search for: authentica

Displaying 15 results from an estimated 15 matches for "authentica".

Did you mean: authenticat
2005 Jul 17
1
Authenticaing in postgresql
...l - Im new to dovecot and actually all things email serverish. I spent last week wrestling with exim4, and this week its dovecots turn. I'm trying to connect as an imap user (from evolution) and not actually able to make a successful login. I have default_pass_scheme=PLAIN, and am using pass authentication in evolution client. Its the only one available after it queries the server for available types. I'm not getting any errors appear in either the postgres or dovecot log files (anymore :-) that is). I'm getting the exact query I'd like to see in the dovecot log file, after I enter...
2004 Sep 09
0
Dialing Out through Provider with Authentica tion
...like exten => _7.,2,Dial(OH323/ipofgatekeeper) -----Original Message----- From: Begumisa Gerald M [mailto:beg_g@eahd.or.ug] Sent: Thursday, September 09, 2004 2:37 PM To: Asterisk Users Mailing List - Non-Commercial Discussion Subject: Re: [Asterisk-Users] Dialing Out through Provider with Authentication On Thu, 9 Sep 2004, Johannes Hollerer wrote: > I try to dial out through a Provider, but for that i need to be > authenticated - it actually does not work !. For my tests I did not need to be authenticated. This is what I used in asterisk: exten => _7.,2,Dial(SIP/PRO...
2008 Jul 04
1
Cannot access IMAP from other computer on network
...to allow other computers on my home network to read emails on my desktop via IMAP. This computer is called arcadia. dovecot is running and I can access the mail on the same computer with mutt -f imap://ac at localhost. If I use the above line on a different computer in the network it says "authenticaing 'PLAIN'" and then "logging in ..", then "login failed" and cuts out. In /etc/dovecot/dovecot.conf I have set disable_plaintext_auth = no I have no idea how to proceed further. Anthony Campell
2001 Jun 19
1
s/key
Hello Can someone tell me, how to enable s/key auth via OpenSSH ? I tried to enable ChallengeResponseAuthentication yes in sshd_config and SkeyAuthentication yes ChallengeResponseAuthentication yes in ssh_config As i can read in man: -v Verbose mode. Causes ssh to print debugging messages about its progress. This is helpful in debugging connection, authentica- tion, and conf...
2013 Oct 11
3
VNC
I'm trying to set up a VNC server using the instructions at http://www.techrepublic.com/blog/linux-and-open-source/linux-101-easy-vnc-server-setup/ . I am up to step 6: Step 6: Edit iptables In order for the VNC connections to get through, you must allow them with iptables. To do this, open up the file /etc/sysconfig/iptables and add the line: -A INPUT -m state --state NEW -m tcp -p tcp -m
2009 Mar 17
7
urgent please :HTTPS html parsing
Hi, Is there any way to extract the html code of a https:// website in hpricot. When i use hpricot to access a https:// website i receive the following error. /usr/local/lib/site_ruby/1.8/rubygems/custom_require.rb:31:in `gem_original_require'': no such file to load -- net/https (LoadError) from /usr/local/lib/site_ruby/1.8/rubygems/custom_require.rb:31:in `require'' from
2003 Jan 16
0
Appropriate privileges of users on Win clients
Hi Everyone, when I first switched my users from a Win2K advanced server to samba I included the group of "Authenticated users" in the local group "Administrators" on all clients as a quick fix for the unexpected gotcha that all of a sudden after switching to samba no one had any privileges to change any of the optional properties of the Desktop, the Taskbar or the Explorer. The dialog boxes acc...
2010 Jan 05
5
Signing In Other than Root
Hi; How do I make it so that it's impossible to SSH into the server directly as root? That is, make it necessary to SSH in as an ordinary user and then su to root? TIA, Suzie -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20100105/9d567d47/attachment-0002.html>
2024 Apr 15
1
Status of LDAPS port 636 with Winbind idmap backend ad in 2024?
...ty, We run two Samba server in a CTDB cluster in a small group withing a bigger company. We use Winbind to authenicate and authorize against a company-wide active directory (using `security = ads` and `idmap config OURDOMAIN : backend = ad`, resp., among others). So, if I understand this correctly authentication is done via Kerberos and authorization via LDAP. Unfortunately (but understandably), our central IT department recently disable standard LDAP (port 389) in favour of LDAPS (port 636). Since then, I can only authentica user (e.g. `wbinfo -u` and `wbinfo -a someuser` work). But not further author...
2020 May 26
4
sshd/winbind wrong GID redux
Hi, I'm in the position of having to support a fix for a bad interaction between sshd and winbind/Active Directory. It's solved by a small patch against openssh, but it would be nice to have the solution generally available. The problem has previously been described on this list by Andreas Schneider, see: https://lists.mindrot.org/pipermail/openssh-unix-dev/2019-February/037556.html
2023 Apr 03
2
[EXTERNAL] Fwd: ntlm_auth and freeradius
...ge=b45bc6ef86e0331a (7) mschap: EXPAND --nt-response=%{%{mschap:NT-Response}:-00} (7) mschap: --> --nt-response=a3748d3de88efabcf966a1740cb27a279d8923ebfac30d89 (7) mschap: ERROR: Program returned code (1) and output 'The attempted logon is invalid. This is either due to a bad username or authentication information. (0xc000006d)' (7) mschap: External script failed (7) mschap: ERROR: External script says: The attempted logon is invalid. This is either due to a bad username or authentication information. (0xc000006d) (7) mschap: ERROR: MS-CHAP2-Response is incorrect Did you have to change a...
2001 Nov 24
2
Authenticating the rsync server
Scenario: I have a main website. I want to allow other people with web servers to use rsync to synchronize mirror copies of my website. When the mirror website uses rsync to connect to the server, how can it be sure that the server is not an IP spoofing impostor that is serving up altered files?
2014 Jun 18
15
[Bug 2246] New: PAM enhancements for OpenSSH server
...PAMServiceName Specifies the PAM service name for the PAM session. The PAMServiceName and PAMServicePrefix options are mutu- ally exclusive and if both set, sshd does not start. If this option is set the service name is the same for all user authentication methods. The option has no default value. See PAMServicePrefix for more information. PAMServicePrefix Specifies the PAM service name prefix for service names used for individual user authentication methods. The default is sshd. The PAMServiceNam...
2001 Nov 20
3
problem with AFS token forwarding
...eason for the problem). I already reported this problem to Markus Friedl (in German) and he gave me the advice to report it to openssh-unix-dev at mindrot.org. The reason for the problem is a reorganization of the source code. In older OpenSSH versions the token was forwarded after the server had authenticated to the client but BEFORE any user authentication. And I think this is OK. The client knows that the server is authentic and can send all tokens it has. This has the advantage that the server can use these tokens and can access files in the AFS home directory of the user on the server. In the la...
2004 Jan 19
3
Security suggestion concering SSH and port forwarding.
Hi, sorry if it is the wrong approuch to suggest improvments to OpenSSH, but here comes my suggestion: I recently stumbled upon the scponly shell which in it's chroot:ed form is an ideal solution when you want to share some files with people you trust more or less. The problem is, if you use the scponlyc as shell, port forwarding is still allowed. This can of course be dissallowed in