Skip to main content

All Questions

Tagged with
0 votes
0 answers
179 views

Debian SSH cant sudo

i have a Debian Server which only can be accessed remotely via SSH. And i have a Couplet of Problems. When i try to login as root it does not accept my password. When i am logged in as normal user i ...
Luca G's user avatar
  • 1
0 votes
0 answers
407 views

I accidentally ran sudo mv /* ../ - can I reverse the damage?

I'm a complete idiot when it comes to servers... I was trying to move a directory up a level, because I had /var/www/website.com/website.com and I only needed to have /var/www/website.com Well I ...
scrublord123's user avatar
9 votes
1 answer
12k views

Add user to SSH group safe?

I want to control who can log in via SSH on my server. Is it safe to add the group 'ssh' to the users who are allowed to login in? I see some distros use system groups in the user's ID and others ...
user72718271's user avatar
3 votes
1 answer
3k views

Disabling su access for all new users on Debian

I'm new to Debian, but learning things very fast. Working on Debian Wheezy, and I realize that if I create a new user with useradd, the user gets sudo rights! To test this, I log in with the new user ...
Vishal's user avatar
  • 31
1 vote
2 answers
1k views

Getting molly-guard to work with sudo

The program molly-guard is a brilliant little tool which will prompt you for a piece of information before you reboot or shut down a system. Usually it asks for the hostname. So when you work a lot ...
0xC0000022L's user avatar
  • 7,213
0 votes
1 answer
303 views

hardening a server: disallow password-login for sudoers and log unusual ips

Two question regarding sudo-login into an ubuntu-system (debian tips welcome as well): Is it possible to require sudoers on my box to only login with publickey-authentication? Is it possible to log ...
Fabian Zeindl's user avatar