similar to: ADS, pam_winbind and vsftpd

Displaying 20 results from an estimated 2000 matches similar to: "ADS, pam_winbind and vsftpd"

2009 Jul 10
1
vsftpd not able to log in
Hi folks, I can't seem to log into my system via vsftpd. All other services using PAM are fine...Am I missing something simple? ftp> user (username) user 331 Please specify the password. Password: 530 Login incorrect. # getenforce Permissive here is the event in /var/log/audit/audit.log: type=USER_AUTH msg=audit(1247235151.569:9781): user pid=21052 uid=0 auid=0
2003 Jul 18
1
pam_winbind.so
Hi all, I am having a problem with pam_winbind.so. Is there any documentation that tells exactly what each module with pam_winbind.so does? In other words, what does the auth section do, what does the account section do??? When I try to authenticate, the auth section in login pam seems to pass successfully, but the account section seems to fail. Here is my login module auth required
2008 Oct 07
1
vsftpd
Hi ALL I'm using vsftpd as FTP server, and I'd like to chroot my FTP users to their home dir. How can I do it? i.e. "jailing" them in their home dir... at the moment I have the following issues the user when they login to ftp server they go to the main directory /var/ftp/ /etc/passwd ... sdc:x:501:501::/var/ftp/sdc:/bin/bash ase:x:502:501::/var/ftp/ase:/bin/bash
2013 May 29
1
Enable IMAP only for certain users/IP
Hi, I'm trying to config dovecot to enable IMAP protocol only for certain IPs and users. The logical steps I've followed are: 1. If a user is trying to login from an IP that I've authorized ( listed in a file) the request is authorized. 2. If not, if the user is listed in a second file the request is authorized. 3. If also this check fails the request is rejected. I'm using PAM
2006 Jul 15
1
vsftpd virtual users not able to delete the files (second time post)
hey friends, I am using vsftpd version 2.0.1 on Centos4.0. I am trying to create some virtual users who can upload,download and delete the files in their particular directories. I followed the below link to create the virutal users http://linuxsir.zahui.net/html/23/43449.htm I have created a user called "tester" and the entries in the tester file (/etc/vsftpd/vsftpd_user_conf/tester)
2016 Oct 13
0
How to tell spicy client to use SASL authentication?
I'm using libvirt in desktop environment. Single host machine, pair of users, a few guest machines. The first thought was that unix socket restricted to specific group is just enough for authentication. But virsh has the power like sudo: you could define pool on real device and write anything on it. So I decided to authenticate with password for each virsh use. I'm using SASL + saslauthd +
2006 Aug 27
3
VSFTPD problem ?
I have 1 Centos server V4.x already running VSFTPD and when the user logs in they get chrooted to the home directory, I have installed the same config files to a second server (again Centos V4.x) and have setup the same user on the second server but the user does not get chrooted to the home directory but is placed in /var/ftp/pub and cannot upload file. The files I copied are:-
2005 Oct 24
2
vsftpd failing since upgrade to 4.2
My vsftpd was working. I use it configured via xinetd and turn it off (disabled = yes) when I'm not using it to keep the bad guys from hammering on it. Recently I upgraded to 4.2 (via yum update). That' the only change I know of on the system. And I didn't have any problems with it. Today when I try to ftp, i enabled it in xinetd.d (with disable = no and a "service
2004 Mar 12
0
pam_winbind failure -- what did I do wrong?
Hello List, I have successfully integrated samba 3 to ADS Domain, and now i want to allow domain-users to access services on my linux box. For testing i chose /etc/pam.d/login and tried to allow ADS Users access to the console. But i always get the following errors: Mar 12 12:45:59 cuba90 pam_winbind[9011]: user 'r-ermer+mfeilner' granted acces Mar 12 12:45:59 cuba90 login[9011]: User
2006 Jan 17
1
vsftpd bug "or" feature ?
greetings today i was expanding my knowledge of vsftpd on a low traffic CentOS 4 production environment server i have fyi, i was working on learning to setup a chroot environment by the simple editing of /etc/vsftpd/vsftpd.conf so, as i normally do when i start making changes i did this cd /etc/vsftpd/ cp -a vsftpd.conf bak-vsftpd.conf then i made the edits in /etc/vsftpd/vsftpd.conf that i
2011 Dec 31
1
vsftpd log issues
I have an up-to-date CentOS 6 with reasonable amount of ftp activity (a dozen of network cameras uploading images every second 24x7). The first issue was that the whole /var filesystem was about to get full, because of huge ftp daemon log. vsftpd.conf says: # You may override where the log file goes if you like. The default is shown # below. xferlog_file=/var/log/vsftpd.log Ok, the above
2010 Sep 02
1
Update for HowTo: Chroot vsftpd with non-system users
Hi, This update is for the HowTo at http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users Regarding two of the scripts provided: vsftpd_virtual_config.sh and vsftpd_virtual_config_withTLS.sh: The configuration additions it makes to PAM do not work on 64-bit systems. In vsftpd_virtual_config.sh (Lines 55 & 56) and vsftpd_virtual_config_withTLS.sh (Lines 123 & 124) should be
2002 Feb 13
2
Problem with using both pam_listfile to deny logins and pubkey authentication
Hi, I'm trying to use pam_listfile.so to deny logins from all others but few users (names in /etc/loginusers). With password authentication it works fine, but with public key authentication OpenSSH lets in users whose names arent't in /etc/loginusers. AllowUsers in sshd_config does what one would expect. I'm using OpenSSH-3.0.2p1 on Debian testing (package version 1:3.0.2p1-6)
2013 Oct 12
1
Problem with PAM, vpopmail and Roundcube
Hello, I have a problem to which I have not been able to find a solution by myself or online. I have Dovecot running together with Qmail on a CentOS server. I need to be able to control which users are allowed IMAP access and at the same time allow IMAP access for all users when the requests are coming from a specific IP. My problem has two parts, detailed below.
2011 Jul 14
1
[Propose] Chroot vsftpd with non-system users
The proposed subject of Wiki contribution: Chroot vsftpd with non-system users The proposed location of Wiki contribution: http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users I propose this Wiki to give user choice that they can select whether virtual users and system account coexist in vsftpd system. The shell file vsftpd_virtual_config.sh should also adjust to make this function
2006 Mar 07
1
OT: Polycom BootRom 3.1.3 and vsftpd 2.0.3 WARNING!!!
Hello everyone, Please forgive the exclamation points but I have been battling this one off and on for about four days now. Sorry for the cross post. It all started with a box of IP 501s. I contacted my reseller and obtained the latest BootRom and SIP firmware. Unzipped, configured, copied over to my FTP server (running AstLinux, of course). The phone booted, so far so good. Updated
2010 Feb 08
2
Re #3: Contribution for Wiki CentOS - Virtual Hosting with VSFTPD and MySQL on CentOS 5 - HowTO Tutorial
Hello I hope I finally made the changes right for my contribution to Wiki How To. My Wiki username is now : ThomasLibnsek and the HowTo is located at http://centosforserver.blogspot.com/2010/02/virtual-hosting-with-vsftpd-and-mysql.html I 've added some - explanations: why do you want to store users in MySQL? Why should youchoose a different password for mysql's root account than
2006 Apr 01
2
vsftpd: transfer of files fails
I've got a problem with vsftpd on a new CentOS system. Most users can login and list and everything but when they want to transfer files the client says "transfer failed" or so. However, it works fine with two users. Of course, these two have been created by me and used only by me. So, I didn't detect the problem before other users tried to upload. I tried with the command
2009 Jun 07
3
Basic setup for vsftpd ?
Hi, I'm currently fiddling with G4U (Ghost for Unix), and I need to setup a local FTP server in order to get it to work. # yum groupinstall "FTP Server" --> installed vsftpd Here's what I'd like to do : * no anonymous access * only one user (user 'install' / pass 'install') The machine I'm installing it on has a static IP ok
2007 Jan 05
1
Problen with vsftpd and chroot
I'm setting up a local mirror server on a CentOS4 box. I want it to serve files over http, nfs and ftp. I've set this up with the mirrored directories on a separate partition. I've got the http and nfs working but am having some trouble with ftp. I'm using vsftpd as the ftp server. I can log in to the ftp server and get to the pub (/var/ftp/pub) directory. However when I try