similar to: PAM and vsftpd

Displaying 20 results from an estimated 3000 matches similar to: "PAM and vsftpd"

2007 Apr 20
5
[Bug 1308] pam handling change breaks pam_abl module
http://bugzilla.mindrot.org/show_bug.cgi?id=1308 Summary: pam handling change breaks pam_abl module Product: Portable OpenSSH Version: 4.6p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo: bitbucket at mindrot.org
2004 Dec 20
3
[Bug 965] auto disable/block of ip address
http://bugzilla.mindrot.org/show_bug.cgi?id=965 Summary: auto disable/block of ip address Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: jeremiah at
2006 Jan 17
1
vsftpd bug "or" feature ?
greetings today i was expanding my knowledge of vsftpd on a low traffic CentOS 4 production environment server i have fyi, i was working on learning to setup a chroot environment by the simple editing of /etc/vsftpd/vsftpd.conf so, as i normally do when i start making changes i did this cd /etc/vsftpd/ cp -a vsftpd.conf bak-vsftpd.conf then i made the edits in /etc/vsftpd/vsftpd.conf that i
2008 Sep 13
3
Freebsd auto locking users
Dear FreeBsd gurus, I have a problem concerning users password and authentication policies. The goal is 1)make freebsd to lock users after 3 unsuccessful login attempts, 2)force users to change their passwords every 90 days I've done such changes in Linux distros, with various PAM modules.But in Freebsd it seems that i need to use login.conf file. Here I made necessary changes in that
2006 Apr 01
2
vsftpd: transfer of files fails
I've got a problem with vsftpd on a new CentOS system. Most users can login and list and everything but when they want to transfer files the client says "transfer failed" or so. However, it works fine with two users. Of course, these two have been created by me and used only by me. So, I didn't detect the problem before other users tried to upload. I tried with the command
2005 Aug 30
1
server install and software config advise please
Greetings I did another quick server install on an old rackmount Compaq Proliant 1850R with hardware RAID5 today. would someone please shed some of their experience and light on how they deal with deleting or keeping the default configs on these items please when i do a chkconfig --list | grep :on | more nfslock 0:off 1:off 2:off 3:on 4:on 5:on 6:off readahead
2010 Mar 22
1
VSFTPD accepting same user/session from different IP addresses
Hi folks, I have found the following in my logs: Wed Mar 10 15:52:33 2010 [pid 15232] [uploaduser] OK MKDIR: Client "195.200.70.*40*", "/04 LV gelieferte Daten 04_2010/04 LV Seiten/Jungz?chter" Wed Mar 10 15:52:33 2010 [pid 15231] [uploaduser] FAIL MKDIR: Client "195.200.70.*41*", "/04 LV gelieferte Daten 04_2010/04 LV Seiten/Jungz?chter" Wed Mar 10
2010 Apr 08
1
vsftpd saving uploads twice
I have configured my vsftpd instances to use virtual users and map them to a system user. So all uploads should be written with owner and group of this system user (let's call it ftpsystemuser). But in the the last weeks/months it appears that uploads are written twice, on instance as it should (owner and group of the system user used to map the virtual user that did the upload), and the
2008 Oct 07
1
vsftpd
Hi ALL I'm using vsftpd as FTP server, and I'd like to chroot my FTP users to their home dir. How can I do it? i.e. "jailing" them in their home dir... at the moment I have the following issues the user when they login to ftp server they go to the main directory /var/ftp/ /etc/passwd ... sdc:x:501:501::/var/ftp/sdc:/bin/bash ase:x:502:501::/var/ftp/ase:/bin/bash
2006 Aug 27
3
VSFTPD problem ?
I have 1 Centos server V4.x already running VSFTPD and when the user logs in they get chrooted to the home directory, I have installed the same config files to a second server (again Centos V4.x) and have setup the same user on the second server but the user does not get chrooted to the home directory but is placed in /var/ftp/pub and cannot upload file. The files I copied are:-
2005 Oct 24
2
vsftpd failing since upgrade to 4.2
My vsftpd was working. I use it configured via xinetd and turn it off (disabled = yes) when I'm not using it to keep the bad guys from hammering on it. Recently I upgraded to 4.2 (via yum update). That' the only change I know of on the system. And I didn't have any problems with it. Today when I try to ftp, i enabled it in xinetd.d (with disable = no and a "service
2005 Apr 26
0
Problem with VSFTPD on I/F aliased IP
I am trying to get VSFTPD to listen on a particular IP. The ifconfig output for the host is: eth0 Link encap:Ethernet HWaddr XX:XX:XX:XX:XX:XX inet addr:aaa.bbb.ccc.26 Bcast:aaa.bbb.ccc.255 Mask:255.255.255.0 inet6 addr: xxxx::xxx:xxx:xxxx:xxxx/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:223374 errors:0 dropped:0
2009 Jul 10
1
vsftpd not able to log in
Hi folks, I can't seem to log into my system via vsftpd. All other services using PAM are fine...Am I missing something simple? ftp> user (username) user 331 Please specify the password. Password: 530 Login incorrect. # getenforce Permissive here is the event in /var/log/audit/audit.log: type=USER_AUTH msg=audit(1247235151.569:9781): user pid=21052 uid=0 auid=0
2004 Feb 03
0
RedHat 9 & VSFTPD & Digium Hardware Oddoties
Here is my experience so far to treat some issues I have been having with Digium hardware (t100p, and x100p's.) I am not 100% certain these are fixxes, but just something for people to try if they are expierencing issues with the hardware performing quirky. 1st) Do NOT use Promise Array ATA Raid controllers in a sytem with Digium Hardware. This created many random red alarm issues with the
2011 Dec 31
1
vsftpd log issues
I have an up-to-date CentOS 6 with reasonable amount of ftp activity (a dozen of network cameras uploading images every second 24x7). The first issue was that the whole /var filesystem was about to get full, because of huge ftp daemon log. vsftpd.conf says: # You may override where the log file goes if you like. The default is shown # below. xferlog_file=/var/log/vsftpd.log Ok, the above
2005 Feb 01
3
Feature request: FAIL_DELAY-support for sshd
Hello! My Linux-server is every day attacked with brute-force password cracking attacks. I use openssh-3.9p1 (SuSE Linux 9.2) with standard setup (PAM, LoginGraceTime 2m, MaxAuthTries 6). Unfortunately, I see cracking attempts with very short delays (1 second): Jan 31 00:46:53 XXX sshd[10774]: Invalid user backup from ::ffff:66.98.176.50 Jan 31 00:46:54 XXX sshd[10776]: Invalid user server
2011 Jul 14
1
[Propose] Chroot vsftpd with non-system users
The proposed subject of Wiki contribution: Chroot vsftpd with non-system users The proposed location of Wiki contribution: http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users I propose this Wiki to give user choice that they can select whether virtual users and system account coexist in vsftpd system. The shell file vsftpd_virtual_config.sh should also adjust to make this function
2006 Feb 08
0
Vijay - kerberos + vsftpd
Hi, I have configured vsftpd on a RHEL 4 server box. Have configured Kerberos to work with the Windows 2003 Active Directory server and using the kinit & klist command verify that the Kerberos authentication is working. What I would like to do is : Only for vsftpd the authentication should be against the Active Directory, Below is the output of the /etc/pam.d/vsftpd --------------
2004 Oct 21
0
Re: VSFTPD / Apache (Beth Curotto)
Beth, I can get to http://66.196.225.55/, but if I try going to the mail subdirectory I get: Forbidden You don't have permission to access /mail/ on this server. This seems to be a web server, but your question says vsftpd. I recently set up an ftp server using vsftpd. I found that for a directory to be accessible to anyone, permissions must be set so that the directory is executable by
2010 Sep 02
1
Update for HowTo: Chroot vsftpd with non-system users
Hi, This update is for the HowTo at http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users Regarding two of the scripts provided: vsftpd_virtual_config.sh and vsftpd_virtual_config_withTLS.sh: The configuration additions it makes to PAM do not work on 64-bit systems. In vsftpd_virtual_config.sh (Lines 55 & 56) and vsftpd_virtual_config_withTLS.sh (Lines 123 & 124) should be