Linux Commands Examples

A great documentation place for Linux commands

login

begin session on the system


see also : passwd - sh - su - nologin - getty

Synopsis

login [-p] [-h host] [username] [ENV=VAR...]

login [-p] [-h host] -f username

login [-p] -r host


add an example, a script, a trick and tips

: email address (won't be displayed)
: name

Step 2

Thanks for this example ! - It will be moderated and published shortly.

Feel free to post other examples
Oops ! There is a tiny cockup. A damn 404 cockup. Please contact the loosy team who maintains and develops this wonderful site by clicking in the mighty feedback button on the side of the page. Say what happened. Thanks!

examples

0
source

Why does a failed linux login take so long?

It is a prevention against cracking. It is a forced delay, usually about 2 or 3 seconds delay before a new login prompt is issued. This helps prevent automated attacks by making the iteration too long to be practical.

On linux, it can be configured in the /etc/login.defs file.

# Delay in seconds before being allowed another attempt after a login failure.
FAIL_DELAY              3
0
source

Top causes of slow ssh logins

You can always start ssh with the -v option which displays what is being done at the moment.

$ ssh -v you@host

With the information you gave I can only suggest some client side configurations:

  • Since you write that you are entering passwords manually, I would suggest that you use public key authentification if possible. This removes you as a speed bottleneck.

  • You could also disable X-forwarding with -x and authentication forwarding with -a (these might already be disabled by default). Especially disabling X-forwarding can give you a big speed improvement if your client needs to start an X-server for the ssh command (e.g. under OS X).

Everything else really depends on what kinds of delays you experience where and when.

0
source

Why won't my xmodmap command run on startup/login?

Some systems look for a file named ~/.Xmodmap and execute the commands found there. Try putting these lines in that file:

keysym Delete = Menu
keysym Menu = Delete
0
source

Is there a bootchart-style analyzer for what happens AFTER you log in?

Maybe a good starting point is http://www.gnome.org/~lcolitti/gnome-startup/analysis/

0
source

How to enter login information for a website from the linux command line

You can try it out with curl, you can Simply use curl like this to login to web page :

curl --user name:password http://somesite.com -v 

You can pass Data to website like this from Stackoverflow answer

    curl -b cookies.txt -c cookies.txt --data "Username=xx&Password=xx&Login=Login" [urlthatyour form submits]

you need cookies if you want to make another curl request after logging in. the session id in cookies will help next curl request authorized.

If you don't want cookies you can use

curl --data "Username=xx&Password=xx&Login=Login" [url that your form submits]

You can additionally refer here for Special Commands

0
source

Force logout a user

Kill and Logout a User

You can send KILL single, type the following command:

# skill -KILL -u vivek

check these links for more information

http://www.cyberciti.biz/tips/howto-linux-kill-and-logout-users.html

http://www.serverschool.com/server-security/how-to-kill-a-user-session-on-a-linux-server/

0
source

Linux username@server disappears after login as root

Do a few exit commands. Your su root started a subshell where you're root, and your su user started another. Typing exit will end those subshells and bring you back where you started -- one level deep.

0
source

How do I prevent all console access except via key-authenticated SSH?

You could set a password on the user that is 30+ random characters (some almost impossible to type) to prevent non-SSH logins.

Though, this wouldn't stop the user from changing the password via SSH, and then using the datacenter terminal for direct access.

0
source

Why am I always asked to unlock my login keyring at startup?

Normally keyring gets unlocked when you enter your password while logging in. Then gnome-keyring-daemon process starts and manages it.

The gnome-keyring-daemon process is a user process (not a system service), so when you log out you kill all your processes (including the gnome-keyring-daemon). When you log in you start a new gnome-keyring-daemon process which needs your password to open your keyring.

If you have "autologin" then this is normal. Keyring cannot be unlocked because you have not entered the password. That's it.

0
source

Automatic log-in in Linux

On gentoo you have the file /etc/conf.d/local.start for this. Your distribution probably has a similar file, where you can setup commands to be executed at startup.

There you add this line:

su -c "startx" $user &

In the home directory of $user you can setup the .xinitrc to run fluxbox by adding this at the last line:

exec startfluxbox

If you need to run any more programs, prepend them in the .xinitrc. Note that the exec startfluxbox has to be run as the last.

0
source

Is it possible to get a list of Linux servers I am currently logged into?

There's no such utility, but one thing that might get you closer is looking at netstat and checking that the destination is in a list of servers and that the process name is ssh.

Also, don't use rsh unless you like getting your machines compromised.

Edit: More info

netstat lists all currently active network connections to anywhere, given the correct flags. (man netstat). Approaching your problem from another direction, have you tried organizing your connections more? I'd use screen and name each window in screen with the server you're connecting to (Using ^a,A.)

0
source

Force logout a user

Kill and Logout a User

You can send KILL single, type the following command:

# skill -KILL -u vivek

check these links for more information

http://www.cyberciti.biz/tips/howto-linux-kill-and-logout-users.html

http://www.serverschool.com/server-security/how-to-kill-a-user-session-on-a-linux-server/

0
source

Using command line to connect to a wireless network with an http login

Install Lynx in advance, and then use Lynx from the command line. Lynx is a text based browser.

Alternatively, you can try using wget or curl to get www.google.com and then analyse the HTTP file returned.

0
source

Different SSH/Login Password From SUDO Password

from man sudoers:

rootpw          If set, sudo will prompt for the root password instead of the
                password of the invoking user.  This flag is off by default.

runaspw         If set, sudo will prompt for the password of the user defined
                by the runas_default option (defaults to root) instead of the
                password of the invoking user.  This flag is off by default.

Or you could just ban password based logins via ssh completely. Require a passphrase encrypted key for remote login. Then you are free to use the password for sudo. The relevant option is

from man sshd_config

 PasswordAuthentication
         Specifies whether password authentication is allowed.  The default
         is “yes”.

description

The login program is used to establish a new session with the system. It is normally invoked automatically by responding to the login: prompt on the user's terminal. login may be special to the shell and may not be invoked as a sub-process. When called from a shell, login should be executed as exec login which will cause the user to exit from the current shell (and thus will prevent the new logged in user to return to the session of the caller). Attempting to execute login from any shell but the login shell will produce an error message.

The user is then prompted for a password, where appropriate. Echoing is disabled to prevent revealing the password. Only a small number of password failures are permitted before login exits and the communications link is severed.

If password aging has been enabled for your account, you may be prompted for a new password before proceeding. You will be forced to provide your old password and the new password before continuing. Please refer to passwd(1) for more information.

Your user and group ID will be set according to their values in the /etc/passwd file. The value for $HOME, $SHELL, $PATH, $LOGNAME, and $MAIL are set according to the appropriate fields in the password entry. Ulimit, umask and nice values may also be set according to entries in the GECOS field.

On some installations, the environmental variable $TERM will be initialized to the terminal type on your tty line, as specified in /etc/ttytype.

An initialization script for your command interpreter may also be executed. Please see the appropriate manual section for more information on this function.

A subsystem login is indicated by the presence of a "*" as the first character of the login shell. The given home directory will be used as the root of a new file system which the user is actually logged into.

The login program is NOT responsible for removing users from the utmp file. It is the responsibility of getty(8) and init(8) to clean up apparent ownership of a terminal session. If you use login from the shell prompt without exec, the user you use will continue to appear to be logged in even after you log out of the "subsession".

options

-f

Do not perform authentication, user is preauthenticated.

Note: In that case, username is mandatory.

-h

Name of the remote host for this login.

-p

Preserve environment.

-r

Perform autologin protocol for rlogin.

The -r, -h and -f options are only used when login is invoked by root.

caveats

This version of login has many compilation options, only some of which may be in use at any particular site.

The location of files is subject to differences in system configuration.

The login program is NOT responsible for removing users from the utmp file. It is the responsibility of getty(8) and init(8) to clean up apparent ownership of a terminal session. If you use login from the shell prompt without exec, the user you use will continue to appear to be logged in even after you log out of the "subsession".

As with any program, login's appearance can be faked. If non-trusted users have physical access to a machine, an attacker could use this to obtain the password of the next person coming to sit in front of the machine. Under Linux, the SAK mechanism can be used by users to initiate a trusted path and prevent this kind of attack.

configuration

The following configuration variables in /etc/login.defs change the behavior of this tool:

CONSOLE_GROUPS (string)

List of groups to add to the user's supplementary groups set when logging in on the console (as determined by the CONSOLE setting). Default is none.

Use with caution - it is possible for users to gain permanent access to these groups, even when not logged in on the console.

DEFAULT_HOME (boolean)

Indicate if login is allowed if we can't cd to the home directory. Default is no.

If set to yes, the user will login in the root (/) directory if it is not possible to cd to her home directory.

ENV_PATH (string)

If set, it will be used to define the PATH environment variable when a regular user login. The value is a colon separated list of paths (for example /bin:/usr/bin) and can be preceded by PATH=. The default value is PATH=/bin:/usr/bin.

ENV_SUPATH (string)

If set, it will be used to define the PATH environment variable when the superuser login. The value is a colon separated list of paths (for example /sbin:/bin:/usr/sbin:/usr/bin) and can be preceded by PATH=. The default value is PATH=/sbin:/bin:/usr/sbin:/usr/bin.

ERASECHAR (number)

Terminal ERASE character (010 = backspace, 0177 = DEL).

The value can be prefixed "0" for an octal value, or "0x" for an hexadecimal value.

FAIL_DELAY (number)

Delay in seconds before being allowed another attempt after a login failure.

FAKE_SHELL (string)

If set, login will execute this shell instead of the users' shell specified in /etc/passwd.

HUSHLOGIN_FILE (string)

If defined, this file can inhibit all the usual chatter during the login sequence. If a full pathname is specified, then hushed mode will be enabled if the user's name or shell are found in the file. If not a full pathname, then hushed mode will be enabled if the file exists in the user's home directory.

KILLCHAR (number)

Terminal KILL character (025 = CTRL/U).

The value can be prefixed "0" for an octal value, or "0x" for an hexadecimal value.

LOGIN_RETRIES (number)

Maximum number of login retries in case of bad password.

This will most likely be overridden by PAM, since the default pam_unix module has its own built in of 3 retries. However, this is a safe fallback in case you are using an authentication module that does not enforce PAM_MAXTRIES.

LOGIN_TIMEOUT (number)

Max time in seconds for login.

LOG_OK_LOGINS (boolean)

Enable logging of successful logins.

LOG_UNKFAIL_ENAB (boolean)

Enable display of unknown usernames when login failures are recorded.

Note: logging unknown usernames may be a security issue if an user enter her password instead of her login name.

TTYGROUP (string), TTYPERM (string)

The terminal permissions: the login tty will be owned by the TTYGROUP group, and the permissions will be set to TTYPERM.

By default, the ownership of the terminal is set to the user's primary group and the permissions are set to 0600.

TTYGROUP can be either the name of a group or a numeric group identifier.

If you have a write program which is "setgid" to a special group which owns the terminals, define TTYGROUP to the group number and TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign TTYPERM to either 622 or 600.

TTYTYPE_FILE (string)

If defined, file which maps tty line to TERM environment parameter. Each line of the file is in a format something like "vt100 tty01".

USERGROUPS_ENAB (boolean)

If set to yes, userdel will remove the user's group if it contains no more members, and useradd will create by default a group with the name of the user.

files

/var/run/utmp

List of current login sessions.

/var/log/wtmp

List of previous login sessions.

/etc/passwd

User account information.

/etc/shadow

Secure user account information.

/etc/motd

System message of the day file.

/etc/nologin

Prevent non-root users from logging in.

/etc/ttytype

List of terminal types.

$HOME/.hushlogin

Suppress printing of system messages.

/etc/login.defs

Shadow password suite configuration.


see also

mail, passwd , sh , su , login.defs, nologin , passwd, securetty, getty .

How can this site be more helpful to YOU ?


give  feedback