similar to: PAM Errors in proftpd

Displaying 20 results from an estimated 1000 matches similar to: "PAM Errors in proftpd"

2005 Sep 07
2
[NU-BQ+CentOS] Special Chars not showing up in browsers
Greetings, I am in the process of moving several large sites to a Tyan+BQ+CentOS box (built from the Nuonce ISO) and I see that special characters are not showing up in the browser properly but do show up in the source "view source" properly. -- very strange. Example: on the web page --> Heizungsbau M?ller in the source --> Heizungsbau M?ller When I view this on the existing
2005 Sep 08
3
Error when starting apache
Hi, On my NU-BQ+CentOS (cobalt replacement) server today, I noticed I get an error when re-starting apache. The box has 2 sites on it, both of them are vsites on the same IP as is assigned to the server. The error is (ip masked on purpose): /etc/init.d/httpd restart Stopping httpd: [ OK ] Starting httpd: [Thu Sep 08 17:03:48 2005] [warn]
2005 Oct 06
1
SSL not working for scripts
(BlueQuartz+CentOS4 server) I installed an SSL cert on my server this week. SSL seems to work fine in the site except for scripts. :( this works... http://secure3.pdcweb.net https://secure3.pdcweb.net And this script works... http://secure3.pdcweb.net/test.cgi But this does not work... https://secure3.pdcweb.net/test.cgi ...It just displays the code :( Any ideas? - Bill
2005 Sep 08
1
NetPBM
Greetings, I am setting up a CentOS+BlueQuartz server, replacing my Cobalt machine. On my Cobalt I had installed a set of pre-made binary's for netpbm. Using "yum search", I found and installed "netpbm.i386" but I am at a loss as to how to use the resulting libraries from my php scripts etc.? Do I need to install the netpbm-progs.i386 and netpbm-devel.i386 also?? -
2007 Nov 20
1
Proftpd log errors - retrying please.
I am using proftpd with my first Centos 5 box. Although it appears to be working, I see the following errors in my logwatch reports. Deprecated pam_stack module called from service "proftpd" pam_unix(proftpd:session): session opened for user steve by (uid=0) Deprecated pam_stack module called from service "proftpd" Deprecated pam_stack module called from service
2018 Jul 24
0
Failed to establish your Kerberos Ticket cache due time differences with the domain controller
> -----Original Message----- > From: samba [mailto:samba-bounces at lists.samba.org] On Behalf Of L.P.H. van > Belle via samba > Sent: 24 July 2018 09:41 > To: samba at lists.samba.org > Subject: Re: [Samba] Failed to establish your Kerberos Ticket cache due time > differences with the domain controller > > I did re-read the whole thread again. > > Im running out
2007 Sep 24
3
Bug#443886: /etc/logcheck/ignore.d.server/proftpd: [proftpd] Refused user $USER for service $FOO
Package: logcheck-database Version: 1.2.61 Severity: wishlist File: /etc/logcheck/ignore.d.server/proftpd Two weeks ago, I got a rush of these: Sep 8 12:37:07 goretex proftpd: PAM-listfile: Refused user news for service proftpd (Apparently, fail2ban managed to miss those.) This is triggered by pam_listfile, which is used by proftpd (and other FTP daemons) to block users listed in
2008 Jan 20
1
winbind forced password change requires interactive shell
We've discovered that although Winbind supports password changes when the account password is expired, this only works with *interactive* shells. This is a major problem for us. Use case 1: SSH tunnels: $ ssh user2@localhost -N -L 4711:localhost:22 user2@localhost's password: <trying to use the tunnel> channel 2: open failed: administratively prohibited: open failed As you can
2013 May 19
4
security breach - ftp?
Hi, I'm running Plesk 11.0.9 on a Centos 5.5. A website on that box got hacked last week and malicious code got inserted into some html/php files. So I went to find out what happened... I found no back doors by using rkhunter or manually searching for suspicious files in /tmp, etc. No activity at all in the php logs at the time of the attack. I also analysed of course the system logs
2009 Jun 24
0
winbind authentication mystery
Greetings, I'm running Fedora 11 (Samba 3.3.2) and am trying to configure winbind authentication against a Windows 2003 server. I've run kinit and net join successfully, and can wbinfo -u, -g, and -t successfully, as well as getent passwd and getent group successfully. I can even use passwd to change domain user passwords. However, when I try to log in via gdm, ssh, or even su, I do not
2009 Dec 31
0
winbind authentication mystery
Hi Chris, Were you able to solve this. Regards, David. Greetings, I'm running Fedora 11 (Samba 3.3.2) and am trying to configure winbind authentication against a Windows 2003 server. I've run kinit and net join successfully, and can wbinfo -u, -g, and -t successfully, as well as getent passwd and getent group successfully. I can even use passwd to change domain user passwords. However,
1999 Aug 31
0
[SECURITY] RHSA-1999:034 New proftpd packages available
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Buffer overflow in proftpd Advisory ID: RHSA-1999:034-01 Issue date: 1999-08-31 Keywords: proftpd buffer overflow remote exploit - --------------------------------------------------------------------- 1. Topic: proftpd is a ftp server
2020 May 10
0
CentOS8 and proftpd with quota file module enable
Hi, someone can help me on this follow problem? I have also write to proftpd ML and if someone give me some suggest I let you know. Many thanks for your reply. Dario ------- Messaggio inoltrato ------- Da: Dario Lesca <d.lesca at solinos.it> Rispondi a: proftp-user at lists.sourceforge.net A: proftp-user at lists.sourceforge.net Oggetto: [Proftpd-user] proftpd-1.3.6c on centos8: When
2005 Sep 13
1
OT: ProFTPD web browser login
I'm setting up a ftp server. I need to be able to have people have a non interactive login through a web browser into a chrooted directory i.e. ftp://somewhere.com. I also need to have a URL that will auto login a user to a chrooted directory. These chrooted directories will be RO for all anonymous access. That said I also need to have a staff account that has upload rights to these
2006 Aug 31
1
proftpd and iptables problem
Hi list, im having a problem with proftpd access when my firewall is running. Im using centos 4.3 with proftpd-1.2.10-10.2.el4.rf i haven't done any modification from my proftpd i just run the server. my iptables ruleset is very simple i use stateful routing. iptables -A INPUT -i ! $WAN -j ACCEPT iptables -A INPUT -i $WAN -m state --state NEW -p tcp --dport 21 -j ACCEPT -- Regards,
2006 Aug 12
4
proftpd problem
i installed proftpd on a fully updated centos 4.3 server. the servers sits on a private lan (192.168.1.*) when trying to acces the ftp (both from inside the lan and from outside trough a nat router) i cannot login port forwarding is ok as i can enteer both username and password error : 530 login incorrect any ideas? thanks
2000 Aug 14
0
FreeBSD Ports Security Advisory: FreeBSD-SA-00:35.proftpd
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-00:35 Security Advisory FreeBSD, Inc. Topic: proftpd port contains remote root compromise Category: ports Module: proftpd Announced:
2005 Aug 26
0
portsentry and proftpd RPMs available
Just dropping a note, I've built CentOS4 friendly RPMs (as well as RHEL4 and FC4) of two of my favourite tools, PortSentry and ProFTPd: ftp://ftp.pbone.net/mirror/ftp.falsehope.net/home/tengel/portsentry/CentOS4/ ftp://ftp.pbone.net/mirror/ftp.falsehope.net/home/tengel/proftpd/CentOS4/ PortSentry is built using the last known (RedHat 9 based) SPEC/patches from FreshRPMS, updated to apply
2014 Nov 06
1
ProFTPD SFTP with SELinux
Has anyone attempted to make SFTP on ProFTPD with SELinux work? I'd like to keep SELinux enabled on this particular system, but I prefer ProFTPD's SFTP solution over OpenSSH. The aureport tool reports the following: 28. 11/05/2014 12:58:58 proftpd unconfined_u:system_r:ftpd_t:s0-s0:c0.c1023 4 file getattr system_u:object_r:sshd_key_t:s0 denied 86877 I have the SFTP config setup to just
2006 Nov 07
1
Bug#397466: logcheck-database: proftpd rules do not support IPv6 addresses with UseReverseDNS off
Package: logcheck-database Version: 1.2.49 Severity: normal Tags: patch Hi, with "UseReverseDNS off" in /etc/proftpd/proftpd.conf the IP is used instead of the hostname: ... (::ffff:aaa.bbb.ccc.ddd[::ffff:aaa.bbb.ccc.ddd]) ... The rules in /etc/logcheck/ignore.d.server/proftpd do not support colons in the hostname. The attached patch fixes this. Greetings, Gregor -- System