similar to: mysql authentication in proftpd

Displaying 20 results from an estimated 1000 matches similar to: "mysql authentication in proftpd"

2011 Dec 13
0
proftpd graphical clients not working
Hello list, With my latest proftpd server graphical client error on list (ls) directory: Error: Could not read from socket: ECONNRESET - Connection reset by peer Error: Disconnected from server Error: Failed to retrieve directory listing So far I've tried both filezilla and cyberduck. But command line ftp works completely: [dunphy at BAM-025715-TD:~] #ftp jfweb Connected to jfweb.
2011 Aug 13
1
proftpd can't login locally
Hello list!! I am trying to setup very simple authentication for proftpd under centos 5.6. But for some reason it isn't working and I was hoping to get some advice into how to resolve the issue. Machine info: [code] [root at VIRTCENT07:~] #cat /etc/redhat-release CentOS release 5.6 (Final) [root at VIRTCENT07:~] #uname -a Linux VIRTCENT07 2.6.18-238.el5xen #1 SMP Thu Jan 13 17:49:40 EST
2011 Aug 13
1
can't list directories in ftp
Hey list, Sorry for all the questions today. But I am trying to wrap up this ftp business and still having some issues. I appreciate your input. SELinux is temporarily disabled (until I can work this all out) and I am now able to log into the FTP server. [root at LCENT05:~] #/usr/bin/ftp localhost Connected to localhost (127.0.0.1). 220 FTP Server ready. Name (localhost:root): bluethundr
2011 Aug 23
0
cant login remotely proftpd
Hello list! Well I have delved back into my proftpd config in the hopes of resolving my issues and having a working server. :) I believe I have the passive mode issue that I was expereriencing last time mostly worked out. But there are still a couple of things going on with this config that I was hoping to run by you in hopes of finding a solution. If I execute an ftp session on localhost
2006 Feb 21
0
OT Proftpd stopped authenication for users
For some reason proftpd stopped authentication for users. Anonymous access still works but when someone tries to access the server via their login it no longer authenticates them. I recently ran yum where proftpd was updated (that said, I'm not sure that caused the problem). I uninstalled the new version and and installed a prior version with no change. Below is a look at my config, a
2005 Dec 14
3
OT - Proftpd Authentication Failure
I have installed proftpd on a new x86_64 server: [root at ftp ~]# uname -a Linux ftp.csdsinc.com 2.6.9-22.0.1.ELsmp #1 SMP Thu Oct 27 14:49:37 CDT 2005 x86_64 x86_64 x86_64 GNU/Linux CentOS release 4.2 (Final) Proftpd Ver: [root at ftp ~]# rpm -q proftpd proftpd-1.2.10-8.2.el4.rf Selinux is disabled Modified debug file excerpt: xxx.xxxxx.com - ProFTPD 1.2.10 (stable) (built Fri Feb 18
2001 Oct 29
2
pam_open_session w/o tty on Solaris
Hello, all- Apparently, under Solaris (I can personally confirm SunOS 5.7 and 5.8), pam_open_session will generate a segfault if PAM_TTY is not set. The obvious symptom of this is that OpenSSH 2.9.9p2 will segfault on any operation that does not request a tty (do_exec_no_pty). Based on a quick google search, this seems to have been encountered by others, though the specific symptoms seem to
2005 Sep 16
1
OT: Proftpd and Iptables
Hi Peoples, I'm still beating my head with the Proftpd although I have solved my orininal issue. That turned out to be an iptables issue and I'm beginning to wonder if iptables is playing with me again. I have an FTP server that allows anonymous downloads and with specific accounts able to upload to the anonymous directory. The problem is, those users cannot upload. I have
2002 Nov 22
3
ftp on 80 port
Still not working I really have to change 21 port on 80 port, my friend has only www and mail on his netwok. He has rigorous admin. I have done : !! in proftpd.cof : # Port 21 is the standard FTP port. Port 80 !! in /etc/shorewall/modules: loadmodule ip_conntrack_ftp ports=21,80 loadmodule ip_nat_ftp ports=21,80 AFTER THAT AND RESTARTTING PROFTP AND
2016 Apr 18
0
[Bug 1953] Implementation of xattr in sftp-server for sshfs
https://bugzilla.mindrot.org/show_bug.cgi?id=1953 TJ Saunders <tj at castaglia.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |tj at castaglia.org --- Comment #6 from TJ Saunders <tj at castaglia.org> --- Instead of using custom SFTP
2011 Feb 09
2
file serving error
hello again list!! I am attempting to work out how to serve files with puppet. Here is my fileserver.conf file # This file consists of arbitrarily named sections/modules # defining where files are served from and to whom # Define a section ''files'' # Adapt the allow/deny settings to your needs. Order # for allow/deny does not matter, allow always takes precedence # over
2013 May 19
4
security breach - ftp?
Hi, I'm running Plesk 11.0.9 on a Centos 5.5. A website on that box got hacked last week and malicious code got inserted into some html/php files. So I went to find out what happened... I found no back doors by using rkhunter or manually searching for suspicious files in /tmp, etc. No activity at all in the php logs at the time of the attack. I also analysed of course the system logs
1999 Aug 31
0
[SECURITY] RHSA-1999:034 New proftpd packages available
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Buffer overflow in proftpd Advisory ID: RHSA-1999:034-01 Issue date: 1999-08-31 Keywords: proftpd buffer overflow remote exploit - --------------------------------------------------------------------- 1. Topic: proftpd is a ftp server
2000 Aug 14
0
FreeBSD Ports Security Advisory: FreeBSD-SA-00:35.proftpd
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-00:35 Security Advisory FreeBSD, Inc. Topic: proftpd port contains remote root compromise Category: ports Module: proftpd Announced:
2020 May 10
0
CentOS8 and proftpd with quota file module enable
Hi, someone can help me on this follow problem? I have also write to proftpd ML and if someone give me some suggest I let you know. Many thanks for your reply. Dario ------- Messaggio inoltrato ------- Da: Dario Lesca <d.lesca at solinos.it> Rispondi a: proftp-user at lists.sourceforge.net A: proftp-user at lists.sourceforge.net Oggetto: [Proftpd-user] proftpd-1.3.6c on centos8: When
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
On 12/10/15 08:27, VigneshDhanraj G wrote: > Hi Rowland, > > Thanks for the help. > > Yes, Joined to the domain, ftp uses pam authentication. After > upgrading samba i found ftp pam authentication not working > > /etc/pam.d/ftp contains > > #%PAM-1.0 > auth sufficient /lib/security/pam_smbpass.so > auth sufficient /lib/security/pam_winbind.so
2007 Sep 24
3
Bug#443886: /etc/logcheck/ignore.d.server/proftpd: [proftpd] Refused user $USER for service $FOO
Package: logcheck-database Version: 1.2.61 Severity: wishlist File: /etc/logcheck/ignore.d.server/proftpd Two weeks ago, I got a rush of these: Sep 8 12:37:07 goretex proftpd: PAM-listfile: Refused user news for service proftpd (Apparently, fail2ban managed to miss those.) This is triggered by pam_listfile, which is used by proftpd (and other FTP daemons) to block users listed in
2007 Nov 20
1
Proftpd log errors - retrying please.
I am using proftpd with my first Centos 5 box. Although it appears to be working, I see the following errors in my logwatch reports. Deprecated pam_stack module called from service "proftpd" pam_unix(proftpd:session): session opened for user steve by (uid=0) Deprecated pam_stack module called from service "proftpd" Deprecated pam_stack module called from service
2011 May 24
1
FTP Migration
Hi All, Please feel free to correct any misconceptions in my premises as I get to my question. I have about 6 ftp services running on a CentOS system that is going down for service, and I want to move the ftp services to a VM on another network. These are all running on Proftpd, with fairly complicated directory/permissions/rate control layouts, as proftpd nicely supports. First, it appears
1999 Aug 27
0
2.0.38 fixes a glitch
Freshmeat says: Following up to yesterday's Linux 2.0.38 release, Alan Cox sent out a security notice about a remote network DoS vulnerability which is present in all Linux 2.0.x systems. Linux 2.2.x is not affected by this bug. Causing this requires a great deal of skill and probably a reasonably local network access as it is extremely timing dependant. Nevertheless everyone is advised to