search for: authenticaed

Displaying 15 results from an estimated 15 matches for "authenticaed".

Did you mean: authenticated
2005 Jul 17
1
Authenticaing in postgresql
Hi all - Im new to dovecot and actually all things email serverish. I spent last week wrestling with exim4, and this week its dovecots turn. I'm trying to connect as an imap user (from evolution) and not actually able to make a successful login. I have default_pass_scheme=PLAIN, and am using pass authentication in evolution client. Its the only one available after it queries the server for
2004 Sep 09
0
Dialing Out through Provider with Authentica tion
Does anyone know how to do this with the OH323 channel driver? I want the local (7 digit dialing) to go out an h323 that I have registered to a gatekeeper... can I do something like exten => _7.,2,Dial(OH323/ipofgatekeeper) -----Original Message----- From: Begumisa Gerald M [mailto:beg_g@eahd.or.ug] Sent: Thursday, September 09, 2004 2:37 PM To: Asterisk Users Mailing List - Non-Commercial
2008 Jul 04
1
Cannot access IMAP from other computer on network
I am a newcomer to Dovecot so apologies if this is elementary. I want to set up dovecot to allow other computers on my home network to read emails on my desktop via IMAP. This computer is called arcadia. dovecot is running and I can access the mail on the same computer with mutt -f imap://ac at localhost. If I use the above line on a different computer in the network it says
2001 Jun 19
1
s/key
Hello Can someone tell me, how to enable s/key auth via OpenSSH ? I tried to enable ChallengeResponseAuthentication yes in sshd_config and SkeyAuthentication yes ChallengeResponseAuthentication yes in ssh_config As i can read in man: -v Verbose mode. Causes ssh to print debugging messages about its progress. This is helpful in debugging connection, authentica-
2013 Oct 11
3
VNC
I'm trying to set up a VNC server using the instructions at http://www.techrepublic.com/blog/linux-and-open-source/linux-101-easy-vnc-server-setup/ . I am up to step 6: Step 6: Edit iptables In order for the VNC connections to get through, you must allow them with iptables. To do this, open up the file /etc/sysconfig/iptables and add the line: -A INPUT -m state --state NEW -m tcp -p tcp -m
2009 Mar 17
7
urgent please :HTTPS html parsing
Hi, Is there any way to extract the html code of a https:// website in hpricot. When i use hpricot to access a https:// website i receive the following error. /usr/local/lib/site_ruby/1.8/rubygems/custom_require.rb:31:in `gem_original_require'': no such file to load -- net/https (LoadError) from /usr/local/lib/site_ruby/1.8/rubygems/custom_require.rb:31:in `require'' from
2003 Jan 16
0
Appropriate privileges of users on Win clients
...hey've been granted, the hot-line calls are greatly reduced etc. etc. but the destructive potential, by genuine mistake or malicious intent, cannot be ignored. Unfortunately no other configuration I tested gives anything like usual Win user privileges. These additional groups: Everyone, Authenticaed Users, Anonymous Logins, Batch, Creators-Owners, Creators, Dialups, Interactives, Network Users, Services, Systems, can be added to these locally defined groups: Administrators, Users, Guests, Main Users, Replication Operators, Backup Operators, Debugger Users. Default Win2K configura...
2010 Jan 05
5
Signing In Other than Root
Hi; How do I make it so that it's impossible to SSH into the server directly as root? That is, make it necessary to SSH in as an ordinary user and then su to root? TIA, Suzie -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20100105/9d567d47/attachment-0002.html>
2024 Apr 15
1
Status of LDAPS port 636 with Winbind idmap backend ad in 2024?
Dear Samba community, We run two Samba server in a CTDB cluster in a small group withing a bigger company. We use Winbind to authenicate and authorize against a company-wide active directory (using `security = ads` and `idmap config OURDOMAIN : backend = ad`, resp., among others). So, if I understand this correctly authentication is done via Kerberos and authorization via LDAP. Unfortunately (but
2020 May 26
4
sshd/winbind wrong GID redux
Hi, I'm in the position of having to support a fix for a bad interaction between sshd and winbind/Active Directory. It's solved by a small patch against openssh, but it would be nice to have the solution generally available. The problem has previously been described on this list by Andreas Schneider, see: https://lists.mindrot.org/pipermail/openssh-unix-dev/2019-February/037556.html
2023 Apr 03
2
[EXTERNAL] Fwd: ntlm_auth and freeradius
> I guess we have to look at the conf files then, first these two: Thank you for the config file snippets. I can confirm mine were almost identical, so I've tweaked them so that they are now exactly the same as yours except for the "--require-membership-of=example\authorization_groupname" line in ntlm_auth. Unfortunately it's still erroring out: (7) mschap: Creating
2001 Nov 24
2
Authenticating the rsync server
Scenario: I have a main website. I want to allow other people with web servers to use rsync to synchronize mirror copies of my website. When the mirror website uses rsync to connect to the server, how can it be sure that the server is not an IP spoofing impostor that is serving up altered files?
2014 Jun 18
15
[Bug 2246] New: PAM enhancements for OpenSSH server
https://bugzilla.mindrot.org/show_bug.cgi?id=2246 Bug ID: 2246 Summary: PAM enhancements for OpenSSH server Product: Portable OpenSSH Version: 6.6p1 Hardware: Sparc OS: Solaris Status: NEW Severity: enhancement Priority: P5 Component: PAM support Assignee: unassigned-bugs at
2001 Nov 20
3
problem with AFS token forwarding
Hello, I came across an interoperability problem in OpenSSH 3.0p1 and 3.0.1p1 concerning the AFS token forwarding. That means that the new versions are not able to exchange AFS tokens (and Kerberos TGTs) with older OpenSSH releases (including 2.9p2) and with the old SSH 1.2.2x. In my opinion this problem already existed in Openssh 2.9.9p1, but I have never used this version (I only looked at the
2004 Jan 19
3
Security suggestion concering SSH and port forwarding.
Hi, sorry if it is the wrong approuch to suggest improvments to OpenSSH, but here comes my suggestion: I recently stumbled upon the scponly shell which in it's chroot:ed form is an ideal solution when you want to share some files with people you trust more or less. The problem is, if you use the scponlyc as shell, port forwarding is still allowed. This can of course be dissallowed in