Re: Root password strength

2024-03-23 Thread Michael Kjörling
On 22 Mar 2024 20:01 -0400, from ler...@gmail.com (Lee): > The IPv4 address space is only 32 bits long. Scanning 2^32 = about > 4,000,000,000 addresses for an open port is easily doable. > The IPv6 address space is a bit harder... Let's just say that 7/8th > of the IPv6 address space is

Re: Root password strength

2024-03-23 Thread Michael Kjörling
On 22 Mar 2024 17:26 +0500, from avbe...@gmail.com (Alexander V. Makartsev): >     This is because of how IPv4 network address translation (NAT) works, to > allow multiple LAN hosts to connect to Internet with single IP address > assigned by Internet Service Provider (ISP). A NAT router might

Re: Root password strength

2024-03-22 Thread Lee
On Fri, Mar 22, 2024 at 9:02 AM Jan Krapivin wrote: > > The thing that bothers me are words: "any computer (and a fortiori any > server) connected to the Internet is regularly targeted by automated > connection attempts" Change it to "any computer (and a fortiori any server) >>using IPv4 and

Re: Root password strength

2024-03-22 Thread Alexander V. Makartsev
easily guessable sequence of numbers, like '1234'. Are you speaking only about sudo or root password also? Dealing with root password could be tricky and you have three options: 1. You can implement the same 'faillock' scheme for root user as well and make root password shorter for convenience

Re: Root password strength

2024-03-22 Thread Joe
course unrelated to your > > date of birth, phone number, or any other easily guessable sequence > > of numbers, like '1234'. > > Are you speaking only about sudo or root password also? > > The thing that bothers me are words: "*any* computer (and a fortiori > a

Re: Root password strength

2024-03-22 Thread Jan Krapivin
rs, like '1234'. > Are you speaking only about sudo or root password also? The thing that bothers me are words: "*any* computer (and a fortiori any server) connected to the Internet * is regularly targeted by automated connection attempts"* I am not tech-savvy. Can you say with 100% (90%?

Re: Root password strength

2024-03-21 Thread Alexander V. Makartsev
On 20.03.2024 20:28, Jan Krapivin wrote: I must mention that "32 characters" is only my guess. In the Handbook it is said: "The root user's password should be long (12 characters or more) and impossible to guess." Also, i must again say that in my case we speak just about a humble home

Re: Root password strength

2024-03-21 Thread Curt
> > You don't need a threat model to understand why writing a password on a > paper is generally a bad practice. > > But since you invest this much energy on defending a bad practice, I'll > let you keep the trend alone. > I have written down key passwords which I keep in my wallet. To get my

Re: Root password strength

2024-03-20 Thread Lee
On Wed, Mar 20, 2024 at 3:50 PM Pierre-Elliott Bécue wrote: > > De : Lee > À : Pierre-Elliott Bécue > Cc : Debian Users ML > Date : 20 mars 2024 20:40:52 > Objet : Re: Root password strength > > > On Wed, Mar 20, 2024 at 1:47 PM Pierre-Elliott Bécue wrote: > >

Re: Root password strength

2024-03-20 Thread Jeffrey Walton
On Wed, Mar 20, 2024 at 2:34 PM Pierre-Elliott Bécue wrote: > > Jeffrey Walton wrote on 20/03/2024 at 19:16:16+0100: > > [...] > >> Noone asks someone to remember more than two or three passwords. The > >> rest belongs to a password manager. > > > > Huh? This is discussed in detail in Peter

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
De : Lee À : Pierre-Elliott Bécue Cc : Debian Users ML Date : 20 mars 2024 20:40:52 Objet : Re: Root password strength > On Wed, Mar 20, 2024 at 1:47 PM Pierre-Elliott Bécue wrote: >> >> Brad Rogers wrote on 20/03/2024 at 18:39:30+0100: >>> On Wed, 20 Mar 2024 1

Re: Root password strength

2024-03-20 Thread Lee
On Wed, Mar 20, 2024 at 1:47 PM Pierre-Elliott Bécue wrote: > > Brad Rogers wrote on 20/03/2024 at 18:39:30+0100: > > On Wed, 20 Mar 2024 17:09:31 +0100 > > Pierre-Elliott Bécue wrote: > > > > Hello Pierre-Elliott, > > > >>Most of the time, writing down a password is a very bad idea. > > > >

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
John Hasler wrote on 20/03/2024 at 19:35:42+0100: > Pierre-Elliott Bécue writes: >> My home sees plenty different people coming in. Some I trust, some I >> trust less. Also videocalls is a nice way to get a paper password >> recorded (and yes it happens). > > I keep my passwords in a small book

Re: Root password strength

2024-03-20 Thread John Hasler
tomas writes: > Actually, I use between pwgen -n 8 (user pw) and pwgen -n 16 (LUKS > encryption). -n is the default for pwgen. Note that this slightly reduces the size of the search space. Unfortunately many sites require it. > I memorize the most important of them. I memorize the ones I use

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
eg to differ. Happy to know you actually have a more sensible approach in practice. That being said, your root password might be needed in situations where a vault is not accessible yet (let's say your laptop is in a bad shape). So a vault can not be enough. > Also note that I put 'written do

Re: Root password strength

2024-03-20 Thread John Hasler
Pierre-Elliott Bécue writes: > My home sees plenty different people coming in. Some I trust, some I > trust less. Also videocalls is a nice way to get a paper password > recorded (and yes it happens). I keep my passwords in a small book the size of a passport and I secure it the same way I secure

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
Jeffrey Walton wrote on 20/03/2024 at 19:16:16+0100: > On Wed, Mar 20, 2024 at 1:45 PM Pierre-Elliott Bécue wrote: >> >> >> Jeffrey Walton wrote on 20/03/2024 at 18:30:34+0100: >> >> > On Wed, Mar 20, 2024 at 12:51 PM Pierre-Elliott Bécue >> > wrote: >> >> >> >> Jeffrey Walton wrote on

Re: Root password strength

2024-03-20 Thread Brad Rogers
On Wed, 20 Mar 2024 18:46:04 +0100 Pierre-Elliott Bécue wrote: Hello Pierre-Elliott, >You have a rather bad cybersecurity approach. I use password generators and vaults for all my passwords. Nothing wrong with my cyber-security. Also note that I put 'written down' in single quotes - it was

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
Michael Kjörling <2695bd53d...@ewoof.net> wrote on 20/03/2024 at 19:04:10+0100: > On 20 Mar 2024 18:46 +0100, from p...@debian.org (Pierre-Elliott Bécue): Most of the time, writing down a password is a very bad idea. >>> >>> Not in your own home. And in any event, it depends where one

Re: Root password strength

2024-03-20 Thread Jeffrey Walton
On Wed, Mar 20, 2024 at 1:45 PM Pierre-Elliott Bécue wrote: > > > Jeffrey Walton wrote on 20/03/2024 at 18:30:34+0100: > > > On Wed, Mar 20, 2024 at 12:51 PM Pierre-Elliott Bécue > > wrote: > >> > >> Jeffrey Walton wrote on 20/03/2024 at 17:19:46+0100: > >> > >> > On Wed, Mar 20, 2024 at

Re: Root password strength

2024-03-20 Thread Michael Kjörling
On 20 Mar 2024 17:07 +0100, from p...@debian.org (Pierre-Elliott Bécue): > Let's stop to overcomplexify, the best course of action for passwords > you need to remember are passphrases, and to this matter, Randall nailed > the matter properly. If you're referring to https://xkcd.com/936/ I believe

Re: Root password strength

2024-03-20 Thread Michael Kjörling
On 20 Mar 2024 18:46 +0100, from p...@debian.org (Pierre-Elliott Bécue): >>> Most of the time, writing down a password is a very bad idea. >> >> Not in your own home. And in any event, it depends where one keeps that >> 'written down' password. >> >> And if it *does* become an issue at home,

Re: Root password strength

2024-03-20 Thread tomas
On Wed, Mar 20, 2024 at 11:02:41AM -0500, John Hasler wrote: > Use one of the password generating programs such as pwgen to produce a > 12 character random password. Write it down. Actually, I use between pwgen -n 8 (user pw) and pwgen -n 16 (LUKS encryption). I memorize the most important of

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
Brad Rogers wrote on 20/03/2024 at 18:39:30+0100: > On Wed, 20 Mar 2024 17:09:31 +0100 > Pierre-Elliott Bécue wrote: > > Hello Pierre-Elliott, > >>Most of the time, writing down a password is a very bad idea. > > Not in your own home. And in any event, it depends where one keeps that > 'written

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
Jeffrey Walton wrote on 20/03/2024 at 18:30:34+0100: > On Wed, Mar 20, 2024 at 12:51 PM Pierre-Elliott Bécue wrote: >> >> Jeffrey Walton wrote on 20/03/2024 at 17:19:46+0100: >> >> > On Wed, Mar 20, 2024 at 12:09 PM Pierre-Elliott Bécue >> > wrote: >> >> >> >> John Hasler wrote on

Re: Root password strength

2024-03-20 Thread Brad Rogers
On Wed, 20 Mar 2024 17:09:31 +0100 Pierre-Elliott Bécue wrote: Hello Pierre-Elliott, >Most of the time, writing down a password is a very bad idea. Not in your own home. And in any event, it depends where one keeps that 'written down' password. And if it *does* become an issue at home,

Re: Root password strength

2024-03-20 Thread Jeffrey Walton
ation." Each website wants a user to have an account and manage a password. It is an impossible feat for folks to accomplish, and that's why problems like password reuse across security domains happens. > >> Managing passwords through a password-store (eg pass, keepassxc, > >&g

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
ile it's easier to make sure you won't spell out your passphrase from your memory randomly. Because if at some point you trash it accidentally, then you're locked out (happily redefining a root password is ~trivial even if one lost it, but if it's a LUKS password then you're as good as done

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
But in general it's a better approach to avoid having to resort to printed password on a paper. >> Managing passwords through a password-store (eg pass, keepassxc, >> whatever tool you prever) is a great idea, but you first need to unlock >> your disk that hopefully you e

Re: Root password strength

2024-03-20 Thread Max Nikulin
On 20/03/2024 23:19, Jeffrey Walton wrote: The network attacker cannot (yet) reach through a monitor and read a sticky note. It may be visible during a video call performed from a smartphone.

Re: Root password strength

2024-03-20 Thread John Hasler
Pierre-Elliott Bécue writes: > Writing down a password is a bad idea. Why? -- John Hasler j...@sugarbit.com Elmwood, WI USA

Re: Root password strength

2024-03-20 Thread Jeffrey Walton
re for about 20 years now (but developers have their arms wrapped around). > Managing passwords through a password-store (eg pass, keepassxc, > whatever tool you prever) is a great idea, but you first need to unlock > your disk that hopefully you encrypted and then your session. And if >

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
John Hasler wrote on 20/03/2024 at 17:02:41+0100: > Use one of the password generating programs such as pwgen to produce a > 12 character random password. Write it down. Most of the time, writing down a password is a very bad idea. -- PEB signature.asc Description: PGP signature

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
sion. And if your laptop is borken, then having a root password you actually can remember is better. Let's stop to overcomplexify, the best course of action for passwords you need to remember are passphrases, and to this matter, Randall nailed the matter properly. -- PEB signature.asc Description: PGP signature

Re: Root password strength

2024-03-20 Thread John Hasler
Use one of the password generating programs such as pwgen to produce a 12 character random password. Write it down. -- John Hasler j...@sugarbit.com Elmwood, WI USA

Re: Root password strength

2024-03-20 Thread Michael Kjörling
On 20 Mar 2024 10:58 -0500, from j...@sugarbit.com (John Hasler): >> A phrase you will easily remember but that would be hardcore to guess >> through social engineering is perfect. > > Better is a random string that you write down. When people try to > generate phrases that meet those

Re: Root password strength

2024-03-20 Thread John Hasler
Pierre-Elliott Bécue writes: > A phrase you will easily remember but that would be hardcore to guess > through social engineering is perfect. Better is a random string that you write down. When people try to generate phrases that meet those requirements they usually fail. -- John Hasler

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
Michael Kjörling <2695bd53d...@ewoof.net> wrote on 20/03/2024 at 16:16:41+0100: > On 20 Mar 2024 15:45 +0100, from p...@debian.org (Pierre-Elliott Bécue): >>> it should be like 32 symbols with special symbols? Or this paragraph >>> in a handbook is rather paranoid? >> >> It's not paranoid. > >

Re: Root password strength

2024-03-20 Thread Jan Krapivin
I must mention that "32 characters" is only my guess. In the Handbook it is said: "The root user's password should be long (12 characters or more) and impossible to guess." Also, i must again say that in my case we speak just about a humble home desktop, without a ""ssh" access"" or whatever

Re: Root password strength

2024-03-20 Thread Michael Kjörling
On 20 Mar 2024 15:45 +0100, from p...@debian.org (Pierre-Elliott Bécue): >> it should be like 32 symbols with special symbols? Or this paragraph >> in a handbook is rather paranoid? > > It's not paranoid. For 82 symbols (mixed-case alphanumeric plus 20 special characters), 32 characters is

Re: Root password strength

2024-03-20 Thread Pierre-Elliott Bécue
ial symbols? Or this paragraph > in a handbook is rather paranoid? It's not paranoid. > I have activated sudo now for my regular user. Can it (password of > regular user) be less sophisticated than root password? Because it > would be rather difficult to enter 32 symbols every time i wa

Re: Root password strength

2024-03-20 Thread tomas
On Wed, Mar 20, 2024 at 09:23:58AM -0400, Jeffrey Walton wrote: [...] > > Also, are you saying that you do not let users rotate their keys > > themselves; and if so, why on Earth not? > > Key continuity has turned out to be a better security property than > key rotation. It is wise to avoid

Re: Root password strength

2024-03-20 Thread Jeffrey Walton
On Wed, Mar 20, 2024 at 7:03 AM Michael Kjörling <2695bd53d...@ewoof.net> wrote: > > On 20 Mar 2024 15:46 +0800, from jeremy.ard...@gmail.com (jeremy ardley): > > Regarding certificates, I issue VPN certificates to be installed on each > > remote device. I don't use public key. > > What exactly is

Re: Root password strength

2024-03-20 Thread Dan Ritter
jeremy ardley wrote: > > On 20/3/24 19:03, Michael Kjörling wrote: > > On 20 Mar 2024 15:46 +0800, fromjeremy.ard...@gmail.com (jeremy ardley): > > > [users are locked out from uploading their public key using ssh-copy-id] > > So the private keys aren't private, thereby invalidating a lot of >

Re: Root password strength

2024-03-20 Thread Michael Kjörling
On 20 Mar 2024 12:17 +0100, from to...@tuxteam.de: >>> For ssh use I issue secret keys to each user and maintain matching public >>> keys in LDAP servers [...] > >> So the private keys aren't private, thereby invalidating a lot of >> assumptions inherent in public key cryptography. > > We are

Re: Root password strength

2024-03-20 Thread Michael Kjörling
On 20 Mar 2024 19:21 +0800, from jeremy.ard...@gmail.com (jeremy ardley): >>> Regarding certificates, I issue VPN certificates to be installed on each >>> remote device. I don't use public key. >> >> What exactly is this "certificate" that you speak of? In typical >> usage, it means a public key

Re: Root password strength

2024-03-20 Thread jeremy ardley
On 20/3/24 19:03, Michael Kjörling wrote: On 20 Mar 2024 15:46 +0800, fromjeremy.ard...@gmail.com (jeremy ardley): Regarding certificates, I issue VPN certificates to be installed on each remote device. I don't use public key. What exactly is this "certificate" that you speak of? In typical

Re: Root password strength

2024-03-20 Thread tomas
On Wed, Mar 20, 2024 at 11:03:16AM +, Michael Kjörling wrote: > On 20 Mar 2024 15:46 +0800, from jeremy.ard...@gmail.com (jeremy ardley): > > Regarding certificates, I issue VPN certificates to be installed on each > > remote device. I don't use public key. > > What exactly is this

Re: Root password strength

2024-03-20 Thread Michael Kjörling
On 20 Mar 2024 15:46 +0800, from jeremy.ard...@gmail.com (jeremy ardley): > Regarding certificates, I issue VPN certificates to be installed on each > remote device. I don't use public key. What exactly is this "certificate" that you speak of? In typical usage, it means a public key plus some

Re: Root password strength

2024-03-20 Thread jeremy ardley
On 20/3/24 13:32, to...@tuxteam.de wrote: How will a "VPN" with a "certificate" (whatever that means in this > context) be more secure than a SSH (assuming key pair authentication, > not password)? > > They are doing the same dance (key exchange, key pair validation, > session key

Re: Root password strength

2024-03-20 Thread tomas
On Wed, Mar 20, 2024 at 02:01:44AM -0400, Jeffrey Walton wrote: > On Wed, Mar 20, 2024 at 1:32 AM wrote: > > > > On Wed, Mar 20, 2024 at 04:22:29AM +0800, jeremy ardley wrote: > > > > > A 'safer' implementation will not even expose an ssh port. Instead there > > > will be a certificate based VPN

Re: Root password strength

2024-03-20 Thread Jeffrey Walton
On Wed, Mar 20, 2024 at 1:32 AM wrote: > > On Wed, Mar 20, 2024 at 04:22:29AM +0800, jeremy ardley wrote: > > > A 'safer' implementation will not even expose an ssh port. Instead there > > will be a certificate based VPN where you first need a certificate to > > connect and then you need a

Re: Root password strength

2024-03-19 Thread tomas
On Wed, Mar 20, 2024 at 04:22:29AM +0800, jeremy ardley wrote: > A 'safer' implementation will not even expose an ssh port. Instead there > will be a certificate based VPN where you first need a certificate to > connect and then you need a separate certificate to log in as root. A > further

Re: Root password strength

2024-03-19 Thread debian-user
Michael Kjörling <2695bd53d...@ewoof.net> wrote: > For most values of "you", most attackers don't care about _your_ > account, or _your_ system; they care about _any_ account, or _any_ > system. Actually targeted attacks do happen, but very rarely compared > to what might be thought of as

Re: Root password strength

2024-03-19 Thread jeremy ardley
On 19/3/24 23:02, Greg Wooledge wrote: On Tue, Mar 19, 2024 at 05:42:55PM +0300, Jan Krapivin wrote: The root user's password should be long (12 characters or more) and impossible to guess. Indeed, any computer (and a fortiori any server) connected to the Internet is regularly targeted by

Re: Root password strength

2024-03-19 Thread Greg Wooledge
On Tue, Mar 19, 2024 at 03:49:06PM +, debian-u...@howorth.org.uk wrote: > Dan Ritter wrote: > > Check whether you are running ssh: > > > > /sbin/service ssh status > > It's not called ssh; it is sshd > Also nowadays it's more usual to say > > $ systemctl status sshd On Debian, the

Re: Root password strength

2024-03-19 Thread Michael Kjörling
ather paranoid? > > I have activated sudo now for my regular user. Can it (password of regular > user) be less sophisticated than root password? Because it would be rather > difficult to enter 32 symbols every time i wake my PC after suspend. My suggestion for a memorable passwor

Re: Root password strength

2024-03-19 Thread debian-user
re is a serious network danger, then i should change my > > password of course. But how strong it should be? If we speak about > > network attacks... it should be like 32 symbols with special > > symbols? Or this paragraph in a handbook is rather paranoid? > > > > I

Re: Root password strength

2024-03-19 Thread Kamil Jońca
Greg Wooledge writes: > On Tue, Mar 19, 2024 at 05:42:55PM +0300, Jan Krapivin wrote: >> The root user's password should be long (12 characters or more) and >> impossible to guess. Indeed, any computer (and a fortiori any server) >> connected to the Internet is regularly targeted by automated

Re: Root password strength

2024-03-19 Thread Marco Moock
Am Tue, 19 Mar 2024 17:42:55 +0300 schrieb Jan Krapivin : > The thing is my password is very easy now The simplest thin is to change that now. , and i haven't thought about *"automated connection attempts"*, > that sounds rather... scary? Those attempts happen if a server software (like SSH,

Re: Root password strength

2024-03-19 Thread Dan Ritter
uld be? If we speak about network > attacks... it should be like 32 symbols with special symbols? Or this > paragraph in a handbook is rather paranoid? > > I have activated sudo now for my regular user. Can it (password of regular > user) be less sophisticated than root password? Because it wo

Re: Root password strength

2024-03-19 Thread Greg Wooledge
On Tue, Mar 19, 2024 at 05:42:55PM +0300, Jan Krapivin wrote: > The root user's password should be long (12 characters or more) and > impossible to guess. Indeed, any computer (and a fortiori any server) > connected to the Internet is regularly targeted by automated connection > attempts with the

Re: Root password strength

2024-03-19 Thread Jan Krapivin
> The threats are different for: > > - a laptop that travels and can be stolen > - a desktop that does not leave your residence > - a server that accepts connections from the outside world > > > Check whether you are running ssh: > It is a simple home desktop PC *@deb:~$ /sbin/service ssh

Re: Root password strength

2024-03-19 Thread Jan Krapivin
> Do you have some kind of remote access enabled or do you intend to in > the near future? > No and no. Its just a simple home PC. > > If not, then you do not need to worry. Even less if you have a firewall > to block any service that might appear by mistake. > I have UFW (gufw) enabled.

Re: Root password strength

2024-03-19 Thread Nicolas George
Jan Krapivin (12024-03-19): > The thing is my password is very easy now, and i haven't thought about > *"automated > connection attempts"*, that sounds rather... scary? My password is easy > because i am not afraid of direct physical access to the computer. Hi. Do you have some kind of remote

Root password strength

2024-03-19 Thread Jan Krapivin
gular user) be less sophisticated than root password? Because it would be rather difficult to enter 32 symbols every time i wake my PC after suspend.

Re: root password of debian live cd?

2023-05-30 Thread Richmond
y don't break? > > i have tried latest deb11 live cd for i386/gnome, live or Live > aren't > correct passwords > > > The Live CD has no root password you have to use sudo.  Someone here suggested using live-config as a command line parameter in Grub. https://forums.

Re: root password of debian live cd?

2023-05-30 Thread Default User
On Tue, 2023-05-30 at 00:05 -0400, Timothy M Butterworth wrote: > > > On Tue, May 30, 2023 at 12:02 AM hlyg wrote: > > Thank bw! internet search also shows that live is password, but > > it's not > > correct > > > > > Live is the password you use wi

Re: root password of debian live cd?

2023-05-30 Thread Timothy M Butterworth
go into a FAQ. > > > > Cheers > > > Thank tomas! > > many packages break because of empty password? some other distro have no > password for live cd, they don't break? > > i have tried latest deb11 live cd for i386/gnome, live or Live aren'

Re: root password of debian live cd?

2023-05-30 Thread hlyg
On 5/30/23 12:37, to...@tuxteam.de wrote: This seems to have been discussed like eight years ago: https://lists.debian.org/debian-live/2015/05/msg00081.html Perhaps it should go into a FAQ. Cheers Thank tomas! many packages break because of empty password? some other distro have no

Re: root password of debian live cd?

2023-05-29 Thread tomas
On Tue, May 30, 2023 at 07:52:21AM +0800, hlyg wrote: > debian-live-11.0.0-i386-lxde.iso > > do you know root password of cd above? the "standard" Debian live user is "user" with password "live" > > why do they create root password of live cd?

Re: root password of debian live cd?

2023-05-29 Thread Timothy M Butterworth
On Tue, May 30, 2023 at 12:02 AM hlyg wrote: > Thank bw! internet search also shows that live is password, but it's not > correct > Live is the password you use with sudo as there is no root password set. i have rebooted, > > > probably something like this > > https

Re: root password of debian live cd?

2023-05-29 Thread hlyg
Thank bw! internet search also shows that live is password, but it's not correct i have rebooted, probably something like this https://en.wikipedia.org/wiki/Principle_of_least_privilege . i think they disclaim all responsibilities, they can use empty password, as some other distro do

root password of debian live cd?

2023-05-29 Thread bw
> do you know root password of cd above? try sudo -i there usually is no root passwd and if it asks try 'live' > why do they create root password of live cd? probably something like this https://en.wikipedia.org/wiki/Principle_of_least_privilege

root password of debian live cd?

2023-05-29 Thread hlyg
debian-live-11.0.0-i386-lxde.iso do you know root password of cd above? why do they create root password of live cd?

Re: How: Require root password instead of user password for GUI programs

2023-04-07 Thread tomas
On Fri, Apr 07, 2023 at 11:38:28PM +0100, Brian wrote: > On Fri 07 Apr 2023 at 21:09:59 +0200, to...@tuxteam.de wrote: [...] > > You folks keeping up with desktop environments are > > real heroes:-) > > It's a dirty job, but someone has to do it :). I gave up and ended at Fvwm in a big round

Re: How: Require root password instead of user password for GUI programs

2023-04-07 Thread Brian
On Fri 07 Apr 2023 at 21:09:59 +0200, to...@tuxteam.de wrote: > On Fri, Apr 07, 2023 at 06:22:48PM +0200, B.M. wrote: > > [...] > > > PolicyKit got replaced by polkit (at least in current Debian Testing), > > and the "old" solution with setting AdminIdentities doesn't work > > anymore. Instead

Re: How: Require root password instead of user password for GUI programs

2023-04-07 Thread tomas
On Fri, Apr 07, 2023 at 06:22:48PM +0200, B.M. wrote: [...] > PolicyKit got replaced by polkit (at least in current Debian Testing), > and the "old" solution with setting AdminIdentities doesn't work > anymore. Instead one has to add a file /etc/polkit-1/rules.d/50- > default.rules as follows: >

Re: How: Require root password instead of user password for GUI programs

2023-04-07 Thread B.M.
On Thu, 2023-04-06 at 11:04 -0400, Jeffrey Walton wrote: > On Thu, Apr 6, 2023 at 8:36 AM B.M. wrote: > > > > I configured my system such that some users are in group sudo, but > > they are > > asked for the root password instead of just their user password by > >

Re: How: Require root password instead of user password for GUI programs

2023-04-06 Thread Joe
On Thu, 6 Apr 2023 11:04:13 -0400 Jeffrey Walton wrote: > On Thu, Apr 6, 2023 at 8:36 AM B.M. wrote: > > > > I configured my system such that some users are in group sudo, but > > they are asked for the root password instead of just their user > > password by

Re: How: Require root password instead of user password for GUI programs

2023-04-06 Thread Jeffrey Walton
On Thu, Apr 6, 2023 at 8:36 AM B.M. wrote: > > I configured my system such that some users are in group sudo, but they are > asked for the root password instead of just their user password by creating a > file within /etc/sudoers.d/ with the line: > > Defaults rootpw > &

How: Require root password instead of user password for GUI programs

2023-04-06 Thread B.M.
Hi, I configured my system such that some users are in group sudo, but they are asked for the root password instead of just their user password by creating a file within /etc/sudoers.d/ with the line: Defaults rootpw This is working just fine, but for graphical applications it doesn't work

Re: unkown root password and mkdir problem.

2021-12-10 Thread Michael Castellon
for superuser: su regards. On Fri, Dec 10, 2021 at 4:14 AM Andrei POPESCU wrote: > On Vi, 05 nov 21, 19:17:11, Thomas George wrote: > > > > I have used sudo successfully with many commands including mkdir but sudo > > tar fails to uncompress files because it cannot make the necessary > >

Re: unkown root password and mkdir problem.

2021-12-10 Thread Andrei POPESCU
On Vi, 05 nov 21, 19:17:11, Thomas George wrote: > > I have used sudo successfully with many commands including mkdir but sudo > tar fails to uncompress files because it cannot make the necessary > directories. That is sudo tar runs but must use mkdir which fails. In such cases you might want to

Re: unkown root password and mkdir problem.

2021-11-06 Thread deloptes
Thomas George wrote: > Thanks, this fixed my problem and as Greg recommended I have reset mkdir > ownership and options If I were you, I would be very careful using root -- FCD6 3719 0FFB F1BF 38EA 4727 5348 5F1F DCFE BCB0

Re: unkown root password and mkdir problem.

2021-11-05 Thread Thomas George
Thanks, this fixed my problem and as Greg recommended I have reset mkdir ownership and options On 11/5/21 7:35 PM, Jeremy Ardley wrote: On 6/11/21 7:17 am, Thomas George wrote: when installing debian I entered eight digits as the root password. The instillation completed successfully. Later

Re: unkown root password and mkdir problem.

2021-11-05 Thread Greg Wooledge
sswd root > > And reset the root password to a known string And after you do that, change the ownership and permissions of /usr/bin/mkdir back to what they are supposed to be: -rwxr-xr-x 1 root root 85184 Sep 24 2020 mkdir If that wasn't what they were originally, then your system is severely broken, and all bets are off.

Re: unkown root password and mkdir problem.

2021-11-05 Thread Jeremy Ardley
On 6/11/21 7:17 am, Thomas George wrote: when installing debian I entered eight digits as the root password. The instillation completed successfully. Later I tried to become root but the eight digits didn't work and many permutations also didn't work. I have used sudo successfully with many

unkown root password and mkdir problem.

2021-11-05 Thread Thomas George
when installing debian I entered eight digits as the root password. The instillation completed successfully. Later I tried to become root but the eight digits didn't work and many permutations also didn't work. I have used sudo successfully with many commands including mkdir but sudo tar

Re: Bug#977358: release-notes: document how to make the rescue mode usable if no root password is set (buster)

2021-03-21 Thread Alexander V. Makartsev
On 21.03.2021 12:40, Andrei POPESCU wrote: [Bcc: debian-boot] Dear Debian-User subscribers, The Release Notes editor is asking whether this is still an issue for bullseye (i.e. if the patch to Debian Installer mentioned below was applied in the meantime). It will be a while until I get to

Re: Bug#977358: release-notes: document how to make the rescue mode usable if no root password is set (buster)

2021-03-21 Thread Andrei POPESCU
> I am also going to guess that Deepin, like Ubuntu, defaults to giving > > > > you a user account with sudo access, and no root password. You can > > > > achieve that in Debian as well, by doing something special during the > > > > installation. In all cases, i

Re: Bug#977358: release-notes: document how to make the rescue mode usable if no root password is set (buster)

2020-12-14 Thread nickgeovanis
efaults to giving > > > > you a user account with sudo access, and no root password. You can > > > > achieve that in Debian as well, by doing something special during the > > > > installation. In all cases, it's a stupid idea and you shouldn't do > it. &g

Bug#977358: release-notes: document how to make the rescue mode usable if no root password is set (buster)

2020-12-14 Thread Andrei POPESCU
020 at 12:41:57PM +0200, Andrei POPESCU wrote: > > On Vi, 04 dec 20, 08:09:44, Greg Wooledge wrote: > > > I am also going to guess that Deepin, like Ubuntu, defaults to giving > > > you a user account with sudo access, and no root password. You can > > > achieve that i

Debian 8: Shutdown, Reboot, Suspend und Hibernate only after entering root password

2016-01-14 Thread Christoph Pleger
Hello, Some days ago, I installed some machines with Debian jessie. Now I want to achieve that, from the different desktop environments (KDE, GNOME, etc.), the computers can only be shutdown, rebooted, suspended or hibernated, after entering the root password. In Debian 7, I achieved

Re: Debian 8: Shutdown, Reboot, Suspend und Hibernate only after entering root password

2016-01-14 Thread Brian
, > after entering the root password. > > In Debian 7, I achieved that by creating a file > /etc/polkit-1/localauthority/50-local.d/custom-menu.pkla with the > following contents: [Snip] > In Debian 8, this does not have the desired effect any more. Obviously, > the names of

Re: Debian 8: Shutdown, Reboot, Suspend und Hibernate only after entering root password

2016-01-14 Thread Floris
utdown, rebooted, suspended or hibernated, after entering the root password. In Debian 7, I achieved that by creating a file /etc/polkit-1/localauthority/50-local.d/custom-menu.pkla with the following contents: [Disable suspend] Identity=unix-user:* Action=org.freedesktop.upower.suspend Result

RE: Debian 7.1 root password issue.

2015-02-03 Thread Wayne Hartell
the root password. Change the user account to an administrator. As a new Linux/Debian user I have been doing the not recommended thing (at least I think it says it's not recommended; it has been a while since my last install) thing of not setting a password for root. That way there's

Re: Debian 7.1 root password issue.

2015-02-03 Thread Bob Proulx
Wayne Hartell wrote: As a new Linux/Debian user I have been doing the not recommended thing (at least I think it says it's not recommended; it has been a while since my last install) thing of not setting a password for root. That way there's no hoops to jump through to the installer puts my

Re: Debian 7.1 root password issue.

2015-02-03 Thread Cindy-Sue Causey
On 2/2/15, Wayne Hartell w.hart...@ozemail.com.au wrote: Michael Collins wrote: Log in with the user account. Left-click the user account name (upper right corner), select system settings, select user, left-click Unlock. Enter the root password. Change the user account to an administrator

Re: Debian 7.1 root password issue.

2015-02-02 Thread Michael Collins
SANG KIM sangkim8986 at msn.com writes: I recently installed debian 7.1 and I reinstalled it at least five times.  I've tried installing it with a root password created and without and Debian still won't let me log in as root.  It says authentication failed after I type in the root password

  1   2   3   4   5   >