General :: Providing Authentication For User

Feb 18, 2011

how can i provide authentication to the user, when he submits his name n password on the internet browser?im unable to fetch username n password from browser?

View 2 Replies


ADVERTISEMENT

General :: Providing Permission To Specific User To Access NFS Share?

Oct 11, 2010

I have two machines between which I need to share a folder.On server1, I have the user 'appuser' that needs to access (read/write/delete) on this share.On server2, 'root' accesses this share and writes to it.I have the following in /etc/exports on server1:/home/app-share 999.999.99.99/28(rw,insecure,sync,no_root_squash)where the number is the IP address. How can I change this to allow 'appuser' access?

View 1 Replies View Related

Ubuntu Security :: Configure SSH Key-based Authentication And SSH Password Authentication In Same Machine For Different User?

Jan 10, 2010

I want to configure SSH key-based authentication and SSH password Authentication in same machine for different user .

View 1 Replies View Related

General :: LDAP User Authentication For Access To Video

Jun 8, 2011

I've a webpage that has some links to videos. When an user click on that link, I need the user to redirected to the login page which check credentials with ldap server and then grants access to the video. I've searched google for some code but all I found is some samples that authenticates the user. But when the user enters the login credentials how do I implement that code in the backend and redirect to the video if the user can authenticate himself?

View 3 Replies View Related

General :: LDAP Integration To Test The User Authentication?

Apr 4, 2011

I'm working on a media delivery platform where when a user click on the rstp link of the video,it should sent the request and see if the user is a valid user(using his username and password)

View 3 Replies View Related

General :: Proxy Server With SQL Table User Authentication

Jun 15, 2010

How to configure proxy server with SQL table user authenticationon fedora core11

View 1 Replies View Related

General :: Fedora Repository Not Providing Up-to-date Versions Of Software?

Aug 13, 2010

I am using Linpus lite (a fedora based linux) on an ACER ONE notebook. I use a GUI to install/update or remove software. It is called pirut. I believe it a GUI of the yum command. The repository this install program uses is the fedora one. I find the following description of the repository in the menus of that GUI:
Name: Fedora Description:Fedora 8 - i386 Mirror list : h[URL]... The problem is the following: The versions I can install from that GUI are outdate. For example, the firefox I have is 2.0.0.14 although the newest one available at the firefox website is 3.6.8. The same with openoffice, gcc and many many other tools.

This is embarrassing: I wanted recently to install a software on my own which was not available at that repository. This software requires recent versions of many tools. It's embarassing to have to update them manually..

I assumed the default repository of fedora should have access to the newest versions. If that is true, then the problem is in my system and not in the repositories. In that case, does any one have a clue on how to fix that problem? Now if the repository I use is indeed outdated, Should I change to another repository? Can anyone indicate which repository is compatible with my system and how to add it?

View 6 Replies View Related

General :: Executing Shell Script - Setting Permissions And Providing Path

Jan 4, 2011

I've been looking around the net for executing a shell script. My basic understanding is that after setting executable permissions and providing a path (#!/bin/sh) in the first line of the script, I can type ./myscript to execute instead of sh myscript. This is not working for me. I can run "sh myscript" but not "./myscript" even though I know for sure I have across the board execute permission and my sh path is correct. I'm working on a redhat linux station.

View 6 Replies View Related

General :: File Encryption In A Bash Script Without Explicity Providing Password?

Jul 30, 2010

I want to automate the following manual process.Currently, I am encryptying a set of files using openssl as follows:Encrypt file.txt to file.out using 256-bit AES in CBC mode $ openssl enc -aes-256-cbc -salt -in file1 -out file1.enI am then prompted for a password, which is then used to encrypt the fileWhen decrypting, I type $ openssl enc -d -aes-256-cbc -infile1.enc -out fileI am then prompted for the password - which again, I manually type.I want to automate this process of en/decryption - so I need to find a way of providing openssh with the password.

My first thought is whether it is possible to read the password from a file (say)? Or is there a better way of doing this?Also, I suppose that I will have to place restriction on who can view the password file - otherwise, that defeats the whole objective of using a password. I am thinking to run the bash script as a specific user, and then give only that user read rights to the contents of that file.Is this the way its done - or is there a better way?Ofcourse all of this leads to yet another question - which is, how to run a bash script as another user - without having to type the user pwd at the terminal.

View 1 Replies View Related

General :: Login Window Dies When User Authentication Dies

Mar 8, 2011

Am trying to set up a new system but am getting some strange behavoir. I've administered an Irix system before. I have opensuse 11.3 installed with gnome running. When i enter a bad user id in the windows login screen, the bad authentication causes the x window manager to crash and leaves the system in the ascii terminal mode login. I then have to login as root and do an init 3 , then init 5 to get the x server started again an get the windows login started. Has any one seen this behavior before and how can i fix this. Been hunting through /etc/X11/xdm to see what startup scripts could be causing this.

View 2 Replies View Related

Security :: SSH User Authentication Using Certificate

Mar 19, 2010

I was trying to configure user authentication in SSH using certificate method.As u all know the usual way of authentication is using the ssh-keygen method. But i want the another method where we create a certificate key and send it to the CA, which signs it and send back etc etc.I cannot find any unique procedure in the net to configure this method.

View 3 Replies View Related

Ubuntu :: Chown As Non-root User (with Authentication)?

Sep 19, 2010

I am currently responsible for administering a shared Ubuntu machine with several unrelated users. Some of these users own multiple accounts and would like to "chown" files between them. Currently, I must handle such requests manually, and this is inconvenient.

I am looking for a way to allow non-root users to chown files with authentication (i.e. prompt for the password of the user to which ownership is being set to). This would prevent an exploit such as:

Quote:
cp /bin/bash ~/sudobash
chmod 4777 ~/sudobash
chown root:root ~/sudobash

Does such a solution exist?

View 2 Replies View Related

Ubuntu :: FreeNX Authentication Failed For User?

Sep 24, 2010

I just finished following the instructions found here to install FreeNX on my ubuntu 10.04 server. It went smoothly, just used the default keys.Once I had that all set up I scrolled down and followed the instructions to set up the client and that went fine as well.My problem is with actually using the program.When I try to log in I get the error "Authentication failed for user tony" (my username). Do I need to change anything in the configuration other than setting it to use gnome and putting in the host address?oes it make a difference that my ssh settings only allow rsa login? I logged into the server with ssh to see if that helped but it did not. I even tried using the ssh key with the FreeNX Client but that did not work

View 9 Replies View Related

Security :: Login Automatically For An User Without Authentication?

Mar 9, 2010

I have installed CentOS 5.2. I want to login automatically for an user without authentication.

View 2 Replies View Related

Security :: Dovecot User Authentication Failed

Jun 23, 2010

Im using CenOs 5 and have install a mail system(postfix+dovecot),when I trying to enable selinux for enforcing mode and i'm have some issue, the user authentication failed. How can i to fix this problem?

View 2 Replies View Related

Server :: Sasl User Authentication In Sendmail

Mar 19, 2011

I checked relay system using IP address it working gr8, but I want to implement user based authorization in relay server. but no idea where to make changes in sendmail.mc.. and my outlook asking for password again and again..whats role of openssl in user based authentication ?

View 1 Replies View Related

CentOS 5 :: Ldap For Simple User Authentication?

Jun 22, 2010

I have a centos 5 system with openldap configured. I need openldap for simple user authentication. ie.. to be able to use it for authenticating it from remote applications and systems like mail clients...etc.

I was able to succefully install and configure openldap and ran a slaptest to verify the slapd.conf file for errors and found none. so now all i want to do is to add username and passwords to the ldap database.

iam just not sure what all objectClasses i need to use for Attributes uid and userPassword and what exactly should be the ldif file syntax for the above entries. I tried various sources but i do either get errors while adding or after adding do get errors trying to access it.

above all, iam able to access the ldap server from my phpldapadmin only as a anonymous user and not as a root user that i added as a first entry.

View 2 Replies View Related

Ubuntu :: How Is Super User In Authentication Prompt Determined

May 3, 2010

How is the super user determined for the dialog box that pops up when trying to perform administrative tasks, "An application is attempting to perform an action that requires privileges. Authentication as the super user is required to perform this action."? Does it always ask for the password of the default user created during the OS install, or should it prompt for the current user's password if that person is an administrator?I use likewise-open for windows domain authentication, so I typically log in as a windows user that likewise-open has added to the list of users on this system. I have given this user sudo access and added the user to all the same groups as the default user, yet whenever I perform an administrative task in gnome I am prompted for the password of the default user. Is this normal? It seems like the behavior would be to ask for the current user's password if that user is an administrator, and if so what determines that the current user is an administrator?

View 4 Replies View Related

Ubuntu Networking :: Nomachine - Authentication Failed For User X

Jul 12, 2011

I want to use nomachine, instead of freenx, and well it isn't working. SSH server works and all, because freenx works., same for neatx. But I hear with nomachine you can see the main display of the computer? Is this true? Well one way to find out, but whenever I try to login I get: Authentication failed for user x. I don't know why, neatx and freenx worked, even x2go, but not this.

View 1 Replies View Related

Ubuntu :: User Settings Doesn't Prompt For Authentication?

Aug 15, 2011

when I click on "Users and Groups" the dialogue box shows up, but I'm unable to make any changes because I'm not prompted for authentication (the "add", "delete" etc., buttons are grayed out). I'm using 10.10.

View 2 Replies View Related

Red Hat / Fedora :: Authentication Failed \ Unable To Log In As Root Or Any Other User?

Nov 12, 2010

I was trying to install winbind on a RHEL5 machine and I had to reboot the RHEL machine. When it came back up, I'm not able to log in as root or any other user.When I use root and give a random password, it says invalid username or password but when I use the correct password, I get an Authentication failed pop up box (under GUI). SSh window says invalid password for random passwords and the SSH window disappears when I type in the right password.Can you please let me know if I can somehow get back in by stopping any of the services

View 3 Replies View Related

Debian Multimedia :: Authentication - Root PW Rejected / User PW Accepted

Jun 21, 2015

I installed Jessie with Cinnamon alongside Win 7 - all went quite well though I did have to do a bit of guessing along the way.

Following online tutorials etc, I tried to install sudo from the terminal. It did not go well - some stuff appeared that was not shown in the instructions from many sites. So I abandoned it, or so I thought.

Then I discovered that my root password was no longer recognised. So I reset it, following online instructions.

This was successful apparently, as I can log in as root and see this in the terminal.

But on trying to start Synaptic ( and later others), I found that the new root password would is not authenticated, but my user password does authenticate successfully. This seems to be the wrong way round!

View 14 Replies View Related

Fedora Security :: Dovecot User Authentication Failed With Selinux

Jun 24, 2010

I'm using FC8 and have installed a mailserver(postfix+dovecot),when I trying to enable the selinux mode to enforcing and i'm have some issue, the user authentication failed.if turn the selinux mode to permissive, then it work right.How can i to fix this problem?

View 14 Replies View Related

Fedora Servers :: Dovecot Errors On One User Authentication Failure

Apr 28, 2011

I am new to to dovecot and would like some help, so please be kind.I have one user that can send mail but not read it either by pop3 or imap.I am running Dovecot 2.0.11 on Fedora 14.

View 2 Replies View Related

Ubuntu Networking :: Setting Up Network Printer With User Authentication?

Sep 1, 2010

My work has got a new Sharp MX-1800N network printer. The setup requires user authentification, one password for printing b&w, another for printing color. However when they try to set up my netbook running ubuntu desktop 10.04 they don't get it to prompt for a password, which makes the printer reject the printout. How do you fix this?

View 5 Replies View Related

Ubuntu Networking :: Samba User Authentication Stopped Working?

May 20, 2011

I have installed Samba 1.2.63-0Ubuntu4 (system-config-samba) on Ubuntu 10.04, and it has been working without any issues for a few months now, but now the username/password authentication does not work anymore and I can't figure out why

I have tried changing username/password(thinking maybe i forgot the correct credentials) and the new username/pass does not work either.

I have also tried "sudo service smbd restart" in terminal to restart samba but this does not work either

I can still see visible shares when browsing server via "network neighborhood" on XP,,, and can access the shares that do NOT require authentication

username/password are made up of standard characters as well

View 2 Replies View Related

Networking :: LDAP User Authentication Working For Ubuntu Clients?

Jan 14, 2010

I'm trying to utilize my company's IT orginazation's LDAP service (running on some sort of windows) for authenticating users on an Ubuntu box.Another group has done something similar for CENTOS; I've used their ldap.conf as a reference as well as ap-server.html (LDAP Authentication section)I can't get it to work. When I try to connect as my corporate user I see this in auth.log:

Code:
Jan 14 14:32:24 Algalon sshd[7062]: nss_ldap: could not connect to any LDAP server as cn=ldapquery2,cn=Users,dc=<companyname>,dc=com - Can't contact LDAP server

[code]...

View 1 Replies View Related

Server :: New Dovecot Install / User Not Known To The Underlying Authentication Module

Nov 4, 2010

Situation: fresh dovecot install. I have postfix successfully accepting and delivering mail to a virtual mailbox. I'm trying to pop that mailbox, but it can't see it. I hope someone can point out where my config is wrong.

View 2 Replies View Related

Server :: System Error - Authentication Failed For User Postgres

Mar 29, 2011

I made a system in CentOS5.5. I used Tomcat6 and PostgreSQL. But I couldn't enter my system. There are some error. And I don't understand what kind of error this.
JDBCExceptionReporter.logExceptions(100) | SQL Error: 0, SQLState: null
JDBCExceptionReporter.logExceptions(101) | Cannot create PoolableConnectionFactory (FATAL: Ident authentication failed for user "postgres")
"postgres" is username.
Is anybody knows anything about this error message.

View 4 Replies View Related

Fedora Servers :: LDAP Authentication Of Unregistered User At Client Side?

Sep 2, 2011

I have a openldap server running on one machine (fedora10) and pam_ldap.so and nss_ldap.so running on the other machine.

I have added a new user to the LDAP server database, this user is not created on client machine.

1. Can i login to the client machine using this new user?

2. Now if i try logging with this new user I am getting error messages, the error messages are as follows at client side

Sep 2 10:34:36 localhost sshd[8484]: Invalid user kim from 10.254.194.148
Sep 2 10:34:36 localhost sshd[8485]: input_userauth_request: invalid user kim
Sep 2 10:35:16 localhost sshd[8484]: pam_ldap: error trying to bind as user "cn=min soo,ou=people,dc=samsung,dc=com" (Invalid credentials)

[Code]....

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved