Reply
Thread Tools
Posts: 36 | Thanked: 2 times | Joined on Jan 2008
#1
I am still learning how to use my N800 with OS2008. I have my N800 set to allow ssh login. Of course for security reasons I changed the root password. When I tried to change the user password I got the following:

'The password for user cannot be changed.'

Is there a password for the user account? If I can't change the user password, how do I know that someone cannot log in to the user account when I am on the Internet?

Last edited by LinuxStation; 2008-01-21 at 06:20.
 
hircus's Avatar
Posts: 149 | Thanked: 9 times | Joined on Jan 2007
#2
If you
Code:
cat /etc/passwd | grep user
from xterm, you'll notice that the password is set to just '!', compared to a long hash for root's password. So nobody will be able to log in as user through SSH.

You can change the user password by first gaining root access (I just leave my device in R&D mode so I can just sudo gainroot anytime; but once you've changed your root password, you can always just SSH in -- even locally -- as root), and then issuing
Code:
passwd user
.
 
hircus's Avatar
Posts: 149 | Thanked: 9 times | Joined on Jan 2007
#3
(caveat emptor: I'm not sure what setting the password for the default user would do to the normal boot-up sequence. Given that it's not really a security risk I'd suggest leaving it alone)
 
luca's Avatar
Posts: 1,137 | Thanked: 402 times | Joined on Sep 2007 @ Catalunya
#4
I'd suggest to configure ssh to disallow root login and password authentication, leave user passwordless and just use keys to logon to the tablet.
 
Posts: 36 | Thanked: 2 times | Joined on Jan 2008
#5
Originally Posted by luca View Post
I'd suggest to configure ssh to disallow root login and password authentication, leave user passwordless and just use keys to logon to the tablet.
I do not plan to add a password to the user account. Why prevent root login with a password?
 
Posts: 3,401 | Thanked: 1,255 times | Joined on Nov 2005 @ London, UK
#6
Originally Posted by LinuxStation View Post
I do not plan to add a password to the user account. Why prevent root login with a password?
There is no password on the user account, meaning it has no valid password. You would actually be decreasing security by adding a password for user.

As has been suggested, change the root password and optionally disable the root login entirely so that root is no longer available for remote login - in theory someone could enter the password using a brute force attack, although it's very unlikely.

Only use ssh public/private keys (ie. non-password authentication) to login to user and then sudo to root when required.
 

The Following User Says Thank You to Milhouse For This Useful Post:
Reply


 
Forum Jump


All times are GMT. The time now is 23:04.