Security :: SSH User Authentication Using Certificate

Mar 19, 2010

I was trying to configure user authentication in SSH using certificate method.As u all know the usual way of authentication is using the ssh-keygen method. But i want the another method where we create a certificate key and send it to the CA, which signs it and send back etc etc.I cannot find any unique procedure in the net to configure this method.

View 3 Replies


ADVERTISEMENT

Ubuntu Security :: Configure SSH Key-based Authentication And SSH Password Authentication In Same Machine For Different User?

Jan 10, 2010

I want to configure SSH key-based authentication and SSH password Authentication in same machine for different user .

View 1 Replies View Related

Security :: User Authentication Security Mechanisms

Feb 2, 2011

What security mechanisms are used by recent versions of the Linux operating system during user authentication?

View 3 Replies View Related

Security :: Login Automatically For An User Without Authentication?

Mar 9, 2010

I have installed CentOS 5.2. I want to login automatically for an user without authentication.

View 2 Replies View Related

Security :: Dovecot User Authentication Failed

Jun 23, 2010

Im using CenOs 5 and have install a mail system(postfix+dovecot),when I trying to enable selinux for enforcing mode and i'm have some issue, the user authentication failed. How can i to fix this problem?

View 2 Replies View Related

Fedora Security :: Dovecot User Authentication Failed With Selinux

Jun 24, 2010

I'm using FC8 and have installed a mailserver(postfix+dovecot),when I trying to enable the selinux mode to enforcing and i'm have some issue, the user authentication failed.if turn the selinux mode to permissive, then it work right.How can i to fix this problem?

View 14 Replies View Related

CentOS 5 Server :: Start Certificate Authentication From Website?

Feb 28, 2009

I'm try to start certificate authentication from my web site..

vhosts.conf for httpd:
<IfModule mod_ssl.c>
<VirtualHost 127.0.0.1:443>
ServerName ca.asu

[Code].....

View 1 Replies View Related

Software :: Qmail Authentication - No Rule To Make Target Certificate

Jun 9, 2010

I've had qmail running on a server for three years, almost forgot how difficult that installation was. I got away with it because I downloaded Qmail Rocks and followed all their instructions step by step. However, Qmail Rocks is based on qmail 1.03. I just had to install qmail on a new server, so this time I looked around and found netqmail 1.06 and decided to go with it, following the instructions on Life With Qmail. It was a good decision. A read a lot more documentation and now I understand qmail a lot better.

But I can't get past one point: authentication. Consider this test on Qmail Rocks:
Code:
telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 somewhere.anywhere.com ESMTP
ehlo localhost
250-somewhere.anywhere.com
250-AUTH LOGIN CRAM-MD5 PLAIN
250-AUTH=LOGIN CRAM-MD5 PLAIN
250-STARTTLS
250-PIPELINING
250 8BITMIME
starttls
220 ready for tls
quit
quit
Connection closed by foreign host.

That test works fine on my old server. But qmail behaves differently on my new server:
Code:
# netqmail-1.06> telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 domain.com ESMTP
ehlo localhost
250-domain.com
250-PIPELINING
250 8BITMIME
starttls
502 unimplemented (#5.5.1)
quit
221 domain.com
Connection closed by foreign host.

That same page on Qmail Rocks says that I need to have a certificate, the procedure is described here. The installation procedure given by LWQ does not include that step. Running 'make cert' inside the source directory of netqmail-1.06 does not work:
Code:
# netqmail-1.06> make cert
make: *** No rule to make target `cert'. Stop.

In my vast ignorance, I copied /var/qmail/control/servercert.pem from my old server over to the new one. I also fixed all ownership and permissions. I don't know if I am allowed to do that. But although those are two different boxes, I am in fact installing the same domain in the new box. The new server is going to replace the old one as soon as it's running perfectly. I restarted qmail and... authentication still does not work.

View 3 Replies View Related

Security :: Make A Choice On What Authentication Protocol To Use For Authentication And Authorization?

Jan 17, 2011

I need to make a choice on what authentication protocol I want to use for Authentication and Authorization. I was looking at Radius and then literature suggested that Diameter was a better protocol. Keep in mind I need this on a hetrogeneous setup ( linux & windows together). Diameter seemed like a good fit until I discovered that the open source code no longer seems to be maintained ( C/C++).

I was also looking at Kerberos as an option though there is alot overhead with the server. SSL/TLS or EAP? I am looking for simple but secure and am new at the security protocols.

View 2 Replies View Related

General :: Creating Certificate Authenticated User?

Aug 19, 2010

I am trying to create a certificate case user logon via ssh. On the server I have openSSH and a few users. I want to be able to assign a user a certificate to connect remotely via SSH.

View 1 Replies View Related

Fedora Security :: View The Currently Used Certificate?

Apr 2, 2009

I am having issues with using OpenSSL. How do I view the currently used certificate? Also, do you know of a good site that has instructions on how to install a certificate. The previous user installed a GoDaddy cert for an FTP server and I need to update it because it's expiring real soon.

View 10 Replies View Related

Fedora :: Invalid Security Certificate?

Jun 15, 2010

Got F13 installed yesterday, this afternoon I suddenly started getting Secure Connection Failed warnings. I'm not sure whose problem it is because it mentions uses an invalid security certificate.This certificate is only valid for *.opendns.com(Error Code: ssl_error_bad_cert_domain)It continues to say that someone could be impersonating the actual server. I am still receiving mail through google and my google calendars seem to be working. I do use OpenDNS for my DNS instead of my ISPs (Comcast which would very often slow down) and obviously I use IMAP mail with google on Thunderbird. So is it google, or OpenDNS, or Thunderbird that has a problem. Firefox does not seem to have a problem

View 2 Replies View Related

Fedora Security :: How To Add An Existing Certificate

Apr 14, 2011

How can I add an existing certificate (pem format) as trusted in Fedora via the command line?Do I have to copy the files to a certain keystore? Where does Fedora store the trusted certificates

View 2 Replies View Related

Security :: Getting Rid Of Certificate Requirement In MUTT

Apr 7, 2010

When running MUTT on a RHEL 5.4 box, I get the message:
------------------------------------------------------
Server certificate has expired

This certificate belongs to:

localhost.localdomain
Unknown
SomeOrganization
SomeOrganizationalUnit

[URL]

I choose "accept always", but the same message appears next time. I do not wish to have a certificate requirement for MUTT and did not intentionally set the program up to include this feature. How can I get rid of it? My second choice would be to get a new certificate, but then I have to go through this every year. I have MUTT working on two other servers and this does not happen.

View 3 Replies View Related

Fedora Security :: Sshd With Both Certificate AND Password After Each Other?

Mar 9, 2011

I want to enable sshd from Internet, but I want to secure it as much as possible.Therefore, despite the fact that the service will run on a tcp port above 2000 to prevent most scans, I would like to :- First, force the use of a client certificate, to avoid brute force attack on my users/passwords- second force the use of a username/password to avoid someone having access to my system just by stealing my key..When I look at the configuration, it's possible to enable both, but one of them is sufficient to login, but I can't find how to make them both mandatory...

View 2 Replies View Related

Ubuntu Security :: Forged CA Certificate In Firefox 3.6

Mar 25, 2010

Having read how a private company is providing governments (and probably criminals) with a box that can listen in on SSL traffic by the use of forged CA certificates - [URL]. It turns out there's already a forged certificate in Firefox 3.6.
Go to Edit>Preferences>Advanced>Encryption>View Certificates and look for 'Equifax Secure Inc.' - You should see a proof-of-concept rogue certificate called 'MD5 Collisions Inc.' and a link to phreedom which explains the method used to generate it. That little lock doesn't necessarily mean that you're safe...

View 4 Replies View Related

Security :: Can't Open Gmail / Certificate Error?

Jan 5, 2011

The problem is here:When I was open gmail in my system Certificate Error is coming. The error details:

This Connection is Untrusted You have asked Firefox to connect securely to url, but we can't confirm that your connection is secure. Normally, when you try to connect securely, sites will present trusted identification to prove that you are going to the right place. However, this site's identity can't be verified.

What Should I Do? If you usually connect to this site without problems, this error could mean that someone is trying to impersonate the site, and you shouldn't continue.
code....

View 7 Replies View Related

Security :: Invalid (Untrusted) Certificate - TWC Webmail

Oct 7, 2010

At the login webpage of <[URL]>, the Time Warner Cable (TWC) Webmail site, I am immediately confronted with a warning that the Security Certificate is invalid & that the site is untrusted. This occurs with Firefox, Seamonkey, & Konqueror. This does not occur on Microsoft or Apple systems; I have checked other colleagues machines. I have manually overridden the warning & everything functions fine. I have contacted TWC & am awaiting their tests. But, I would like some independent corroboration from other users in the Linux community. Could some of you perform the test yourself on this URL? An error will be readily apparent.

View 14 Replies View Related

Security :: Getting Expired Certificate Error When Not Accessing Site?

Jan 25, 2010

Occasionally my machine displays the following warning whenever left to itself for an hour or so. "www.windowsvistatestdrive.com:443 uses an invalid security certificate. The certificate expired on 09/16/2009 10:52 AM. (Error code: sec_error_expired_certificate)"

I am not trying to access this site. It is not always the same url. My machine, described below, is networked to an XP machine which recently had to be recovered after a viral attack. Since I am not usually interested I decline to use the certificate and the warning goes away.

View 2 Replies View Related

Ubuntu :: Localhost Uses Invalid Security Certificate (Self Assigned)

Apr 25, 2009

I just upgraded from Ubuntu 8.10 to 9.04. I installed Webmin 1.470 but when I tried to run it from Firefox 3.09 I got the following message.

localhost:10000 uses an invalid security certificate. The certificate is not trusted because it is self signed. (Error code: sec_error_untrusted_issuer).

Never had this problem with Ubuntu 8.04.

View 9 Replies View Related

Ubuntu :: Firefox 3.6.12 On 10.10 Ssl Security Certificate Error (Comodo Certs)?

Dec 6, 2010

Firefox 3.6.12 on Ubuntu 10.10 on my desktop computer is reporting a "this connection is untrusted" error for sites that have security certificates provided by COMODO. Yet, the same sites work fine in Firefox 3.6.x on Windows XP, or Chromium in Ubuntu. Here is the more specific message: "The certificate is not trusted because the issuer certificate is unknown.

(Error code: sec_error_unknown_issuer)" The issuer is listed as "COMODO High Assurance Secure Server CA." Here are some examples that throw this error for me:[URL]... It appears that there was some controversy with COMODO and Mozilla (due to bad behavior by COMODO) in the past, but all I can find on that indicates that this should be not an issue any longer.

Anybody with ideas?

View 1 Replies View Related

Security :: How To Renew Existing SSL Certificate Using By Genkey In Fedora Core 7

Jan 4, 2010

I am trying to renew the existing SSL certificate by using genkey for our shopping website. i havent seen any information how to generate a new certificate for. Is any one could tell me how to change SSL certificates?

View 4 Replies View Related

Software :: Firefox Claims Invalid Security Certificate For Website

May 19, 2011

I get an Untrusted Connection error when I visit this site to login into my GRE account, and I cannot add it as an exception, in Mozilla Firefox 4.0 on Ubuntu 11.04. When I visit the site using Chrome, I have no issues. Is this a bug in Firefox's certificate management? I'm using Ubuntu 11.04. I do not get this error in Windows' Firefox 4.0.

View 3 Replies View Related

General :: Get A Certificate Error 60: "server Certificate Verification Failed" When Trying To Setup A Ubuntu Cloud?

Aug 24, 2011

I'm trying to install an Ubuntu cloud on my home network - I've been following this guide. When I arrived at STEP 6: Install an image from the store PART 3: Click on the Store tab I get the following error message on the page: Error 60: server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none

View 1 Replies View Related

Security :: Digital Certificate - "can't Set The Browser Java Is Enabled And So On"

May 10, 2010

Girlfriend with a problem: she needs to sign up at the unemployment office in Spain. She is here in China. But for reasons unknown, she can't access the bit which she needs to. It says: 'can't set the browser' Java is enabled and so on, we read the instructions. On her windoze computer, she has a digital certificate. I copied it onto my mem-stick. When I try to copy it from my mem-stick to my Linux machine, I can't. Not even as root! The folder is called 'certificado digital' and contains two folders:

Trash.(tilde)1 and VM_Ware_Workstation They both have some kind of encrypted stuff inside. Can this certificate be installed on my machine?? Trash has 5 things, VM_Ware_Workstation has 3 things. The guy who set this up for her told her she must use Mozilla. Is a certificate only valid with a particular browser?

View 13 Replies View Related

Security :: LDAP Can't Bind "certificate Verify Error"

Apr 14, 2010

this is not on the master node, but rather the node that is being replicated to. The problem occurs when i query using ldapsearch or an `getent passwd` EG ldapsearch:

Code:

[root@cakeslave ~]# ldapsearch -x -b 'cn=Christian Unger,ou=People,dc=example,dc=org' -D "cn=replica,dc=example,dc=org" -H ldaps://cakeslave.example.org -w cakewalk
ldap_bind: Can't contact LDAP server (-1)
additional info: error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed

[code]....

The cacert.pem in /etc/ssl/certs and /etc/openldap/certificate are identical (check using md5sum). I have done an strace and found that it looks at /etc/pki/tls/cert.pem .

View 6 Replies View Related

General :: Providing Authentication For User

Feb 18, 2011

how can i provide authentication to the user, when he submits his name n password on the internet browser?im unable to fetch username n password from browser?

View 2 Replies View Related

Ubuntu :: Chown As Non-root User (with Authentication)?

Sep 19, 2010

I am currently responsible for administering a shared Ubuntu machine with several unrelated users. Some of these users own multiple accounts and would like to "chown" files between them. Currently, I must handle such requests manually, and this is inconvenient.

I am looking for a way to allow non-root users to chown files with authentication (i.e. prompt for the password of the user to which ownership is being set to). This would prevent an exploit such as:

Quote:
cp /bin/bash ~/sudobash
chmod 4777 ~/sudobash
chown root:root ~/sudobash

Does such a solution exist?

View 2 Replies View Related

Ubuntu :: FreeNX Authentication Failed For User?

Sep 24, 2010

I just finished following the instructions found here to install FreeNX on my ubuntu 10.04 server. It went smoothly, just used the default keys.Once I had that all set up I scrolled down and followed the instructions to set up the client and that went fine as well.My problem is with actually using the program.When I try to log in I get the error "Authentication failed for user tony" (my username). Do I need to change anything in the configuration other than setting it to use gnome and putting in the host address?oes it make a difference that my ssh settings only allow rsa login? I logged into the server with ssh to see if that helped but it did not. I even tried using the ssh key with the FreeNX Client but that did not work

View 9 Replies View Related

Server :: Sasl User Authentication In Sendmail

Mar 19, 2011

I checked relay system using IP address it working gr8, but I want to implement user based authorization in relay server. but no idea where to make changes in sendmail.mc.. and my outlook asking for password again and again..whats role of openssl in user based authentication ?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved