Ubuntu Networking :: NX Client Authentication Failed?

May 21, 2010

I have been used NX client on windows 7 connected to ubuntu with NX client/node/server with no issues. The matter started when I have formatted Ubuntu and reinstalled NX, from that NX connects but shows a key error as follows:

NX> 203 NXSSH running with pid: 4328
NX> 285 Enabling check on switch command
NX> 285 Enabling skip of SSH config files

[code]....

View 7 Replies


ADVERTISEMENT

Fedora Networking :: 389 Directory Service - Client Authentication?

Mar 2, 2011

Server: Fedora 14
Client: Fedora 14
LDAP server: 389-ds

I have set up the 389 server using the default configuration. Adding user and http/pam authentication works fine. The problem I have is the client authentication. On the client machine, using "authconfig-tui" to turn on LDAP authentication it turns on sssd and use 'sss' in etc/nsswitch.conf after 'files'. I couldn't get sss working. In the end, I disabled sssd and manually changed 'sss' to 'ldap' for all configuration files including:
modify /etc/nsswitch.conf
modify /etc/pam.d/password-auth, change all sss to ldap
modify /etc/pam.d/system-auth
change /etc/sysconfig/authconfig
FORCELEGACY=yes

After these, client authentication works. I can log in to the client machine using user/password set on the LDAP server. I thought this is done but everyday the LDAP service stop functioning once or twice. I can't log in to the client machine using LDAP username/password. After restart the dirsrv on ldap server, things back to normal. I can't find any reasons from /var/log/dirsrv/ldap-xxx error file and don't know how to debug the problem.

View 3 Replies View Related

Ubuntu Networking :: CHAP Authentication Failed

Apr 10, 2010

After 72 hours googling for this I found nothing. I have problem with pppoe on ubuntu 9.10.

On fresh installed ubuntu i tried to establish pppoe connection with this command:

Code:

This (pppoe) doesn't work from the live cd

View 1 Replies View Related

Ubuntu Networking :: NoMachine NX Public Key Authentication Failed

Dec 20, 2010

I'm trying to restrict command line ssh and yet keep NoMachine working, so I followed this post [URL]... and tried adding this to /etc/ssh/sshd_config:

AllowUsers nx@*.*.*.* paul@*.*.*.* *@::ffff:127.0.0.1 *@127.0.0.1

On restarting the ssh daemon other users can't login by the terminal, but I can. However, NoMachine won't log me in. I get: NX> 502 ERROR: Public key authentication failed. As a server side check:

[code]...

View 1 Replies View Related

Ubuntu Networking :: Nomachine - Authentication Failed For User X

Jul 12, 2011

I want to use nomachine, instead of freenx, and well it isn't working. SSH server works and all, because freenx works., same for neatx. But I hear with nomachine you can see the main display of the computer? Is this true? Well one way to find out, but whenever I try to login I get: Authentication failed for user x. I don't know why, neatx and freenx worked, even x2go, but not this.

View 1 Replies View Related

Networking :: Ipsec - Racoon Roadwarrior Client - Main Mode - Hybrid_rsa Authentication?

Jun 28, 2011

My client is on Ubuntu Lucid 10.04, I installed ipsec-tools and racoon from the repositories. The gateway is installed on a CentOS machine. I've configured everything to get a working roadwarrior configuration with authentication_method hybrid_rsa client and server. It's working in aggressive mode, but in main mode I can't get it working. I delivered new CA and certificates several times but I'm still stuck.

It seems that it comes from my client not supporting the certificate sent by the server. The client contains a copy of the CA, whereas server has a private key and a certificate signed by the CA.

[Code]...

View 3 Replies View Related

Debian :: Way To Make Su Repeat Authentication Rather Then Just Returning Authentication Failed

Apr 1, 2016

If I am running a script, let's say a install script. Is there a way to make Su repeat authentication rather then just returning "Authentication failed" and continuing the script?

View 3 Replies View Related

Networking :: NIS Failed For One User On One NIS Client

Oct 4, 2009

I inherited this shop. NIS is working fine... and has for years with one exception.One user named jpeters (not really ... just made that up) couldn't ssh into the network but she only had problems ssh'ing into one server named frodo (nis client). Other users were / are able to ssh into frodo so I know the daemon is running. (I saw the other thread that sounds exactly like my problem - but the solution didn't make sense because I don't have any other domains. Oh and I do *not* have sldap running anywhere.)When jpeters ssh'd into frodo it failed: "permission denied."Jpeters can, however, ssh into all the other NIS client servers. On the problem box, frodo, if I: # ypmatch jpeters passwd frodo returns the info stored on the NIS Master (gandalf). I verified this from several other servers too. All are pointing to the NIS master.

Then I discover that jpeters also has a local user account on frodo. I deleted (userdel) her from the local users on frodo. While this *did* successfully remove her record from frodo's local /etc/passwd file it didn't remover her from the /etc/group

Question 1: Shouldn't userdel have removed her group entry?

So I then used vi to manually remover her from frodo's /etc/group.But, still, she couldn't ssh into frodo and I'm tempted to tell her to STOP trying to ssh into frodo ..., but then I noticed that, unlike the users that are successful at ssh'ing into frodo, user jpeters belonged to several groups including "wheel." So I changed this in the /etc/groups on the NIS master server so she no longer belongs to the wheel group.She still could't ssh into frodo though. I then ssh'd into frodo as root. and as root I su'd to jpeters:
# su - jpeters
# yppasswd

but now something is different - I'm jpeters now and I when I entered jpeters password to authenticate the password request change, NIS *did* recognized her password!

I then changed the password and the changes were successful. jpeters can now ssh from all the servers including frodo.

Question 2: Do you think that taking jpeters out of the wheel group resolved the problem? Or did I just forget to make or restart or rebind something...

In trying to troubleshoot this problem I've learned a great deal but I'm also confused because as I said, NIS is working yet many of the things that people in the forum said to check aren't there for example:
# ypcat ypservers returns nothing

Question 3) how can this work if ypcat servers returns nothing?

Question 4) why does my passwd file on the nis server contain encrypted password for some users? Most have x in the password field but a few have gobbledgook. All the users that I have personally added appear this way. What am I doing wrong? And how do I fix it?

View 1 Replies View Related

Ubuntu Networking :: Samba Client - Failed To Retrieve Share List From Server

Apr 15, 2010

I have been using Ubuntu sense about 6.10 and never had to network with a Windows computer before. I have a decent understanding of Linux itself but I am having issues with this samba client. I have a clean install of Ubuntu 9.10 and am trying to use samba to access my shares on a Windows XP(SP3) computer. I am on the network just fine, and all the computers on the network have static IP addresses. When I go to Places->Network->Windows Network I see the "TITANNET" workgroup, (Even before I changed my workgroup to "TITANNET" in the smb.conf file.), but when I try to access it I get this error:

Code:
Unable to mount location
Failed to retrieve share list from server.

P.S.[0] I tried using /etc/init.d/samba restart but it did not work, I am not sure I am even running the samba server. (Well, it is obvious I am not, what I really mean is what am I running to (not =D)access the shares on my Windows PC.)
P.S.[1] I know that this has probably been posted before. I have searched and searched, I am about 1.5 pots of coffee and 4 hours into this.

View 2 Replies View Related

Fedora Installation :: FED13 Kickstart - Client Failed - Loader Failed To Mount

Jun 27, 2010

I have configured the remote installation of Fedora 13 with kickstart with nfs installation method. All work ok until I boot the Fedora 13 client system.

Fed13 client system receives the IP address from dhcp, receives the loader, loads vmlinuz and initrd.img from tftp, load anaconda, configures the network and dev eth0, mounts nfs server to load kickstart file, loads kickstart file (language...) but when it tries to mount nfs server to install from Fedora 13 installation tree it fails.

First, I thought that I had an error on my NFS configuration but I was wrong. I opened tty with ALT+F4 on the Fedora 13 client and I sew this error:

Code:

Is this a bug or can I modify anything to correct this error? How?

View 3 Replies View Related

Ubuntu Installation :: Log On Failed After Upgrade/install "authentication Failed"

May 20, 2010

I've been using Ubuntu since 6.04, not a linux guru by any means but can usually get myself out of trouble.

So, the issue... I installed 8.04 on my mother's laptop some time back as she was having trouble keeping Win 2000 running (she has a low spec no-name generic laptop btw). I live in Autsralia and she in England, i thought i could better support her if she was running Ubuntu... All has been well with 8.04 but with the new LTS release (10.04) i thought i'd talk her through the upgrade... Did the online upgrade via Update Manager, all seemed to go OK but when she went to log on after restart she got an error saying 'authentication failed' even though we are 100% sure we have the user name and password correct... Tried to do a ctrl+alt+F1 to by pass the GUI log on but couldn't get the terminal session to open up, just got a black screen - no command prompt.

So... thought OK re-install... downloaded the ISO, burned and sent her a CD in the post... talked her through the re-install, all seemed to go well (again) - BUT, after restart, couldn't log in "authentication failed" again...

So, remember i'm trying to talk a novice through all this... any thoughts!?!

If i can get her to log in i can then support her via some kind of remote sesion or other screen share... and it wont cost me a small fortune in international calls!!! But if i can't get a log in, i'm dead in the water!?

View 1 Replies View Related

Ubuntu Servers :: Web Authentication Using Client Cert?

Aug 6, 2011

I am running a ubuntu server and want to host a web application (php/mysql based) however I dont want to use usernames and passwords for authentication. I'd like to use a client certificate. The military uses similar technology using the CAC card to provide the certificate for authentication.

not sure if this would be done using the apache modules or if php would be a better place to play with this

View 3 Replies View Related

Security :: Web Client Authentication Through PKI And CACs?

Jul 9, 2010

I'm working on a work project related to Web (Client) authentication and DOD Common Access Cards. But I'm having difficult getting the details about what happens on the CAC side of things.

I familiar with the PKI system as it applies to e-mail. (Correct me if I err, of course.) If you want to sign an e-mail (i.e., so it can be authenticated by the receiver) you use your private key to add a digital signature to the message. Then, the receiver uses your published public key to determine if the digital signature is valid, i.e., was created using your private key (even though the receiver never actually has access to your private key).

So... my questions:

1) When a person with a DOD CAC visits a CAC-enabled web site, and the server grants access after the CAC is inserted, is the authentication process fundamentally the same as what happened with the e-mail authentication?

2) If the private key is used in this process (it would have to be, correct?) is the signature created on the CA Card electronics (i.e., the private key remains on the CAC)? Or is the private key copied onto the computer, which uses it to create the signature?

View 1 Replies View Related

Ubuntu :: Configuring 9.10 As Client To Use Samba/LDAP Server For User Authentication?

Jan 18, 2010

how to make a new Ubuntu 9.10 box use our LDAP/Samba server for user authentication. Our Red Hat and Windows machines all use it just fine. I've been trying to use the auth-client-config and libnss-ldap packages for this purpose, but I must be missing something. I'm pretty green with LDAP, so this is my first time diving in... Is there a good How-To or step-by-step read on this? All of my searches lead me to setting up Ubuntu as the server, and that isn't what I want. I've also tried the steps listed in [URL] for the LDAP Authentication section.

View 1 Replies View Related

Server :: Apache 2.0 - Setup SSL Client Authentication On Only One Virtual Host

Aug 18, 2010

I was trying to setup SSL Client authentication on only one virtual host. Here is a brief excerpt sample of my conf file for the virtual host:

<VirtualHost xx.xx.xx.xx:443>
SSLRequire %{SSL_CLIENT_S_DN_O} eq "something"
SSLVerifyClient require
SSLVerifyDepth 2
</VirtualHost>

But when I try to check for syntax errors tells me SSLRequire not allowed here I do not want to add SSLRequire on the main httpd.conf because I only want it for one virtual host. The rest of the virtual hosts do not need it.

View 2 Replies View Related

Ubuntu :: FreeNX Authentication Failed For User?

Sep 24, 2010

I just finished following the instructions found here to install FreeNX on my ubuntu 10.04 server. It went smoothly, just used the default keys.Once I had that all set up I scrolled down and followed the instructions to set up the client and that went fine as well.My problem is with actually using the program.When I try to log in I get the error "Authentication failed for user tony" (my username). Do I need to change anything in the configuration other than setting it to use gnome and putting in the host address?oes it make a difference that my ssh settings only allow rsa login? I logged into the server with ssh to see if that helped but it did not. I even tried using the ssh key with the FreeNX Client but that did not work

View 9 Replies View Related

Ubuntu :: Authentication Failed In Software Center?

Jun 10, 2010

I apologize first because I do not know if this is the right section for my problem, but I could not find anything more suitable. I have an Asus 900 with Ubuntu Netbook Remix 10:04 In a nutshell: I realized today, trying to install a new program with Ubuntu Software Center, that I can not anymore authenticate myself as root. Of course I have not changed the password, but the old one is not anymore accepted ("Authentication failed").

The interesting thing is that I can install programs without problems (using the same old password) with the package manager in Administrative Tools (synaptic). Here, the authentication works well. Opening a terminal, I can use sudo to run any command by providing my password, with no problem at all. Following some guides found on the web, I reset the root password (supplying the same one as before) and everything went well. Only .... nothing has changed! Ubuntu center software authentication always fails.

What could have happened? Maybe I did some mistake by editing /etc/sudoers to solve another problem some days ago. Ubuntu told me that my username was not in the sudoers file, so I resolved it by adding to /etc/sudoers the line myusername ALL = (ALL) ALL

I checked the contents of the file and, apart from this line added, it is as it was before (I compared with that on another PC with Ubuntu). Can anyone make some sense out of it? Starting from the fact that the package manager does function ... but software center does not.

View 2 Replies View Related

Fedora Servers :: LDAP Authentication Of Unregistered User At Client Side?

Sep 2, 2011

I have a openldap server running on one machine (fedora10) and pam_ldap.so and nss_ldap.so running on the other machine.

I have added a new user to the LDAP server database, this user is not created on client machine.

1. Can i login to the client machine using this new user?

2. Now if i try logging with this new user I am getting error messages, the error messages are as follows at client side

Sep 2 10:34:36 localhost sshd[8484]: Invalid user kim from 10.254.194.148
Sep 2 10:34:36 localhost sshd[8485]: input_userauth_request: invalid user kim
Sep 2 10:35:16 localhost sshd[8484]: pam_ldap: error trying to bind as user "cn=min soo,ou=people,dc=samsung,dc=com" (Invalid credentials)

[Code]....

View 4 Replies View Related

Software :: Choqok Twitter Client 'This Method Requires Authentication' Error

Jun 11, 2011

Just an FYI for anyone who may be having this particular problem. A short while back, I was trying to attach a picture to a Twitter post, and dropped my network connection. No big deal...connection came back, and things went on. Next time I launched Choqok, it popped up a message saying "Server Error: This method requires authentication". It was puzzling, and didn't appear to impact my use...until I went to send a direct message, and it would give that error and crash. After quitting Choqok, the file (/tmp/ksocket-user/klauncherXXXXXX.slave-socket file) was still present. Deleting that file manually cleared the error up. I've seen this mentioned in a couple of other forums, but none with a solution posted.

If anyone else has that error, and this method resolves it, please let us know. I'm using openSUSE 11.4, but it should apply to any version/distro of Linux using Choqok.

View 5 Replies View Related

Ubuntu :: Authentication Failed Message At Login Page

Mar 20, 2010

the laptop of my friend runs ubuntu through wubi. The system suddenly freezed and she restarted it manually. After doing a check disk and automatically repaired some packages(unfortunately she doesn't remember what exactly, only just inode information appeared), she can't log in as when she types her username and password the answer is authentication failed. We tried to change the password through recovery mode but nothing happened.

1. Do you have something to propose to solve the login problem?
2. If not how can i access and back up her ubuntu documents through windows?

View 5 Replies View Related

SUSE / Novell :: Cannot Register Service - RPC - Authentication Error - Why Client Credential Too Weak

Feb 8, 2010

I have a program to start called "pace_old".

In the command line I type it's name and get this:

What should I do ?

Distro is SuSe 11.1. Btw: I do not get this message on Suse 9.0. Pace_old runs properly there.

View 1 Replies View Related

Fedora :: Failed To Obtain Authentication In F 15

Jul 17, 2011

I have just installed Fedora 15 on my laptop, Now i am trying to install some programs like .... skype, drivers to my printer etc but i get this message: Failed to obtain authentication.... when the installer is trying to solve dependensies...

I have tried to log in as su but i cant that ether due to fail password or username... that is the message i get at the log inn screen.

View 3 Replies View Related

CentOS 5 :: VNC Via Xorg: Authentication Failed

Feb 2, 2011

I'm wasting hours on this problem: I'm setting up an always-connectable VNC server loaded via xorg.conf.

This is what I did: yum install vnc-server

View 3 Replies View Related

Ubuntu :: Thunderbird - Get Email In 9.10 - Server Responded Authentication Failed

Mar 22, 2010

I have ubuntu9.10 installed inside windows Thunderbird works ok in windows. When i try to get my email in ubuntu9.10 i get this message. server responded authentication failed.

View 2 Replies View Related

Ubuntu :: Login Authentication Failed And Cannot Enter Recovery Mode?

Aug 31, 2010

Earlier today I was setting up ssh on a new computer. I modified permissions on the Passwd folder to complete the setup. I few hours later when I went to sudo something in the terminal I received the notice of an incorrect password (after using sudo prior to this), even though it was typed correctly.

I tried to restart the computer to solve the issue, but was met with an Authentication Failed message, regardless of the user I tried to log in with. I was hoping I could log in with recovery mode but was unable to do that as well. I have searched a substantial amount and have not found a solution. Could this be an issue with permissions on either the Passwd or Shadow folder? If so, could these be changed if I ran a Live CD?

View 1 Replies View Related

Ubuntu :: Kpackagekit Systray Notifier, Failed To Obtain Authentication?

Nov 11, 2010

I have a problem updating packages when using the kpackagekit systray notifier, it fails with the error "failed to obtain authentication".I've looked around and can't find any log output of this.If i start kpackagekit from the menu it all works fine, but not this way.This is with kubuntu 10.10, upgraded from 10.04, it did actually work before.

View 4 Replies View Related

Ubuntu :: Stop Autoboot / When Enter Password It Saying Failed Authentication?

Feb 25, 2011

how do i stop autoboot of ubuntu? and when i try do " su " in the terminal and i enter my password it says failed authentication

but i logged out and logged in again with the password and it worked? is there a default password

View 4 Replies View Related

OpenSUSE Install :: Authentication Failed - During The OS Installation

Jun 3, 2010

I wanted to install it on a secondary computer in my house for web browsing and little-to-nothing more.

How can I fix or get around the error 'Authentication failed' when attempting to login?

I just installed openSUSE. The installation seemed to go well. After installation, everything loaded up and I was using the OS with no problems.

I restarted the computer to change my boot sequence in the BIOS. Then I got to the openSUSE login screen. I was presented with three options:

1. my username - When I enter in the password I specified during the OS installation it says "Authentication failure"

2. Automatic Login - just says "Permission denied"

3. Other... - Nothing seems to work here

How can I login?

View 8 Replies View Related

Red Hat / Fedora :: Dovecot On RHEL4 - Err Authentication Failed

Aug 22, 2010

I am trying to setup Postfix along with dovecot on RHEL4. I have done the necessary settings in dovecot.conf, yet I am not able to log into the POP3 server. The error I can see through WireShark/Ethereal is "Err- Authentication failed" Some of the important settings in /etc/dovecot.conf are

disable_plaintext_auth = no
auth_mechanisms = plain
auth_userdb = passwd
auth_passdb = pam
auth_user = root

The users/passwords are setup on Linux file system without MQSql or any other database. SASL etc is not configured at all.

View 1 Replies View Related

General :: Have Failed To Provide Proper Authentication?

Sep 8, 2010

i am using fedora 12(32 bit),when i tryed to uninstall program pidgin from system->administration->add/remove programs i got an error message saying tat YOU FAILED TO PROVID PROPER AUTHENTICATION,so i was jst wondering if we can sign in as root through gui.the problem with my pidgin app was that whenever i tryed to start that application, it appears for like 4-5 sec and then disappears! so i thought of reinstalling the pidgin.

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved