25 February 2012

Setting up Debian Squeeze, Goodbye Ubuntu


As a computer hobbyist, it is fun to try out various operating systems, including the many various flavors of Linux available to the community.

As a website administrator, setting up a LAMP (Linux-Apache-MySQL-PHP) box for the Joomla CMS (Content Management System) is part of the hobby.

I used to enjoy using Ubuntu as a platform to set all of this up. With Ubuntu 11, they changed the desktop interface to a system named Unity. It's awful!!! It would be fine if all I used was a small-screened tablet, but I use a full-sized desktop computer. The user interface is quite annoying. So, it is time to abandon Ubuntu and move onto a more satisfying distro. It's time to try out Debian, from which Ubuntu is based on.

Well, Debian has some secure features that needed to be modified in order to allow for root login to the Gnome desktop and via ftp. There are a million reasons why this is discouraged and a Google search on the topic will inundate you with a million posts against setting this up.

That's all fine, but it was still something that needed to be configured for whatever reason. So, here are the steps taken to use the root account to log into the Gnome desktop using gdm3 and ProFTP on Debian Squeeze.

To log into the Gnome desktop using gdm3:

1. Edit the /etc/gdm3/daemon.conf file
  - add the line AllowRoot=true to the [security] section
.
.
[security]
AllowRoot=true
.
.


2. Edit the /etc/pam.d/gdm3 file
 - comment out the line that reads auth required pam_succeed_if.so user != root quiet success

The file will look like this:
#%PAM-1.0
auth    requisite       pam_nologin.so
auth    required        pam_env.so readenv=1
auth    required        pam_env.so readenv=1 envfile=/etc/default/locale
#auth   required        pam_succeed_if.so user != root quiet_success
@include common-auth
auth    optional        pam_gnome_keyring.so
@include common-account
session required        pam_limits.so
@include common-session
session optional        pam_gnome_keyring.so auto_start
@include common-password



To log into ProFTP as root:

1. Edit the /etc/ftpusers file
 - comment out the line that says root

.
.
#root
.
.


2. Edit the /etc/proftpd/proftpd.conf file
- add the line RootLogin on to the file (can be placed at the end of the file)

.
.
# Put a comment to indicate why you added the line
RootLogin on
.
.


These file modifications allowed me to use the root account to log into the Debian machine for those services. I am posting the steps for those who need to make these modifications and do not wish to wade through pages and pages of opinions and pontifications.

Disclaimer: avoid logging into your machine as root. It is highly discouraged.