[frgeek-michiana] Re: Ubuntu Security

  • From: Tony Germano <tony_germano@xxxxxxxxxxx>
  • To: <frgeek-michiana@xxxxxxxxxxxxx>
  • Date: Sun, 26 Sep 2010 17:08:15 -0400

I agree with Mike. I don't really see a problem here. Anyone that I let get 
near my computers is not someone that I fear will try to own my system, even if 
they did have the unlikely knowledge to do so.
 
Tony
 
> Date: Sun, 26 Sep 2010 13:09:00 -0400
> From: mikecook@xxxxxxxxxxxx
> To: frgeek-michiana@xxxxxxxxxxxxx
> Subject: [frgeek-michiana] Re: Ubuntu Security
> 
> Generally, it is pretty easy to bypass password security on any system to 
> which you have physical access. Another good reason to use strong encryption 
> for your personal data. I'm really not sure that this is a problem we need to 
> worry about.
> 
> Mike
> 
> 
> -----Original Message-----
> >From: chuq <chuq00@xxxxxxxxx>
> >Sent: Sep 26, 2010 11:36 AM
> >To: frgeek-michiana@xxxxxxxxxxxxx
> >Subject: [frgeek-michiana] Re: Ubuntu Security
> >
> >I went to my daughters computer to run some updates which I had been
> >neglecting for quite sometime now, and low and behold I could not
> >remember MY user name, and I am the only one on the sudoers list, I did
> >not think that I would be able to easily change my password. Boy was I
> >WRONG, as a matter of fact, anyone that does a standard Ubuntu install
> >is quite easily able to have their system pwned by anyone that can
> >reboot their system.
> >Here is what to do to change the password and then I will tell what can
> >be done to fix that.
> >First off boot the system up and move the cursor down to recovery I
> >believe it was under the Kernel listing in grub.
> >Once there go to drop to root
> >since no password was ever set for root you now have root access to the
> >system. simply type passwd USERNAMEHERE and it will prompt you 2 times
> >for the new password.
> >exit out of there and start up the system and you are in..
> >To fix this SET A ROOT PASSWORD!!
> >Or better yet set a grub password so that way no one can make any
> >changes without the password.
> >I would recommend setting a root password on all volunteer boxes to our
> >usual root password on systems, and the user on the freeboxes will be in
> >the sudoers list and can do what they need but this way in case
> >something ever happens we can go in as root and possibly recover the
> >system.
> >
> >Chuq
> >
> >
> >
> >** This list is PUBLICLY archived. **
> >PLEASE don't post personal or sensitive information unless you wish for it 
> >to be in the public domain.
> >
> >To visit the main website for Free Geek Michiana go to 
> >http://www.freegeekmichiana.org
> >
> >To post to the list send email to frgeek-michiana@xxxxxxxxxxxxxx
> >The archive is available at 
> >//www.freelists.org/archives/frgeek-michiana/
> >
> >You may unsubscribe or change your list settings by going to the list 
> >website at //www.freelists.org/webpage/frgeek-michiana
> >
> 
> ** This list is PUBLICLY archived. **
> PLEASE don't post personal or sensitive information unless you wish for it to 
> be in the public domain.
> 
> To visit the main website for Free Geek Michiana go to 
> http://www.freegeekmichiana.org
> 
> To post to the list send email to frgeek-michiana@xxxxxxxxxxxxxx
> The archive is available at //www.freelists.org/archives/frgeek-michiana/
> 
> You may unsubscribe or change your list settings by going to the list website 
> at //www.freelists.org/webpage/frgeek-michiana
> 
                                          

Other related posts: