search for: certificate_files

Displaying 14 results from an estimated 14 matches for "certificate_files".

Did you mean: certificate_file
2015 Jul 29
2
[PATCH] ssh: Add option to present certificates on command line
...keyalias", oHostKeyAlias }, { "proxycommand", oProxyCommand }, @@ -366,6 +368,37 @@ clear_forwardings(Options *options) } void +add_certificate_file(Options *options, const char *dir, const char *filename, + int userprovided) +{ + char *path; + int i; + + if (options->num_certificate_files >= SSH_MAX_CERTIFICATE_FILES) + fatal("Too many certificate files specified (max %d)", + SSH_MAX_CERTIFICATE_FILES); + + if (dir == NULL) /* no dir, filename is absolute */ + path = xstrdup(filename); + else + (void)xasprintf(&path, "%.100s%.100s", dir, filename);...
2023 Apr 06
1
Fwd: ntlm_auth and freeradius
I can share my notes, we authenticate UniFi clients via Freeradius against Samba AD. We also check group membership which you might or might not need: ## 4 FreeRADIUS ### 4.1 Basics ```bash apt install freeradius freeradius-ldap freeradius-utils # create new DH-params openssl dhparam -out /etc/freeradius/3.0/certs/dh 2048 ``` ### 4.2 Configure Authentication - modify mschap to use winbind,
2005 Jul 20
2
Dovecot vs.Clients - strange behaviour, diagnostics sought
I've been experimenting with dovecot-1.0-stable on Solaris. Storage format is mbox. Dovecot, in test, runs in parallel with an UW IMAP, with dovecot running SSL-only on port 994. It seems to work to some extent: * dovecot runs * authentication works * SSL works * all manual IMAP functionality checks seem to work fine However, I'm running into issues with IMAP clients. * Null
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hello Alexander, thanks Alexander for these configuration snippets. Which version of Samba are you using? Is this on debian bullseye? Is the FreeRADIUS server installed on a DC or on a Domain Member? (I just tested the latter). is "ntlm auth = yes" OK for the DCs and the domain member or does it have to be "mschapv2-and-ntlmv2-only" for all servers (DCs + Member)? It
2023 Apr 12
2
Fwd: ntlm_auth and freeradius
Hi Alexander, I'm terribly sorry. We didnt have the "ntlm auth" parameter configured on the DCs at all. I added it and it just works. Thanks for your help. Now I just need to figure out how I can make WLAN-specific LDAP-Group authentication. e. g. production WLAN needs LDAP group "wlan_production" and management WLAN needs the "wlan_management" group. I
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hi Matthias, we?re using Debian Bullseye with the backports repo. So version is a mixture of - Samba version 4.17.3-Debian - Samba version 4.17.7-Debian We?ve installed it directly on the DC?s as well. In my opinion using "ntlm auth = yes? should be fine. Did you try using a simple RADIUS secret? In my experience long secrets or ones containing special characters don?t work very well. I
2023 Apr 03
2
[EXTERNAL] Fwd: ntlm_auth and freeradius
> I guess we have to look at the conf files then, first these two: Thank you for the config file snippets. I can confirm mine were almost identical, so I've tweaked them so that they are now exactly the same as yours except for the "--require-membership-of=example\authorization_groupname" line in ntlm_auth. Unfortunately it's still erroring out: (7) mschap: Creating
2023 Apr 06
2
Fwd: ntlm_auth and freeradius
Hello Tim, Hello samba-people, is there an uptodate guide for authenticating via freeradius somewhere? I have some Ubiquiti APs plus a Cloud Key and I want to authenticate WLAN clients via WPA2-Enterprise instead of a (shared) PSK. It seems like https://wiki.samba.org/index.php/Authenticating_Freeradius_against_Active_Directory is missing some steps (basic setup of freeradius). Can you
2016 Jul 03
1
Where is krb5.keytab or equivalent?
Debug log output please! I think you still miss the gssapi module for dovecot. Am 03.07.2016 um 19:42 schrieb Mark Foley: > Achim, > > This is my most recent effort. If I cannot make progress from here I'm going to give this idea a rest. > > I used easy-rsa to create a cert. Files are: > > /etc/ssl/certs/OHPRS/easyrsa/ca.crt > /etc/ssl/certs/OHPRS/easyrsa/reqs/MAIL.req
2003 Sep 04
1
still getting weird .{inbox} folder creations with latest -test7
Hi, I am still getting strange creation and mailbox lookups from 0.99.11-test7. dovecot creates in ~/Maildir/ .INBOX/ .imap.index .imap.index.cache .imap.index.log .customflags dovecot-uidlist .INBOX seems to be a reference to ~/Maildir/{cur,new,tmp} yet I
2004 Feb 16
2
debian unstable : mutt polling imap mailboxes
Package: dovecot Version: 0.99.10.4-2 I am accessing my IMAP folder on my ~/Maildir using mutt via Dovecot and I have this problem whereby mutt incorrectly reports I have new mail in a "mailboxes" polled mailbox. This happens all the time when I press the key bound to change mailbox. I use courier IMAP at school, and I have not experienced this problem. A bug with dovecot or mutt?
2016 Jul 03
0
Where is krb5.keytab or equivalent?
Achim, This is my most recent effort. If I cannot make progress from here I'm going to give this idea a rest. I used easy-rsa to create a cert. Files are: /etc/ssl/certs/OHPRS/easyrsa/ca.crt /etc/ssl/certs/OHPRS/easyrsa/reqs/MAIL.req /etc/ssl/certs/OHPRS/easyrsa/reqs/dovecot.req /etc/ssl/certs/OHPRS/easyrsa/private/ca.key /etc/ssl/certs/OHPRS/easyrsa/private/MAIL.key
2016 Jul 02
0
Where is krb5.keytab or equivalent?
Hi Mark, I'll keep replying to the list. You must create an signed server certificate for your FQDN. ~# ./build-key-server mail.hprs.local Then point to public and privat part in your dovecot config. ssl_cert = </etc/easy-rsa/keys/reqs/mail.hprs.local.req ssl_key = </etc/easy-rsa/keys/private/mail.hprs.local.key But all that should not interfere with kerberos because you can accept
2016 Jul 02
5
Where is krb5.keytab or equivalent?
OK, let me go through exactly what you did: you: > Here's the test (I must run mutt not telnet like i mentioned earlier to > get the imap tickets). > > root at server:~# kinit achim > Password for achim at DOMAIN.LOCAL: > [I enter my password] As root on AD/DC mail.hprs.local: me: $ kinit mark Password for mark at HPRS.LOCAL: [I enter my password] you: >