similar to: Google authenticator on C8

Displaying 20 results from an estimated 10000 matches similar to: "Google authenticator on C8"

2014 Dec 18
4
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
I have sshd server sshd -V ... OpenSSH_6.7p1, OpenSSL 1.0.1j 15 Oct 2014 ... running on linux/64 with cat sshd_config ... PubkeyAuthentication yes PasswordAuthentication no ChallengeResponseAuthentication no
2020 Apr 03
0
Mounting CIFS shares on C8
> Hi all, > > I'm tearing my hair off trying to understand the difference between C7 & > C8 > for mounting a cifs FS with fstab > > I'm building a Plex media server on C8 and duplicated the fstab entries > over from my current C7 installation > My data (music & movies) are on CIFS shares on a Synology NAS. > The packages cifs-utils samba-client
2020 Apr 03
0
Mounting CIFS shares on C8
On Fri, Apr 03, 2020 at 04:00:42PM +0200, Patrick DERWAEL wrote: > Hi all, > <snip> > > These are my current fstab entries on the C7 box > > //192.168.1.200/mp3 /home/plex/Musique cifs > user=plex,pass=plex,ro,auto,vers=3.0 > //192.168.1.200/videos /home/plex/Vid?os cifs > user=plex,pass=plex,ro,auto,vers=3.0 > > > On my C8: > > [root at plexvm
2020 Apr 03
6
Mounting CIFS shares on C8
Hi all, I'm tearing my hair off trying to understand the difference between C7 & C8 for mounting a cifs FS with fstab I'm building a Plex media server on C8 and duplicated the fstab entries over from my current C7 installation My data (music & movies) are on CIFS shares on a Synology NAS. The packages cifs-utils samba-client samba-common are installed, up to date etc... These
2020 Apr 03
0
Mounting CIFS shares on C8
On 4/3/20 12:48 PM, Patrick DERWAEL wrote: > User & pass are present > According to the man pages, workgroup is supported > I have changed it to domain, but that didn't change a thing > > [root at plexvm ~]# cat /etc/fstab > > # > # /etc/fstab > # Created by anaconda on Fri Apr 3 14:02:23 2020 > # > # Accessible filesystems, by reference, are maintained
2020 Apr 03
0
Mounting CIFS shares on C8
On Fri, Apr 3, 2020 at 4:09 PM Patrick DERWAEL <patrick at derwael.be> wrote: > Exactly the same... ??? > > > [root at plexvm ~]# mount -t cifs //192.168.1.200/mp3 /home/plex/Musique > --verbose -o username=plex,password=plex,domain=DERWAEL,ro,auto,vers=3.0 > mount.cifs kernel mount options: > >
2020 Apr 03
0
Mounting CIFS shares on C8
Am 03.04.20 um 18:01 schrieb Patrick DERWAEL: > Le ven. 3 avr. 2020 ? 17:54, Jonathan Billings <billings at negate.org> a > ?crit : > >> On Fri, Apr 03, 2020 at 04:00:42PM +0200, Patrick DERWAEL wrote: >>> //192.168.1.200/mp3 /home/plex/Musique cifs >>> user=plex,pass=plex,workgroup=DERWAEL,ro,auto,vers=3.0 >>> //192.168.1.200/videos
2020 Apr 04
0
Mounting CIFS shares on C8
Then, what I'd try is 1) With an other directory like /mnt/xxx just to make sure it's not something with /home that it doesn't like. 2) See what it's doing by running it with strace -f mount..... Regards, Simon > Exactly the same... ??? > > > [root at plexvm ~]# mount -t cifs //192.168.1.200/mp3 /home/plex/Musique > --verbose -o
2020 Apr 03
2
Mounting CIFS shares on C8
That was my initial setup before trying the abbreviations, but anyway: [root at plexvm ~]# nano /etc/fstab [root at plexvm ~]# cat /etc/fstab # # /etc/fstab # Created by anaconda on Fri Apr 3 14:02:23 2020 # # Accessible filesystems, by reference, are maintained under '/dev/disk/'. # See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info. # # After editing this file,
2020 Apr 03
4
Mounting CIFS shares on C8
Le ven. 3 avr. 2020 ? 17:54, Jonathan Billings <billings at negate.org> a ?crit : > On Fri, Apr 03, 2020 at 04:00:42PM +0200, Patrick DERWAEL wrote: > > //192.168.1.200/mp3 /home/plex/Musique cifs > > user=plex,pass=plex,workgroup=DERWAEL,ro,auto,vers=3.0 > > //192.168.1.200/videos /home/plex/Vid?os cifs > >
2020 Apr 03
0
Mounting CIFS shares on C8
On Fri, Apr 03, 2020 at 04:00:42PM +0200, Patrick DERWAEL wrote: > //192.168.1.200/mp3 /home/plex/Musique cifs > user=plex,pass=plex,workgroup=DERWAEL,ro,auto,vers=3.0 > //192.168.1.200/videos /home/plex/Vid?os cifs > user=plex,pass=plex,workgroup=DERWAEL,ro,auto,vers=3.0 > //192.168.1.200/series /home/plex/S?ries cifs >
2020 Apr 03
0
Mounting CIFS shares on C8
> That was my initial setup before trying the abbreviations, but anyway: > > [root at plexvm ~]# nano /etc/fstab > [root at plexvm ~]# cat /etc/fstab > > # > # /etc/fstab > # Created by anaconda on Fri Apr 3 14:02:23 2020 > # > # Accessible filesystems, by reference, are maintained under '/dev/disk/'. > # See man pages fstab(5), findfs(8), mount(8) and/or
2020 Apr 03
2
Mounting CIFS shares on C8
User & pass are present According to the man pages, workgroup is supported I have changed it to domain, but that didn't change a thing [root at plexvm ~]# cat /etc/fstab # # /etc/fstab # Created by anaconda on Fri Apr 3 14:02:23 2020 # # Accessible filesystems, by reference, are maintained under '/dev/disk/'. # See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more
2020 Apr 03
4
Mounting CIFS shares on C8
Exactly the same... ??? [root at plexvm ~]# mount -t cifs //192.168.1.200/mp3 /home/plex/Musique --verbose -o username=plex,password=plex,domain=DERWAEL,ro,auto,vers=3.0 mount.cifs kernel mount options: ip=192.168.1.200,unc=\\192.168.1.200\mp3,vers=3.0,user=plex,domain=DERWAEL,pass=******** mount error(2): No such file or directory Refer to the mount.cifs(8) manual page (e.g. man mount.cifs)
2020 Apr 03
0
Mounting CIFS shares on C8
On Fri, 3 Apr 2020 18:01:27 +0200 Patrick DERWAEL wrote: > # > # After editing this file, run 'systemctl daemon-reload' to update systemd > # units generated from this file. I assume that you have done this part too? -- MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
2020 Jan 07
0
2FA for Dovecot
I did mention OTP for 2FA, and OTP can be indeed Google Authenticator, the reason I'm not that specific is because the documentation isn't :) PAM can indeed be used for this, I've read some list conversations about this [1], [2]. However, as I mentioned in my first post, I'm interested to know about the internal Dovecot authentication methods. Since using PAM requires local users
2006 Feb 23
1
Questions about sshd_config man page and comments in the file
Hi , I have two problems when i went through a) the man page of sshd_config and b) the comments quoted in sshd_config file itself. They are given below. a) >From the man page of sshd_config: "If UsePAM is enabled, you will not be able to run sshd(8) as a non-privileged user." I changed the permission of the hostkeys to a non-privileged user and tried to run sshd alongwith
2004 Jun 22
2
Opieaccess file, is this normal?
Hi, I'm trying to setup one-time passwords on freebsd5.2.1 >From what I've read so far, if the user is present in opiekeys, the opieaccess file determines if the user (coming from a specific host or network) is allowed to use his unix password from this specific network. As my opieaccess file is empty and the default rule (as mentionned in the man file) is deny, I should not be
2004 Apr 07
2
Requiring multiple auth mechanisms
I looked around for a while, but couldn't find any code for requiring multiple authentication mechanisms in openssh. So I wrote an implemention. I thought at first I should change the PasswordAuthentication, PubkeyAuthentication, etc. keywords to allow no/yes/required. But there's some funky stuff in auth2.c with respect to keyboard interactive auth that would make this kind of
2002 Jul 01
0
Revised OpenSSH Security Advisory
This is the 4th revision of the Advisory. This document can be found at: http://www.openssh.com/txt/preauth.adv 1. Versions affected: Serveral versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an input validation error that can result in an integer overflow and privilege escalation. All versions between 2.3.1 and 3.3 contain a bug in the