similar to: ssh authentication issue

Displaying 20 results from an estimated 8000 matches similar to: "ssh authentication issue"

2011 Jul 11
2
Help! permission denied when accessing folder
Hi all, Running samba 3.5.5 in a Solaris non-global zone. I have created a folder (StudentJobApplications) on a share which I want to make accessible only to members of a Unix group (studempl). I have added myself to the group but when I or other group members try to access the folder via Windows Explorer I get the following: I:\StudentJobApplications is not accessible Access is denied Here
2008 Mar 26
1
wrong ELF class error
I am trying to configure samba on a Sunfire V125 with Solaris 9 using: - openldap-2.3.22 - libiconv-1.9.1 - samba-3.0.23a - krb5-1.6.3 (the previous build used krb5-1.5.1 Kereberos, openldap and libiconv are all installed but the samba build generates an error. The following works: ./configure --prefix=/usr/local/samba \ --with-ldap \ --with-ads \
2005 Apr 20
1
Samba 3 Upgrade Questions
Hi all, Samba 2.2.8a is currently running on Solaris 8 as a member of a domain. For testing purposes I have installed Samba 3.0.10 on a test server (Solaris 9) a a member of a Workgroup. In a couple of weeks we will be upgrading our production server to Solaris 9 and are planning on doing a fresh install of Samba 3.0.10 at the same time. I will be saving the following files to be restored after
2009 Nov 24
1
new group memberships not receognized
Hi all! I have a peculiar problem. I am running samba 3.0.23a on a solaris 9 box. I am attempting to create a create a folder on a share and restrict access to a selected number of staff members. I created a new group named libssc with gid 2013. I then created the folder named SSC belonging to the group libssc and with permissions 770. When I attempt save a file to the folder I get the error
2018 Jan 04
2
Samba 4.4.16 %g translation fails for some users
Hi all, Just migrated users to a samba 4 server on built on Solaris 11 samba pkg. Some users are mapping all required drives (G:, H:, and I:) but some are not able to map them. The affected users user log files indicate that the %g variable is being translated to '-1' instead of the users Unix group. I would welcome any feedback or suggestions on how to resolve this issue. >From my
2018 Feb 07
2
Windows 10 Office 2016 slow accessing samba network shares
I have a to a samba server (4.4.16) on built on Solaris 11 samba pkg. It is a member of an Active directory domain. Users, for some time, have been experiencing long (20 -40 second) delays when browsing to, opening and writing a network share on the server. Attempts to do any of those results in a dialogue box being displayed showing: Contacting server: \\<server-name> \share
2005 Sep 20
0
Samba 3 Unable to join domain
I am currently running Samba 2.2.8a in a production environment on a Unix box with Solaris 8. I am hoping to migrate and upgrade to Samba 3.0.10 on a Solaris 10 box. I am however having difficulties joining the NT domain with my new (still test server). Initially I provided the administrator with the ip address and the netbios name of the samba server so that a trust account could be created.
2003 Jul 09
0
samba inconsistent printing behavior
Hello all. I've set up a Samba server on a Sun E280 box running Solaris 8. The server is part of a domain. I am having some problems printing. I can setup the printers on the Windows NT workstations using the Add Printer wizard. However, when I try to print I get inconsistent results. After installing the printer the workstation has to be restarted (sometimes more than once) before anything
2007 Apr 10
0
root ownership of print jobs
Samba 3.0.23a Solaris 9 I have reecently upgraded my Samba server to the above version and joined an Active Directory domain. Since having achieved this I have been encountering a strange problem. On some of my printers the printing of banner pages is enabled. In some instances when a user submits a print job it prints with root as the owner on the banner page and not the user's who
2011 Jul 19
0
kinit password failed
I am attempting to join a new samba server to Active Directory. The join is successful but I am getting a kerberos_kinit_password failed error message. The following is cut-&-paste of the end section of the screen out from the join attempt. Using short domain name -- domain Joined 'EXPRESS' to realm 'mydomain.x.CA' [2011/07/19 11:51:07.978076, 0] libads/kerberos.c:333()
2006 Jan 26
0
Upgrading Samba
I am in the process of planning for a samba upgrade. The current version of Samba (2.2.8a) runs on a Sunfire 280R with Solaris 8. The intended new platform is a sunfire V240 with Solaris 9 as the OS. The new version of Samba will be Samba-3.0.10. Please note that the Samba server will be a member of a domain. I've read Samba-3 by Example, Chapter 8 which describes to the process of updating
2005 Oct 20
0
Unable to join domain
I am attempting to have a Samba3-0.10 server join an NT domain with no success. Samba has been installed (./configure --with-syslog --with-acl-support) on a SunFire V240 with Solaris 9 as the OS. >From what I've read if the machine account exists on the domain then I should not have to provide a password. I am however being prompted for a password even though th account exists. I am
2018 Jun 22
0
Windows 10 Office 2016 slow accessing samba network shares
On Thu, 21 Jun 2018 19:52:34 +0000 Daulton Theodore <DaultonTheodore at Cunet.Carleton.Ca> wrote: > Hi Rowland, > > You responded to my post quite a while ago. I am still chasing a > resolution to this issue. You mentioned that I had all but the idmap > config lines in the smb.conf file. I am not familiar with idmap and a > bit hesitant to experiment on my production
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile
2002 Mar 16
4
[Bug 165] Problem with SSH1 Keys on RedHat7.2
http://bugzilla.mindrot.org/show_bug.cgi?id=165 ------- Additional Comments From markus at openbsd.org 2002-03-17 04:31 ------- never seen this. what does sshd -ddd say? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Dec 11
1
Samba printing on Solaris 8
Hi: I am new to the Samba world and I am having problems with printing. I have Samba installed on a Solaris 8 server. I can see the Samba shares and the printer (lasersys) in Windows Explorer. I have installed the printer on my workstation (NT 4.0) using the Windows 'Add Printer' wizard. However, when I send a print job to the printer (Wordpad:File > Print) the job never gets to the
2023 Nov 12
1
Match Principal enhancement
Hi OpenSSH devs, I?m wondering if the following has any merit and can be done securely ... If you could match on principals in the sshd_config, then (for example) on a gateway machine, you could have something like /etc/ssh/authorized_keys/sshfwd: cert-authority,principals=?batcha-fwd,batchb-fwd? ... /etc/ssh/sshd_config containing: Match User sshfwd PubkeyAuthentication yes
2023 Nov 12
1
Match Principal enhancement
AFAIK everything you described here could be done using the AuthorizedKeysCommand or AuthorizedPrincipalsCommand directives. These can emit authorized_keys options (inc. permitopen) as well as the allowed keys/principals. On Sun, 12 Nov 2023, Bret Giddings wrote: > Hi OpenSSH devs, > > I?m wondering if the following has any merit and can be done securely ... > > If you could
2006 Jan 22
6
SwitchTower with public key authentication?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, BEWARE: this is not a Rails question, but a SwitchTower question. I am asking here because SwitchTower is usually employed with Rails. I am developing what we may call a "distributed video player" in Ruby (this is NOT a Rails application). It works this way: I have several boxes that play videos and one server, where I store the
2006 Mar 10
6
sshd hack
I'm not really a programmer and I recently came across this hack to insert a short sleep statement into auth-passwd.c within sshd. It seems to quickly confuse automated dictionary attacks. I've moved sshd to higher ports but apparently the cretins are now scanning to look for that and attacking on whatever port sshd shows up on. Anyway, the link to the hack is here: