no reason to run a potential point of entry for attackers.
 
Old 09-22-2003, 10:03 AM   #3
h1tman
Member
 
Registered: Jul 2003
Distribution: Slackware 11
Posts: 439

Rep: Reputation: 30
when you say non-english do you mean jibberish?cuz they have dictionaries for all languages, so if your password could be cracked whether its agua44 or water44.

but to strength up use random characters, numbers and such, and try not to use words.
 
Old 09-22-2003, 10:34 AM   #4
Blinker_Fluid
Member
 
Registered: Jul 2003
Location: Clinging to my guns and religion.
Posts: 683

Rep: Reputation: 63
16 Characters minimum? I guess if you used a date or something you could remember you get 8 characters right there... One thing is you have to be able to remember the password. A post-it note on the monitor isn't exactly secure...

Probably one of the most common security practices is changing numbers for letters like 0=o i=1 etc. One thing I would do if you are concerned is make sure the password is long enough. I've messed around with password cracking utilities and if it's 8 characters I could usually get it within a few days. (btw your wife's name is not secure)
 
Old 09-22-2003, 01:45 PM   #5
h1tman
Member
 
Registered: Jul 2003
Distribution: Slackware 11
Posts: 439

Rep: Reputation: 30
i dont know about those security practices because they can replace 3's with e's too, to crack it
 
Old 09-22-2003, 01:54 PM   #6
trickykid
LQ Guru
 
Registered: Jan 2001
Posts: 24,149

Rep: Reputation: 269Reputation: 269Reputation: 269
My own tips on strong passwords:

1. Do not make it personalized. Like don't use anything related to you like your birthday, dog's name or address, etc.
2. Change it often. If you make users change theirs every 30 days or so on your system, change yours too. Its only good practice and a changing password is a harder to crack/figure out password.
3. Use letters and numbers. Don't use common words in your passwords and do variations of upper/lowercase, other characters besides common language letters, etc.
 
Old 09-22-2003, 02:02 PM   #7
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
...both PAM modules and Solar Designer's pam module can help enforce those rules.
 
Old 09-22-2003, 02:14 PM   #8
druuna
LQ Veteran
 
Registered: Sep 2003
Posts: 10,532
Blog Entries: 7

Rep: Reputation: 2405Reputation: 2405Reputation: 2405Reputation: 2405Reputation: 2405Reputation: 2405Reputation: 2405Reputation: 2405Reputation: 2405Reputation: 2405Reputation: 2405
A known 'trick' to remeber those long funnylooking passwords:

T2dIdwyaD

Looks hard to remeber, doesn't it.

Just the name of a movie that popped up in my mind just now:

Things to do in Denver when you are dead

Shouldn't be to hard to find out how I constructed the passwd and it's 'easy' to remember and save (as far as save can be save)
 
Old 09-22-2003, 03:10 PM   #9
Medievalist
Member
 
Registered: Aug 2003
Distribution: Dead Rat
Posts: 191

Rep: Reputation: 56
There are lots of mnemonic tricks for remembering passwords, I like to use poetry, for example

Myfatherwasthekeeperoftheeddystonelighthesleptwithamermaid onefinenight

is not likely to get cracked even though it doesn't contain any numbers. And it's easy for me to remember.

Annoyingly long root passwords also discourage you from logging in as root when you don't have to. ... you'll prefer to use your non-privileged account with the easier-to-type password.
 
Old 09-22-2003, 03:17 PM   #10
gundelgauk
Member
 
Registered: Jul 2003
Distribution: Gentoo
Posts: 168

Rep: Reputation: 30
Greetings!


About that password issue...

It's really not that hard making up and remembering a password as long as you like. A good method for this is to open up your Linux reference book (or any other if you want ) at a random page and take out a random sentence. Then take the first letter of every word of that sentence and use the mas your password. If it is too short, take a different sentence. That will give you a password with only 'random' characters but you will be able to remember it quite easily as you can remember the sentence rather than some characters.


Good bye!
 
Old 09-22-2003, 03:33 PM   #11
Read_Icculus
Member
 
Registered: Oct 2002
Distribution: MDK 9.2, Debian
Posts: 74

Rep: Reputation: 16
edited - (for some reason....) So toss one of those non-english words in a mnenomic phrase and add (redacted) you've got a pretty damn good password. At least if you change it every 30 days or so as suggested above. Of course my motto has always been "Sure I'm paranoid, but am I paranoid enough?"

Last edited by Read_Icculus; 06-13-2006 at 02:05 PM.
 
Old 09-22-2003, 05:43 PM   #12
Blinker_Fluid
Member
 
Registered: Jul 2003
Location: Clinging to my guns and religion.
Posts: 683

Rep: Reputation: 63
Just because your paranoid doesn't mean they aren't out to get you...
 
Old 09-25-2003, 03:59 PM   #13
AvFnx
LQ Newbie
 
Registered: Sep 2003
Posts: 4

Rep: Reputation: 0
how long would take hack a 20 charactor passwd
 
Old 09-25-2003, 04:34 PM   #14
ivanatora
Member
 
Registered: Sep 2003
Location: Bulgaria
Distribution: Ubuntu 9.10, FreeBSD 7.2
Posts: 459

Rep: Reputation: 32
There is another trick to make your pswd longer. Just take the old, short password (i.e. hotdog), then take a random letter (i.e. 'k'). Then type the random letter which we took after the every letter in th password. In our example the end password will be: hkoktkdkokgk. So we made it twice longer than before with minimal difficulty. I don't know how much time it would take to decrypt it, using John for example, but it will be more than before. Maybe enough to do your shedulded password change in safety

Last edited by ivanatora; 09-25-2003 at 04:36 PM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
How could normal user obtain root password or change root password ckamheng Debian 18 02-18-2009 10:28 PM
Booting into Single User on MDK 9 asks for root password instead of booting into root acadcworks Linux - General 6 01-10-2006 06:51 AM
root password amer_58 Linux - Newbie 6 08-20-2005 02:41 PM
Logged in as root, prompted for root password ta0kira Slackware 13 04-25-2005 01:29 AM
root / SU password Stephanie Linux - General 9 09-04-2002 11:13 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 10:39 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration