Fedora Servers :: Unable To Authenticate Through AFP From My MAC / Sort It?

Jun 15, 2009

I installed netatalk for Linux in Fedora 10. I managed to get the service starting correctly at every boot and from Linux side everything looks good. I even manged to tweak avahi-daemon to advertise my server on the network so would show in Finder sidebar (with a snazy tux icon). But when I try to connect to the server it asks me for username and password (as it should), but my password doesn't work. I changed my password, I even gave it a simple one to rule out possibility of "fat-finger"-ing. No success.
I tried many options in my afpd.conf file. Here is the latest code...

View 3 Replies


ADVERTISEMENT

Fedora Networking :: [F15] Can't Authenticate On WiFi Connection / Sort It?

May 24, 2011

I cannot authenticate on my wireless network. it keeps asking me the WPA key (which I correctly enter everytime it asks me to). I COULD do that before rebooting. Now I can't. Nice.
What can I do? I've read somewhere that in the RC there where problems with the network applet I don't know what... can this be reconducted to that?

View 2 Replies View Related

Fedora Servers :: Dovecot Stopped To Authenticate / Why Is So?

Jul 13, 2009

This happened during the bump from 1.1.4 to 1.2.0 (in F11), but now nobody can login into the mail server.

The strace of dovecot-auth says that it sends messages over an AF_NETLINK socket before failing. Why in the world would it do that?

View 2 Replies View Related

Security :: Remotely Decrypting A Server - Authenticate A Decryption Mechanism Of Some Sort?

Sep 11, 2010

i need to find a way to securely authenticate a decryption mechanism of some sort where the authentication is provided remotely without any user-interaction. Right now i have a number of boxes that all inform a central server when they are online. When they do this an OpenVPN connection is set up between them and the server.

However, i have been given the task to ensure that the scripts involved in this process are encrypted by default. This requires some form of self-decryption, which to my mind kind of goes against the whole idea of encryption/authentication in the first place. I need some way to leave decrypted the bare essentials required to boot a box and securely connect to the central server automatically. Then the server would automatically send a key/passphrase and the rest of the files on the box would then be decrypted on the fly.

View 4 Replies View Related

Fedora Servers :: Samba Shares And Windows Vista - Cannot Authenticate

May 22, 2009

I had an older fedora box (I think it was Core 3) that acted as my file server in my small network (4). It worked fine when I had all XP clients connecting to it. Recently we decided to get all new computers. So now I have a fedora 10 box acting as my file/print server and all Vista Home premium computers as the clients. For the life of me I can not get samba to work. When I try to map the network drives on windows it will not let me authenticate. I install swat and try it that way, still no luck. Here is a copy of my smb.conf file:

Code:
# Samba config file created using SWAT
# from UNKNOWN
# Date: 2009/05/19 21:47:31

[global]
workgroup = AIVILANET
server string = Bighat Samba Server
interfaces = eth0
null passwords = Yes
smb passwd file = /etc/samba/smbpasswd
passdb backend = tdbsam
username map = /etc/samba/smbusers
syslog only = Yes
announce version = 5.0
name resolve order = hosts wins bcast
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = CUPS
wins support = Yes

[HP-LaserJet-1200]
comment = HP LaserJet 1200
path = /var/spool/samba
read only = No
printable = Yes
printer name = HP-LaserJet-1200
oplocks = No
share modes = No

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[home]
path = /home/savona/
username = savona
valid users = @Users
admin users = savona
write list = savona
force user = savona
force group = savona
read only = No
hosts allow = 10.0.0.2

View 8 Replies View Related

Fedora :: Autologin Fails With GDM / Error "Unable To Authenticate User"?

Aug 24, 2009

i'm running fedora 10 Gnome ver 2.24.3 kernel 2.6.30.4

i tried to change my /etc/gdm/custom.conf by adding it the following lines:
[daemon]
TimedLoginEnable=true
TimedLogin=your_mike
TimedLoginDelay=0

after reloading gnome it's trying to log through "autologin" but than it give an error message "Unable to authenticate user", i tried using passwd -d on my account but still the error persisted, i saw that some users had this error after a fresh install just with logging into the machine without relation to autologin and they needed to change their password first i tried that as well.

i also tried to edit the /etc/gdm/gdm.schemas file
<schema>
<key>daemon/AutomaticLoginEnable</key>
<signature>b</signature>
<default>true</default> <schema>
<key>daemon/AutomaticLogin</key>
code....

But unfortunately the results were the same, i tried this procedure on a different Fedora 7 and on a virtual ubunto 9.4 machine and is was successful.

View 10 Replies View Related

Fedora :: Unable To Start F10 / Sort It?

Jul 30, 2009

I have fedora 10 and vista in my system. however,all was working fine ,but suddenly today when i tried to boot into fedora , i found that the avahi demon was not starting , and when the systemn booted , a message was shown that thre wasn't enough memeory space , and a blacjk scereen was shown , then i booted into vista and tried t acess the linux partiotion by Explore 2f software... At first it showed not enough memory space , but on rescanning the partition,it is showing the /boot folder.So how do i delete some data in fedora ?

View 1 Replies View Related

Fedora :: Unable To See All My Memory In F11 / Sort It?

Sep 22, 2009

Cant see all my memory in fedora 11 I think I need to update my kernel but I don't know how.

View 5 Replies View Related

Fedora Installation :: Unable To Upgrade From F7 To F9 / Sort It?

Jan 8, 2009

Who has successfully upgraded going from F7 x86_64 to F9 x86_64 using the yum approach? I have had about 0% success getting everything to work correctly doing a fresh install of F9. Everything works correctly in F7( sound, firefox/flash, networking, samba, etc ), so I figure that starting with something know to work and upgrading to F9 might be a better approach that starting with F9 and having it guess.

View 7 Replies View Related

Fedora :: Unable To Update F13 System / Sort It?

Aug 15, 2010

I have installed fedora 13 on my laptop and when I try to update the system using update manager system gives me the following error. code...

View 7 Replies View Related

Red Hat / Fedora :: Unable To Get Gnome Updated With USB Stick / Sort It?

May 6, 2011

I would like to know the procedure of updating the Gnome with and ISO file. Have downloaded Gnome 3 from Gnome.org in ISO Format. But unable to get the Gnome updated with USB Stick

View 4 Replies View Related

Fedora :: PHP Startup : Unable To Load Dynamic Library / Sort It?

Dec 30, 2009

I have a new VPS running.But PHP doesn't work well. The error message I get from /var/log/http/error.log is code...

View 5 Replies View Related

Fedora :: Unable To Get Module To Auto Load At Boot / Sort It?

Sep 20, 2010

I have been unable to get the snd-aloop module to load on boot.

I have tried appending the following to /etc/modprobe.d/dist-alsa.conf code...

View 2 Replies View Related

General :: Unable To Detect Sata Dvd Drive In My Fedora Box / Sort This?

Mar 18, 2009

Recently i upgraded my dvd writer from pata to sata, now i install LG sata dvd writer into my system, now my problem is that its unable to detect in my fedora 8 box , but i can successfully boot fedora 8 from this dvd writer.i have a kernel version 2.6.23. solution for this.

View 8 Replies View Related

Networking :: Unable To Authenticate My WiFi Connection / Why Is So?

Jan 23, 2011

I switched to the b43xx (lp-phy) driver, as opposed to the broadcom STA driver which I previously had. I have dell 8312b/g lp-phy(mini) wireless card.

I have the wireless detection, but when I attempt to connect to Fios WiFi it continuously asks for my WEP (I have the correct WEP and I have typed it in correctly) and fails to connect.

I've read about the driver and firmware on linuxwireless and kernel.wireless. org.

http://pastebin.com/w44Xbgw3 (lspci -nnk output)
http://pastebin.com/C5BDhgZ9 (iwconfig output - this printed while trying to access the network)

Why is this happening? How can I fix this?

View 1 Replies View Related

Server :: Samba Unable To Authenticate In NT Domain

May 3, 2010

We're still using an NT Domain Server, and Samba is already configured properly. But the problem is if the shared folder is configured in samba to be accessed by group and not the domain username, authentication fails even if the user is member of the group.

Example#1: (authentication successful)
[sharedfolder]
valid users = domain+username

Example#2:
[sharedfolder] (authentication fails)
valid users = @domaingroup

Samba version is samba-3.0.33

View 2 Replies View Related

CentOS 5 :: Unable To Log In With Proftpd. Connects But Won't Authenticate?

May 16, 2010

I am still pretty new to centos, and I am having some trouble figuring out why after installing proftpd I can't log in. I am running Centos 5.4 i386. I have gone through and installed the rpm forge and updated yum. I have installed proftpd.i386 0:1.3.2-1.el5.rf With a user name I know works through SSH I am unable to connect to the server on port 21. It makes a connection, but the authentication fails saying that the user name and or password is incorrect.

I opened port 21 to my server on my router, and Just for testing, I have disabled iptables. In the /var/log/secure log I find the following error when I try to connect. [ps: I changed the user name in the log to USERNAME to avoid giving out my id. Also changed the ip I am connecting from to MY_IP_ADDRESS]

May 15 22:43:38 webserver proftpd: pam_unix(proftpd:session): session opened for user USERNAME by (uid=0)

May 15 22:43:38 webserver proftpd: Deprecated pam_stack module called from service "proftpd"

View 6 Replies View Related

Ubuntu Servers :: LDAP Scripts Does Not Authenticate

Jan 3, 2011

Ldapscripts seems to be authenticating oddly but I am not sure why. Running 'ldapadd' works without issue:

<code>root@domainator:~# ldapadd -D cn=root,dc=example,dc=home -W
Enter LDAP Password:
<CTRL-D>
root@domainator:~#
</code>

However:
<code>
root@domainator:~# ldapaddgroup test
>> 01/03/11 - 22:16 : Command : /usr/sbin/ldapaddgroup test
ldap_bind: Invalid credentials (49)
ldap_bind: Invalid credentials (49)
Error adding group test to LDAP
Error adding group test to LDAP
</code>

Here's various parts of my /etc/ldapscripts/ldapscripts.conf:
<code>
SERVER="domainator"
BINDDN="cn=root,dc=example,dc=home"
BINDPWDFILE="/etc/ldapscripts/ldapscripts.passwd"
SUFFIX="dc=example,dc=home" # Global suffix
GSUFFIX="ou=Groups" # Groups ou (just under $SUFFIX)
USUFFIX="ou=Users" # Users ou (just under $SUFFIX)
MSUFFIX="ou=Computers" # Machines ou (just under $SUFFIX)
GIDSTART="10000" # Group ID
UIDSTART="10000" # User ID
MIDSTART="20000" # Machine ID
</code>
/etc/ldapscripts/ldapscripts.passwd permissions are root:root, 0400 a

And I have quadruple checked my password is correct. Is there a way to print out debugging from ldapscripts so I know what commands it is generating?

View 3 Replies View Related

Ubuntu Servers :: Trying To Authenticate Login Via LDAP

Aug 3, 2011

I have a query regarding login to roundcube via dovecot ldap. I have installed and set up the openldap on Ubuntu Server 11.04 with the help of the following article [URL]. I have also installed Postfix, Dovecot, Dovecot-ldap and roundcube as the mail client. Then, I went on to test if I can login through roundcube. I received "login failed". I'm sure the dovecot is running fine as well as Postfix and openLDAP server. All I can find from the log was "auth(default) LDAP: Can't connect to server: localhost".

View 1 Replies View Related

Ubuntu :: Unable To Authenticate Password On Login Screen

Jan 17, 2011

I may be a beginner to Ubuntu 10.10, but I'm fairly certain that this is weird: I have had no trouble logging into my Ubuntu 10.10 netbook until this morning. Now I am unable to get past the login screen. It says that there is an Authentication Failure, which is bogus. Not only should the password work, but it does in the Terminal. I am able to login to the terminal and gain root access.

I can even change my unix password, but no matter what I try I can't get to my desktop. I did run into a major issue with a frozen program. Rather than reboot, I tried to close it using the kill command. What ended up happening was that all that remained was my wallpaper, probably a bad move on my part, but I'm a rookie. I think I killed all running applications. This happened last night... so probably related.

View 2 Replies View Related

Ubuntu Servers :: Win 7 Users Won't Be Able To Authenticate Unless Access Using IP Address

Sep 22, 2010

I've got a Samba server (CentOS)(I swear all my non-work boxes are Ubuntu) that has been working fine in our Active Directory environment for a long time, now that Windows 7 has been forced upon us, we've noticed that Win 7 users aren't able to authenticate to this server unless they access it using the IP address, e.g. \192.168.1.22. We've tried the different Windows 7 registry hacks and nothing makes a difference. We were advised to update Samba and we did to 3.3.8. However, this being a virtual machine, upgrading a clone of this machine did work, the configuration was identical, except the hostname

View 9 Replies View Related

Ubuntu Servers :: Folder Permission 777 - Cannot Authenticate Samba

Sep 28, 2010

I have samba allowing only known users, and on the ubuntu side, I have the folder permission 777. I have the same exact samba smb.conf file(locations of course matching new server), but I can't get it to authenticate with the new server(Old server is up and running too) and I'm lost. I thought I had it figured out when I did my last server, but I seem to be missing something on this one.

View 1 Replies View Related

CentOS 5 Server :: VSFTPD - Unable To Authenticate As Anonymous User

May 4, 2010

I am attempting to configure vsftpd to allow anonymous users to PUT files into a shared incoming directory. This would be like a dropbox for my customers. Ideally, the incoming directory's contents would not be viewable by the users.

I believe that refused connection is due to the PAM configuration for vsftpd.

May 4 08:03:16 WSVM-S1-1 sshd[1512]: Invalid user anonymous from xxx.xxx.xxx.xxx
May 4 08:03:16 WSVM-S1-1 sshd[1513]: input_userauth_request: invalid user anonymous
May 4 08:03:16 WSVM-S1-1 sshd[1512]: pam_unix(sshd:auth): check pass; user unknown

[Code].....

View 3 Replies View Related

Server :: Authenticate A Group Of Servers Against Windows Active Directory?

Feb 26, 2011

We have a small group of linux servers, currently with local logins. I want to eliminate the local logins and authenticate against the corporate AD. I've been looking at PAM - but winbind requires each machine to be added to the AD. This becomes a pain if we create new virtual or physical servers. Is it possible to have one server authenticate directly with AD, and the other servers authenticate against this server, which defers to the one server that is registered in AD?

View 3 Replies View Related

Ubuntu Servers :: Use Samba+winbind To Authenticate Desktop Against A Windows 2008 R2 Domain

Aug 3, 2011

Intent is to use samba+winbind to authenticate Ubuntu desktop against a Windows 2008 R2 domain (seems like I was able to get it working temporarily but it stopped working after some time). Quick overview of the issue: winbind is failing to lookup group ID's for a domain user causing the domain user to receive group errors on login and an inability to use domain groups in other configuration (sudoers, etc)

- Very basic install, boot to Ubuntu Desktop 10.04 LTS 64bit install, basic install options, perform software updates

- Following an Ubuntu AD HowTo [URL]

- Install kerberos, samba, winbind packages

- Make changes to krb5.conf, smb.conf, files in pam.d/ (to make the home directory and restrict login based on group membership, which works even in the half-working state but requires SID instead of text name)

After a reboot I can login as a domain account but I get the following error(s):

groups: cannot find name for group ID #####

##### is usually a number that ranges from 10000 to 10020, based on the smb.conf line regarding idmap I will get multiple group errors (one for each group that the user belongs to that winbind can't lookup for whatever reason, some groups can be resolved - see below) If I log-out and then log-in as a local user I can run the following command: id username The output returns something similar to the following:

uid=10002(username) gid=10003(domain users) groups=10003(domain users),10033,10032,10031,10030,10029,10028,10027,1 0026,10025,10024,10023,10022,10021(some group),10020,10019,10018(some other group),10017,10016,10015,10014,10013,10012,10011(s ome other other group),10010,10009,10008,10007

On a working system (Ubuntu 10.10 and when 10.04 decides to work) each group is followed by parenthesis' and the name of the group, this result clearly shows that some groups can be looked up but for some reason other groups are failing An output of /var/log/samba/log.winbind produces the following entries (that are logged when you run the id command)

[2011/08/03 19:04:39, 1] winbindd/winbindd_ads.c:1137(lookup_groupmem)
lsa_lookupsids call failed with NT_STATUS_PIPE_BROKEN - retrying...
[2011/08/03 19:04:39, 1] winbindd/winbindd_ads.c:1137(lookup_groupmem)
lsa_lookupsids call failed with NT_STATUS_PIPE_BROKEN - retrying...

The above repeats for what looks to be each group that fails (based on count of entries)If I use wbinfo I can resolve text group name to SID and SID to GID

wbinfo -n groupname (returns proper SID)
wbinfo -s SID (returns proper text group name)
wbinfo -Y SID (returns proper linux mapped group ID)

Following that process for a group that my user belongs to that is not resolving (via the id username command) will return the group ID (GID) properly (even though id username fails to lookup info for that same GID) Version Information:

uname -a
Linux hostname 2.6.32-33-generic #71-Ubuntu SMP Wed Jul 20 17:27:30 UTC 2011 x86_64 GNU/Linux
lsb_release -a
No LSB modules are available.

[code]....

View 3 Replies View Related

Fedora :: Unable To Retrieve Repository Metadata (repomd.xml) For Repository / Sort It?

Aug 8, 2011

I cant get yum to work
every time I go to install something it gives this output code...

View 1 Replies View Related

Fedora Servers :: Put Together A Sort Of Home "cluster" System?

Mar 5, 2011

I was wondering if and how it would be possible to put together a sort of Home "cluster" system. pecifically, I wanted to make it so I would have a central server and a few computers, where the central server holds the home folders and settings of each user, and each user can log in to any of the computers using a standardized login (into the server), where anyone could log in with their account on any of the few computers - and their home folder (Desktop, Documents, Music, etc) would automatically be there.

Also if possible, would there be some way to centralize the applications that show up on each "client"?

View 3 Replies View Related

CentOS 5 :: Unable To Get Box (Centos 5.3) Authenticate Users Through LDAP?

Jun 4, 2009

So far, I've been able to get my Box (Centos 5.3) authenticate users through LDAP. My next plan was to automount their home directory from our NAS device.But I'm struggling getting autofs talking to the LDAP Server.My Config Files:

/etc/ldap.conf
[root@tmplt_CentOS-5 ~]# egrep -v '^#|^$?' /etc/ldap.conf
base ou=intern,o=zde,dc=simiangroup,dc=com

[code]....

View 2 Replies View Related

Ubuntu Servers :: Active Directory Domain Integration - Allow Domain Users To Authenticate Server And Access File Shares Using Samba

May 13, 2010

The company I work for, as usual, is Microsoft-centric. I'm attempting to integrate my Ubuntu server into the domain to allow domain users to authenticate to the server and access file shares using Samba. Here's my current configuration:

[Code].....

View 9 Replies View Related

Fedora :: Can't Authenticate Using Via POP3 For Dovecot / Fix It?

Jul 4, 2010

I believe I have everything but this setup, as when I use my Outlook's Test Account Setting, it's able to do the following:
1) Send a test e-mail
2) Connect to POP3
3) See the actual test e-mail at /var/spool/mail/<username>

However, the Test Account Setting wasn't able to authenticate to POP3. I then do the following:
1) Start up Command Prompt.
2) Execute "telnet <server IP> 110". It gives me "+OK Dovecot ready".
3) Type "user <username>"
4) Type "pass <password>". It gives me "-ERR Authentication failed".

Then I searched around and found this. However, I'm not sure if I am able to make any sense out of it.

My CentOS 5.5 is setup with the following standard files:
/etc/passwd (password field contains the character "x")
/etc/shadow (examining this reveals it's using MD5 has as the password field begins with $1$)

So how should I set my /etc/dovecot.conf? I think it's this file I need to setup to enable POP3 authentication?

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved