Questions tagged [authentication]

A process of proving that an entity (commonly a user or organization) is who they claim to be, or who they were previously identified as being. Authentication does not guarantee that particular entity's identity absolutely, it just proves that they are the same agent that has previously successfully asserted their identity. There are three factors (types) of authentication, and a particular authentication process may combine two or more different factors.

Filter by
Sorted by
Tagged with
1 vote
1 answer
496 views

Does AD B2C offer in-app authentication instead of jumping to b2clogin.com

my customer is using AD B2C to authenticate their users to their web sites and mobile apps. However, the requirement for one of the apps is that the sign up process should be done IN-APP, meaning that ...
Carlos Alberto Sosa's user avatar
1 vote
1 answer
2k views

Using SSSD with multiple LDAP servers/domains

I need to authenticate users using two separate LDAP servers. Have configured SSSD with two domains but only one seems to be working. I ran the command authconfig --enablemkhomedir --enablesssd --...
AGI-Chandler's user avatar
1 vote
2 answers
787 views

How can I provide authentication and authorization of web pages using mod_ldap and mod_authnz_ldap on Apache httpd with AD to many users?

I'm trying to provide hundreds of users on our Apache httpd site the ability to restrict access to their web pages by different users and groups in our AD server through .htaccess. Apache lets me do ...
Jason K's user avatar
  • 13
0 votes
1 answer
39k views

Konica Minolta scanner cannot send outgoing mail via SMTP. Can I decipher the correct settings without resorting to onsite IT visit?

I'm not the business network admin, and slightly over my head. Still I'd like to try to fix it. Sorry if this is wrong forum... if so, maybe you can redirect me. We recently made some network changes, ...
CreeDorofl's user avatar
0 votes
0 answers
301 views

OpenLDAP in k8s: authentication does not work

I have set up an openldap (osixia/openldap:1.4.0) container in k8s and it runs smoothly. However, when my app wants to connect to it using the default admin/admin creds, it fails. Data: I have this in ...
Gábor Varga's user avatar
1 vote
0 answers
3k views

curl not sending credentials during negotiation

We have a Jenkins server that uses Kerberos-SSO, with a fallback to Basic if SSO is not configured on the browser or using curl. When I use curl with the --negotiate argument, however, it doesn't send ...
Sagar's user avatar
  • 534
1 vote
0 answers
345 views

How to do something like <location path="/"> in applicationHost.config to apply sslFlags to "/" but nothing within the virtual directory?

On an IIS 10.0 server hosting https://example.com, what do I put in my applicationHost.config so that all of the following is true: https://example.com/ does not request a client certificate. https://...
rossmpersonal's user avatar
0 votes
0 answers
1k views

Apache 2.4 Basic Auth and allowed IP on a file

I'm trying to secure a file in Apache 2.4. It may be accessible from a set of IP addresses, and if not, ask a password to the user. <Files index.php> AuthType Basic AuthName "...
Zweit's user avatar
  • 1
1 vote
0 answers
43 views

Login Active-Directory account require different username values in loginwindow and switch user

I've just bind my machine (running Mojave) to new AD server and would like to login to an existing AD account from loginwindow startup screen, but all I get is a tilted password record (indicator that ...
Zohar81's user avatar
  • 111
2 votes
1 answer
3k views

Configuring sendmail to send email to Outlook server

Currently, I'm using Redhat distro and I can send emails to Gmail server with sendmail but when I try to use Outlook server it generates the log below in maillog file. (outlook_sender@mydomain send to ...
UglyPrince's user avatar
0 votes
0 answers
43 views

Centos OS7 not receiving user context from FreeIPA

Hopefully there is something simple I am missing here. I have FreeIPA 4.6.6 (can not update at this time), Centos 7 and Centos 6 systems. SELinux is in permissive mode. Logins on the Centos 6 system ...
Wydnesdae's user avatar
3 votes
3 answers
5k views

authorized_keys has my key, but it's still refused

I'm connecting from machine M1 to machine M2 using ssh (to the same user on the other machine). I should also mention the user shares the same key on both machines. With password authentication, ...
einpoklum's user avatar
  • 1,722
0 votes
1 answer
855 views

ProFTP doesn't find LDAP users

I want to log in with LDAP in my FTP. With the conf file: <IfModule mod_ldap.c> LDAPLog /var/log/proftpd/ldap.log LDAPProtocolVersion 3 DebugLevel 3 LDAPAuthBinds ...
Yann's user avatar
  • 25
0 votes
1 answer
352 views

Can I send a mail through Exchange Online with a different reply name and reply address than what I am authenticating with?

Just switched to Exchange Online, and ran into an issue. We have an application that lets an employee email a customer. With our previous mail provider, we would authenticate to the SMTP server using ...
SomeGuy's user avatar
  • 387
0 votes
0 answers
777 views

SSL Connection to MySQL database

I have read some answers here on serverfault that suggests it is not a good idea to open a MySQL port to the firewall, so I am trying to setup accordingly. Two options remain to connect to MySQL: SSH ...
CvRChameleon's user avatar
0 votes
1 answer
1k views

Postgres authentication type "local" vs "host 127.0.0.1"

I have a Postgres v10 Server to which only local connections will be established. In the documentation I find two methods to configure such an authentication process in pg_hba.conf: local and host ...
TheCooocy's user avatar
  • 141
5 votes
0 answers
1k views

Users created in Kickstart unable to authenticate

Thanks to the answers to this question, I've been happily generating Kickstart files for Scientific Linux 6 and 7 for the past 5 years. However, we're now starting to build out some test systems with ...
miken32's user avatar
  • 964
0 votes
1 answer
61 views

Website authentication method? [closed]

Once, many years ago, I secured my website. I'm struggling to remember exactly what I did. I believe I generated a certificate (or a token???) that I delivered to a select few people I wanted to grant ...
Todd's user avatar
  • 103
2 votes
1 answer
4k views

HTTP authentication with public/private key pair

I'm looking for a way to authenticate clients/users at a web server with public/private key pairs and already read this question: Public key authentication or similar over HTTP/HTTPS? The answers are ...
fishbone's user avatar
  • 151
0 votes
1 answer
41 views

One AD Account logging into 50+ machines simultaneously

I have an AD Domain set up specifically for running computer-based exams at multiple locations. One site sits 50-100 exams and needs to start them at the exact same time and they all login to the ...
user580834's user avatar
2 votes
1 answer
227 views

User authentication from domain joined Windows 10 Enterprise 2019 LTSC on isolated network computer takes 2 or 3 minutes

Machines of concern are on a VLAN isolated from external sites via firewall rule. These machines can communicate with the domain controllers. User authentication from Windows 10 Enterprise 2019 LTSC ...
chadnt's user avatar
  • 121
1 vote
1 answer
961 views

krbtgt password expiration policy

I am asking about krbtgt password in Active directory which is used to encrypt tickets issued by KDC,what i know is that this krbtgt account has a security issue that it's password is rarely changed. ...
user avatar
4 votes
2 answers
3k views

HAProxy Stats authentication: Does the username and password have to be cleartext?

I'm in the process of replacing my old nginx load balancer with HAProxy and I really like the stats dashboard because of the GUI that I can use to put servers into drain or maintenance. My concern, ...
Brad R's user avatar
  • 45
2 votes
1 answer
6k views

Integrated Windows Authentication, Azure Active Directory and an AAD Joined Azure VM

I'm hoping someone maybe able to help by either helping identify what I'm missing, or confirming if indeed it's possible. Background We have a new Azure VM with Windows 2019 Datacenter on and IIS ...
Paul's user avatar
  • 23
1 vote
0 answers
2k views

Remote Desktop to W10 with NTLM Disabled

We recently disable NTLM on our DCs (Default Domain Controllers Policy - Restrict NTLM: Deny all The problem is when some (not all) Windows 10 workgroup clients (connected with VPN) try to open a ...
Stratos Develekos's user avatar
1 vote
1 answer
6k views

Editing Authselect files

I'm hardening fedora OS following the CIS Benchmark for fedora 28. In one of the remediations, the Benchmark provides an script that modifies the files system-auth and password-auth. When I apply the ...
Luis Gc's user avatar
  • 11
0 votes
1 answer
12k views

Kibana - "missing authentication credentials for REST request"

I have a elasticsearch cluster with xpack basic license, and native user authentication enabled (with ssl of course). I am attempting to set up kibana on a docker container but keep getting an error ...
GKman's user avatar
  • 495
2 votes
0 answers
66 views

Multiple Linux servers login via keyring [closed]

I have a number of Linux VM on the cloud as well as on in-house VM servers. They are a mix of RH, OEL, CentOS, Ubuntu. As part of security hardening, I have disabled password authentication and all ...
Hussain Akbar's user avatar
0 votes
1 answer
2k views

Openvpn ldap (Active Directory) authentication - Incorrect password supplied for LDAP

I want to give clients sslvpn service using openvpn server. I wanted to use ldap authentication for authorization in clients. I prepared the definitions as published on the internet, the sslvpn tunnel ...
OSMAN ERDEM GUVEN's user avatar
1 vote
0 answers
106 views

AWS data storage: how much to store with Cognito

I am new here. This is rather a choice-based question rather than purely technical one. Many mobile apps authenticate with Cognito, and I am going to use the same for ease of use + free tier ...
Nirav Bhatt's user avatar
0 votes
1 answer
947 views

Using Password-Protected SSH Keys for Unattended Scripts on Remote Server

From PC1, I SSH into SERVER1 where I have a bash script, that will SSH & auth to SERVER2 using an SSH-key that's password-protected. Everything works fine when I manually execute my script, using ...
Mark Sanchez's user avatar
12 votes
2 answers
15k views

How does DKIM work when sending emails from multiple sources/servers?

So if I'm understanding DKIM correctly, it basically is a public/private key type of service. However, how does this work if you send emails from multiple servers/sources? For instance, I have a ...
Marc NJ's user avatar
  • 131
1 vote
2 answers
782 views

Connecting to BOTH Compliance and Exchange online in Powershell using Modern Auth

In the world of basic authentication, I used to connect to MSOL, Compliance and Exchange in a series that went like this: function ConnectToCloud() { $CloudCredentials = ...
dragonspeed's user avatar
0 votes
0 answers
1k views

How to grant specific page access in IIS .NET Framework

I am trying to grant access to anyone to a specific page in IIS. I have main folder with the .NET Framework website in C# in this folder I have Web.config file which has <authentication mode="...
Nicolae's user avatar
  • 101
0 votes
2 answers
347 views

Postfix/LDAP authentication - Restrict select users from connecting to smtp from public IP

In dovecot, I am able to use LDAP to restrict public access to specific users using LDAP user_filter and pass_filter queries. I would like to do the same thing in order to restrict specific users from ...
Albert Lauts's user avatar
0 votes
2 answers
3k views

Apache authentication fails with require ldap-group

I have been trying to tie apache on a windows server to our active directory server for authentication and authorization. In order to test it, I have been trying the "ldap-status" handler, with the ...
Matteo Tassinari's user avatar
0 votes
1 answer
23 views

LDAP Authentication against ActiveDirectory

I need to create an AD-user who can be used to query ActiveDirectory via LDAP and authenticate users. Which permissions does this user require? Thanks.
kort3x's user avatar
  • 1
0 votes
1 answer
2k views

dovecot authorization fails when trying to connect via mutt but all suggested dovecot auth tests work

I can't figure out why the dovecot authorization process is dropping the domain from my username name when when attempting to connect through my client (mutt). I'm using the simple auth-password ...
spence's user avatar
  • 1
2 votes
0 answers
402 views

For authentication of MongoDB: How to limit the number of login attempts? How to set session timeout?

I am designing security policies for databases. Is there any way to limit the number of login attempts to protect DB from brute-force attacks? For example, user have to wait for 2 minutes after 3 ...
LiBook's user avatar
  • 21
1 vote
2 answers
3k views

How to block crawlers like google from indexing gitlab?

How can I block any crawlers to access anything on gitlab? there should be a robots.txt or something similar to tell not to crawl. That would be good as a first step. But the more important thing, ...
cilap's user avatar
  • 277
0 votes
0 answers
367 views

UFW activated, but still failed connections in auth.log

I activated the ufw on my ubuntu 18 server. After resetting to defaults, deny all incomming, I opened port 22, 80 and 443 and enabled the logging. In the ufw log, I can see a lot of blocked request. ...
Quercode's user avatar
0 votes
1 answer
344 views

Apache 24 with openldap fail to prompt user login

freeBSD 11.3, apache 24 with mod_ldap, mod_authz_ldap loaded in http.conf here is the configuration for ldap in http.conf LDAPSharedCacheSize 200000 LDAPCacheEntries 1024 LDAPCacheTTL 600 ...
Jack Yu's user avatar
2 votes
1 answer
251 views

How to trigger alerts in Prometheus when specific users login to OpenShift or Kubernetes?

Using either kube_state_metrics or anything else I'd like to fire alerts in Prometheus AlertManager when a specific user logs in to the cluster, ie. kubeadmin or bob-smith. Or in other words: where in ...
funix's user avatar
  • 21
0 votes
1 answer
819 views

linking G Suite and Windows Domain Controller for user management

I manage a small business and use G Suite for user management of all google apps as well as authentication for as many third party services as possible (like slack, atlassin and so on). Then we also ...
matthias_buehlmann's user avatar
5 votes
0 answers
2k views

NGINX auth_request and 302 response status = 500 invalid URL prefix

I'm trying to make NGINX authenticate requests with OAuth2 server (authorization code flow) that will redirect client to the login page. Is it possible to use auth_request directive for that? Here is ...
LooksWorking's user avatar
0 votes
3 answers
935 views

Is authentication mandatory when setting up a reverse proxy?

I have never deployed a reverse proxy before and i was wondering if it is mandatory from a security perspective, to ensure only authenticated requests reach my web application server past the DMZ? ...
computinglife's user avatar
1 vote
0 answers
370 views

Apache without any auth module

I do not have any need for Authentication/authorization modules on apache2.4, so I proceed to comment out all the Auth modules and all the Require directives. The server goes up fine, but i get a 500 ...
gcb's user avatar
  • 72
2 votes
2 answers
6k views

How do I whitelist another sender (e.g. Sendgrid) for DMARC?

We host our own e-mail but use Sendgrid to send mail on behalf of a few internal PHP services that can't easily handle our mail configuration (e.g. they disallow self-signed certs by default, so ...
Will Matheson's user avatar
0 votes
0 answers
615 views

HCL Domino: how to drop users logged in with LtpaToken

We are running a Domino server (V 10.0.1 FP3) hosting a number of Xpages applications. Apart from the admins all users are accessing those application through http only (i.e., no nrpc / Notes client ...
Lothar Mueller's user avatar
0 votes
0 answers
892 views

Windows 10: How to unlock account if not connected to company domain

I have been looking for help on this for a while but unable to find any. We have remote workers using mainly windows 10 devices. They use a vpn connection to our company network using One-time-...
Paul B's user avatar
  • 1

1
3 4
5
6 7
45