Ubuntu :: Could Not Authenticate To Server: Rejected Digest Challenge?

Jan 27, 2011

When I run:Quote:mount -t davfs http://xxxx/webdav /home/USER1I get:Quote:Please enter the username to authenticate with serverhttp://xxxx/webdav or hit enter for none.

Username: USER1
Please enter the password to authenticate user USER1 with server
http://xxxx/webdav or hit enter for none.

[code]....

View 2 Replies


ADVERTISEMENT

Server :: An Interesting Challenge Involving Diskless Booting A PC?

May 13, 2010

An interesting challenge involving diskless booting a PC

View 1 Replies View Related

Security :: Honeynet Challenge Results: Forensic Analysis Of A Compromised Server

May 7, 2011

I just noticed the results of the Honeynet Project's Challenge 7: Forensic Analysis of a Compromised Server have finally been posted today. Just got done reading one of the submissions and it's pretty good if anyone is interested in how to analyze a Linux incident involving evidence from memory and the file system.

View 2 Replies View Related

Server :: Apache 2.2 AuthType Digest, PAM Module, MySQL - Configuration?

Feb 18, 2010

Just setup an Apache2 server, and I would like to setup a login. I also wanted to use the same method that is setup for vsftpd For vsftpd I've created a mysql database.... structured as:

Code:
mysql> use vsftpd
Reading table information for completion of table and column names
You can turn off this feature to get a quicker startup with -A
Database changed
mysql> describe accounts;

[Code]...

View 2 Replies View Related

Server :: Server Refuses Mail With 550 5.1.1 : Recipient Address Rejected: User Unknown?

Nov 13, 2010

I'm having a problem whereby I'm able to send mail to a mailbox from several different email addresses and SMTP servers (gmail, RoadRunner broadband), but I'm unable to send mail to the same address from one particular account, the SMTP server for which runs on a mediaTemple (dv) 3.0 box with CentOS 5 Final.I've spent a full workday on the forums, trying to troubleshoot the issue, and I'm running out of ideas.The server on which I'm having the mail processing problem is a mediaTemple (ve) running Ubuntu 10.04 x64 (Linux 2.6.18-028stab070.7 #1 SMP Fri Oct 1 13:53:00 MSD 2010 x86_64 GNU/Linux), with ISPConfig 3. Here's how I setup the mail-related aspects of the Ubuntu box:

Code:
apt-get install postfix postfix-mysql postfix-doc mysql-client mysql-server openssl getmail4 rkhunter binutils dovecot-imapd dovecot-pop3d

[code]....

View 2 Replies View Related

Server :: Sendmail - Mail Server Rejected Email And Unable To Send

Feb 24, 2010

I have users [URL] unable to send email to [URL]. [URL] user also unable to send email to [URL]. But both email addresses are fine as they can receive email from others or from [URL] and [URL]. I able to telnet mail server 110 and 25, no problem. Version: ESMTP Sendmail 8.12.10

Mail Log:

Feb 23 11:36:35 mail sendmail[16228]: o1N3aZxt016215: to=<xxx1@gas.com>, ctladdr=<xxx@abc.com> (501/501), delay=00:00:00, xdelay=00:00:00, mailer=esmtp, pri=442918, relay=gas.com, dsn=5.1.2, stat=Host unknown (Name server: gas.com: no data known)

[code]....

View 4 Replies View Related

CentOS 5 Server :: Rejected Mail Due To Spamhouse?

Apr 13, 2010

I'm a web developer so my experience in system admin in low. The issue is regarding a VPS. The VPS is used as webserver, the mail server is set to another machine. Anyway I need basic email sending functions for site contacts, alerts and so on.

I GOT IN TROUBLES WHEN I set a daily cronjob to dump a db and e-mail the sql to a gmail address, and fall in Spamhouse CBL blacklist. Before I was sending e-mail only to address of my own company (to the mail server, not locally). SO I GOT THIS PROBLEM. E-mails are rejected and the error quickly sent back to root:

/var/log/maillog
Apr 13 22:50:17 95 sendmail[17927]: o3DKoAuj017927: from=root, size=12, class=0, nrcpts=1, msgid=<201004132050.o3DKoAuj017927@95.110.131.103>, relay=root@localhost
Apr 13 22:50:18 95 sendmail[18063]: o3DKoHCt018063: from=<root@95.110.131.103>, size=286, class=0, nrcpts=1, msgid=<201004132050.o3DKoAuj017927@95.110.131.103>, proto=ESMTP, daemon=MTA, relay=[127.0.0.1]
Apr 13 22:50:18 95 sendmail[17927]: o3DKoAuj017927: to=tech@numani.it, ctladdr=root (0/0), delay=00:00:08, xdelay=00:00:01, mailer=relay, pri=30012, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (o3DKoHCt018063 Message accepted for delivery)

[Code]...

View 3 Replies View Related

Ubuntu :: Open Challenge In OOO Spreadsheet?

Mar 21, 2011

I have used the words 'Open Challenge'.I have attached a spreadsheet 'Sample file for filter.ods'.TASK: In a presentation, I would like to show what are the Topics of India on Day-1 , Day-2 , Day-3 , Day-4. That means I am going to Filter India and (Day-1, Day-2, Day-3, Day-4).

View 7 Replies View Related

Server :: Recipient Address Rejected: User Unknown In Virtual Alias Table

Oct 28, 2009

I have a Fedora box running a domain and a sub domain. It also is the mail server running Postfix and Dovecot. I have created a new user account in the Virtual Alias.conf file and run postfix reload.

"e.g [URL] admin_company"

This new account can send mail internally and externally but cannot receive mail internally and externally.
The error message internally is: 5.1.1 <admin@threadneedle.com.pg>: Recipient address rejected: User unknown in virtual alias table

View 6 Replies View Related

Server :: Authenticate Samba Server With Another LDAP?

Jan 11, 2011

How to authenticate Samba server with another LDAP Server.
- I would like to set up samba server(CentOS5 samba version 3.0.33)for sharing directory. WindowXP client will can access to samba if username and password match with username and password of another existing LDAP server.

- I only know URL and DN of LDAP server and can not modify anything on LDAP Server.

- Can I config at samba server for requirement above.

View 2 Replies View Related

Ubuntu Networking :: Samba Server - Authenticate With Passwords?

Jan 2, 2010

True or False: If you have a user on your Linux/Samba machine with a password, example:
User = Bob
Password = Password0
And Bob is on an XP computer, where his username is also Bob and his password is also Password0, is it normal for Bob to go to:

\SambaServer, double click on Bob's share (valid users = Bob only) and Bob get RIGHT in without being prompted?

On my prior setup, the user HAD to log in. If they wanted auto login next time with their credentials, they had to check "remember password." But now it's as if Samba knows who they are. It's very strange. What's the normal behavior? Must EVERYBODY authenticate with passwords, or if the Windows credentials are the same as Samba does it just somehow auto-detect it and allow them through?

View 3 Replies View Related

Ubuntu Networking :: Cannot Authenticate With Routers BIOS From Server

May 14, 2010

I want to make changes on my router bios for my server I have to go to my windows booted laptop rather than just 192.168.1.1 right here at my server. I only have to do a 360 in my chair and I am at my laptop but I don't want to. Everytime I type the gateway ip it reads off the name of my router and looks fine. But I enter my authentication info and it just returns the login window blank... something ubuntu-side?

WRT160v2 linksys wireless N router (Of course I have cat 5 running to my server)
Ubuntu 10.04 LTS running desktop ontop (because I am still learning how to navigate the console)

View 3 Replies View Related

Server :: Set Users To Authenticate From Windows ADC?

Mar 16, 2010

Im using linux (Suse 11.1) on my laptop in my new job, however I need to set up my accounts and any account to authenticate using the existing windows ADC server.

What do i need to do precisely. I have kerberos & Samba installed. Do i need both of them or can I just go ahead and set up one.

View 1 Replies View Related

Server :: LDAP Invalid DN - Authenticate Some Services

Jul 31, 2010

I'm using Ldap to authenticate some services in my company, but from a few days, i finds some errors saying

Quote:

I'm using webmin to manage its servces.

View 4 Replies View Related

Server :: Samba Unable To Authenticate In NT Domain

May 3, 2010

We're still using an NT Domain Server, and Samba is already configured properly. But the problem is if the shared folder is configured in samba to be accessed by group and not the domain username, authentication fails even if the user is member of the group.

Example#1: (authentication successful)
[sharedfolder]
valid users = domain+username

Example#2:
[sharedfolder] (authentication fails)
valid users = @domaingroup

Samba version is samba-3.0.33

View 2 Replies View Related

Server :: Sendmail Stopped Authenticate Users / What To Do?

Jul 7, 2010

I don't know what happened but sendmail suddenly stopped authenticate my users who tries to send mail.
I use slackware 13.0 and sendmail for SMTP with ssl and plain authentication. Imapd works fine.
There is nothing in logs just that the client did not issue MAIL/EXPN/VRFY/ETRN during connection.

View 9 Replies View Related

CentOS 5 Server :: H/A Samba Service - Won't Authenticate?

Feb 17, 2009

Set up a new cluster service for a cifs share. Has these properties:

Service name = cifs_cases
Autostart is checked
name=cases type=GFS Scope=shared

[code]....

View 1 Replies View Related

CentOS 5 Server :: Getting SASL+Postfix To Authenticate?

Feb 19, 2009

I'm trying to expand my Courier+MySQL+Postfix+PostfixAdmin server to use SASL logins on Postfix so I can relay on my server. After following several guides I still can't get it to work: Postfix logs show the user transcript and end with "Authentication failure" but it does not tell me what told it that the login failed. The messages log show this:

Feb 19 22:48:55 sportlaan-server saslauthd[7254]: do_auth : auth failure: [user=berend] [service=smtp] [realm=mydomain.com] [mech=pam] [reason=PAM auth error] Which I don't get because I don't think it should be using PAM... I think...

The setup is similar to this one: http://www.howtoforge.org/virtual_users_postfix_courier_mailscanner_clamav_centos_p6
My SASL config has this in it:
/usr/lib/sasl2/smtpd.conf
pwcheck_method: saslauthd
log_level: 3
authdaemond_path: /var/spool/authdaemon/socket
mech_list: plain login

View 2 Replies View Related

Server :: Authenticate Samba Share Against LDAP (EDirectory)

May 5, 2010

I'm trying to set up a Samba share that's available over the network to a group of users in our institution. Our infrastructure is based on Novell Netware (slowly migrating to OES), and thus our authentication is managed by eDirectory. All our other shares are managed by Netware, but this one lives on a standalone Ubuntu server.

I've succeeded in setting up the share, and users can access it without a problem. The trouble is that currently it only works by treating all users as guest users and giving them the same privileges over the share. Is it possible to get Samba to authenticate users against eDirectory via LDAP? Would I have to get Ubuntu to authenticate against eDirectory, then Samba against Ubuntu, or can Samba do it directly? I've not really worked with LDAP before so I'm unsure where to start.

View 2 Replies View Related

Server :: Authenticate Users To Apache By Host/ISP And Password?

Aug 13, 2010

I am wondering how websites like banks are able to determine if you have previously used a certain computer to access the website, even if your router's IP address may have changed and your system's cookies have been cleared. I have users that need to access our HTTP intranet from outside locations. Those locations will have dynamic IP addresses most of the time, so I can't just "allow from [ip]" in my Apache proxy configuration. Originally we considered a VPN, but determined that a VPN will be overkill to access just an internal website, since we do not want external users to have permission to the rest of the network, only the website.I currently have it working over HTTPS with basic authentication against an internal LDAP server, but I want a little more security for such an important website.

crappy diagram:
[user]-->(internet via https)-->[apache gateway]-->(intranet)-->[http server]

View 3 Replies View Related

Server :: SSHD Authenticate User Then Terminate Session

Jan 1, 2010

I have problem with sshd server, its authenticate user and then terminate the session. Here is debug log:
Jan 1 04:26:41 server sshd[29677]: debug1: userauth-request for user root service ssh-connection method none
Jan 1 04:26:41 server sshd[29677]: debug1: attempt 0 failures 0
Jan 1 04:26:43 server sshd[29677]: debug1: userauth-request for user root service ssh-connection method password
Jan 1 04:26:43 server sshd[29677]: debug1: attempt 1 failures 0
Jan 1 04:26:43 server sshd[29676]: Accepted password for root from xx.xx.xx.xxx port 50971 ssh2
Jan 1 04:26:43 server sshd[29676]: debug1: monitor_child_preauth: root has been authenticated by privileged process .....

View 2 Replies View Related

CentOS 5 Server :: Authenticate Windows Users From Openldap?

Apr 30, 2011

Friends is there some way to authenticate Microsoft windows users from openldap running on CentOS. I will be very thankful if you provide me step by step procedure.

View 1 Replies View Related

OpenSUSE Install :: Trying To Login To A Local Server It Tries To Authenticate From The Network?

Aug 11, 2011

loss password to network. when trying to login to a local Server it tries to Authenticate from the network. Can anyone tell me how to change it back to a local Authentication or to reset network password.

View 2 Replies View Related

Server :: Authenticate A Group Of Servers Against Windows Active Directory?

Feb 26, 2011

We have a small group of linux servers, currently with local logins. I want to eliminate the local logins and authenticate against the corporate AD. I've been looking at PAM - but winbind requires each machine to be added to the AD. This becomes a pain if we create new virtual or physical servers. Is it possible to have one server authenticate directly with AD, and the other servers authenticate against this server, which defers to the one server that is registered in AD?

View 3 Replies View Related

CentOS 5 Server :: VSFTPD - Unable To Authenticate As Anonymous User

May 4, 2010

I am attempting to configure vsftpd to allow anonymous users to PUT files into a shared incoming directory. This would be like a dropbox for my customers. Ideally, the incoming directory's contents would not be viewable by the users.

I believe that refused connection is due to the PAM configuration for vsftpd.

May 4 08:03:16 WSVM-S1-1 sshd[1512]: Invalid user anonymous from xxx.xxx.xxx.xxx
May 4 08:03:16 WSVM-S1-1 sshd[1513]: input_userauth_request: invalid user anonymous
May 4 08:03:16 WSVM-S1-1 sshd[1512]: pam_unix(sshd:auth): check pass; user unknown

[Code].....

View 3 Replies View Related

Security :: Remotely Decrypting A Server - Authenticate A Decryption Mechanism Of Some Sort?

Sep 11, 2010

i need to find a way to securely authenticate a decryption mechanism of some sort where the authentication is provided remotely without any user-interaction. Right now i have a number of boxes that all inform a central server when they are online. When they do this an OpenVPN connection is set up between them and the server.

However, i have been given the task to ensure that the scripts involved in this process are encrypted by default. This requires some form of self-decryption, which to my mind kind of goes against the whole idea of encryption/authentication in the first place. I need some way to leave decrypted the bare essentials required to boot a box and securely connect to the central server automatically. Then the server would automatically send a key/passphrase and the rest of the files on the box would then be decrypted on the fly.

View 4 Replies View Related

Ubuntu Servers :: Warning: Prerequisite Digest::SHA1 0 Not Found

Oct 7, 2010

This is installed and I get this error. I am attempting to install razor-agents 2.84 and get this error along with: Warning: prerequisite URI::Escape 0 not found.

Both of these were install in CPAN. When I attempt to install them again, they say they are up to date.

View 5 Replies View Related

General :: Make User In Remote LDAP Server To Be Used To Authenticate Local System?

May 13, 2010

How can I make the user in remote LDAP server to be used to authenticate Local Linux server ?

View 5 Replies View Related

Software :: Unable To Install Digest-SHA1?

Dec 21, 2010

I am trying to install bugzila on CentOS release 5.5. In that process I have to install perl package Digest::SHA. I did it through yum (Doesnt seems to be recognized by cpan and bugzila)

1. yum install perl-Digest-SHA
Loaded plugins: fastestmirror
Loading mirror speeds from cached hostfile
* addons: mirror.ubiquityservers.com
* base: mirrors.cmich.edu

[Code]...

I am not sure why cpan and bugzila are not recognizing the module and where is the mistake. I am unable to interpret why make file is having problem in cpan Can any one throw some light on what exactly is going wrong with my install

View 3 Replies View Related

Ubuntu Servers :: Postfix + Dspam Wrong Path For Digest Files

Apr 7, 2010

I am struggling to get dspam to work properly.

I have follow the instructions [URL] to the letter but when I send spam/ham to the ham@mydomain.net address I see a problem in the logs.

The problem appears to be that when dspam filters the mail it stores the digests in:

/var/spool/dspam/data/mydomain.net/<user>

But when it tries to find the digests to add them to the spam/ham database it looks in:

/var/spool/dspam/data/local/<user>

But I can not find anywhere in the config that controls this.

As I followed the instructions on the ubuntu forums I can not be the first person to see this problem.

logs:

Quote:

Apr 7 22:27:02 rat postfix/smtpd[19662]: connect from localhost[127.0.0.1]
Apr 7 22:27:02 rat postfix/smtpd[19662]: EAC8AE0B6A: client=localhost[127.0.0.1]
Apr 7 22:27:03 rat postfix/cleanup[19659]: EAC8AE0B6A: message-id=<0D3D54F4-4E18-4EE8-88F7-DE7D4B9A45C2@mydomain.net>

[Code].....

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved