Limiting ssh connections with a daily amount [closed]

It’s difficult to tell what is being asked here. This question is ambiguous, vague, incomplete, overly broad, or rhetorical and cannot be reasonably answered in its current form. For help clarifying this question so that it can be reopened, visit the help center. Closed 9 years ago. Would this be best done through PAM? Answer … Read more

apache crashes after moving to a new server [closed]

It’s difficult to tell what is being asked here. This question is ambiguous, vague, incomplete, overly broad, or rhetorical and cannot be reasonably answered in its current form. For help clarifying this question so that it can be reopened, visit the help center. Closed 10 years ago. I’ve just moved a bunch of my sites … Read more

dovecot with LDAP can’t find userPassword

I’m new to LDAP and I’m trying to use it with Dovecot for authentication. When I test out my setup with Telnet and IMAP, it reports ‘userPassword not found’. However a simple search using the same criteria brings up the userPassword correctly. Here’s my database setup (olcDatabase={1}mdb.ldif) # AUTO-GENERATED FILE – DO NOT EDIT!! Use … Read more

The authenticity of host “host” can’t be established [closed]

Closed. This question is off-topic. It is not currently accepting answers. Want to improve this question? Update the question so it’s on-topic for Server Fault. Closed 7 years ago. Improve this question I’m running a web app on a Linux server which connects to other servers. When I run the project on my Play framework … Read more

What software do you use for storing application authorizations?

We are a medium sized company with a Windows 2003 network, using Active Directory for our users (about 100) and computers (about 50). We also have a small number of applications that need their own authorization. Now we need to regularly produce a report with all users and their authorizations (such as roles and membership). … Read more

How to do a database backup in DB2 in Vista?

How to do a database backup in DB2 in Vista? Whenever I issued this command (login in Vista as Administrator): restore database myDB from D: taken at 20081013134446 the command line processor return the following error message: SQL1092N “ADMINISTRATOR” does not have the authority to perform the requested command. SQLSTATE=00000 So, How can I solve … Read more

Active Directory problems while trying to perfom compare operation

I have CentOs 5.5 with Apache 2.2 and SVN installed. Also I have Windows 2003 R2 with Active Directory. I’m trying to authorize users via AD so each user have access to repo if he is a member of corespondent group in AD. Here is my apache config: LoadModule dav_svn_module modules/mod_dav_svn.so LoadModule authz_svn_module modules/mod_authz_svn.so LDAPVerifyServerCert … Read more

Implement blacklist/whitelist + LDAP authentication in Apache

In Apache, what would be the best way to only give access to users who pass the two following tests: User does not appear in blacklist (alternatively, appears in whitelist) User has valid LDAP user account I already have the second test in place but I now need to bar some of the valid LDAP … Read more

Can Apache deny access if REMOTE_USER doesn’t match the subdomain?

I’d like to deny access if the REMOTE_USER does not match SUBDOMAIN.example.com. The site is protected by Require valid-user (as usual). Currently anybody can access all areas so long as she’s logged in. The intended behavior is this: alice can access alice.example.com and nothing else bob can access bob.example.com and nothing else bonus points for … Read more

OpenSSH scp restrictions a-la gitolite

Does anyone know of some software that would allow to restrict/tune the scp experience on a single unix user, based on SSH keys? Similar to what gitolite does, or more flexible what rssh can do, but without chroot level tricks, so that any restrictions/limitations would be implemented solely by the alternative SCP subsystem implementation? Answer … Read more