similar to: Samba download Performance problems

Displaying 20 results from an estimated 2000 matches similar to: "Samba download Performance problems"

2002 Jun 11
3
samba performance issue
Hi, I recently installed a new samba server to replace an older Novell machine. Now, we are having performance issues. I have installed many samba servers, and have not run into this problem before. Some background info: The server is an Athlon 1800+ w/ 512MB DDR RAM. We are using software raid on 80GB IDE ATA 100 drives with the VIA 82C3XX chipset. When mirroring the drives, we usually get
2002 Jun 11
1
performance problem ???
Hi, I got a similar problem with my test configuration. I am using share drives from my AMD Athlon XP 1600+ / 512 DDR RAM running with NT4 workstation and my linux server is a Slackware 8.0 with kernel 2.4.18 and Samba 2.2.4 running on a Pentium 166 MMX / 128 RAM / U160 40Gb SCSI disk. My problem is a bit different. I get well a lot of performance but my connections often break. So I can well
2013 May 19
4
security breach - ftp?
Hi, I'm running Plesk 11.0.9 on a Centos 5.5. A website on that box got hacked last week and malicious code got inserted into some html/php files. So I went to find out what happened... I found no back doors by using rkhunter or manually searching for suspicious files in /tmp, etc. No activity at all in the php logs at the time of the attack. I also analysed of course the system logs
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
On 12/10/15 08:27, VigneshDhanraj G wrote: > Hi Rowland, > > Thanks for the help. > > Yes, Joined to the domain, ftp uses pam authentication. After > upgrading samba i found ftp pam authentication not working > > /etc/pam.d/ftp contains > > #%PAM-1.0 > auth sufficient /lib/security/pam_smbpass.so > auth sufficient /lib/security/pam_winbind.so
2007 Sep 24
3
Bug#443886: /etc/logcheck/ignore.d.server/proftpd: [proftpd] Refused user $USER for service $FOO
Package: logcheck-database Version: 1.2.61 Severity: wishlist File: /etc/logcheck/ignore.d.server/proftpd Two weeks ago, I got a rush of these: Sep 8 12:37:07 goretex proftpd: PAM-listfile: Refused user news for service proftpd (Apparently, fail2ban managed to miss those.) This is triggered by pam_listfile, which is used by proftpd (and other FTP daemons) to block users listed in
2007 Nov 20
1
Proftpd log errors - retrying please.
I am using proftpd with my first Centos 5 box. Although it appears to be working, I see the following errors in my logwatch reports. Deprecated pam_stack module called from service "proftpd" pam_unix(proftpd:session): session opened for user steve by (uid=0) Deprecated pam_stack module called from service "proftpd" Deprecated pam_stack module called from service
2011 May 24
1
FTP Migration
Hi All, Please feel free to correct any misconceptions in my premises as I get to my question. I have about 6 ftp services running on a CentOS system that is going down for service, and I want to move the ftp services to a VM on another network. These are all running on Proftpd, with fairly complicated directory/permissions/rate control layouts, as proftpd nicely supports. First, it appears
2006 Feb 21
1
OT Proftpd Continued
Below is a cut and past from my log files that are sent to me. This is from the last day that proftpd worked correctly. I'm not sure why proftpd was restarted as the log states: ################### LogWatch 5.2.2 (06/23/04) #################### Processing Initiated: Sun Feb 19 09:02:02 2006 Date Range Processed: yesterday Detail Level of Output: 0 Logfiles
2002 Nov 16
3
samba and automount
I'm running Samba with automount to automatically mount CDs in a server. These CDs need to be changed periodically, so I wanted to use automount so that they could be changed by the users fairly easily. We use logon scripts to map the CDs to drive letters when users logon. Unfortunately, it seems that having a drive mapped is treated like the drive is being used, so as long as there is
2005 Sep 13
1
OT: ProFTPD web browser login
I'm setting up a ftp server. I need to be able to have people have a non interactive login through a web browser into a chrooted directory i.e. ftp://somewhere.com. I also need to have a URL that will auto login a user to a chrooted directory. These chrooted directories will be RO for all anonymous access. That said I also need to have a staff account that has upload rights to these
2005 Dec 14
3
OT - Proftpd Authentication Failure
I have installed proftpd on a new x86_64 server: [root at ftp ~]# uname -a Linux ftp.csdsinc.com 2.6.9-22.0.1.ELsmp #1 SMP Thu Oct 27 14:49:37 CDT 2005 x86_64 x86_64 x86_64 GNU/Linux CentOS release 4.2 (Final) Proftpd Ver: [root at ftp ~]# rpm -q proftpd proftpd-1.2.10-8.2.el4.rf Selinux is disabled Modified debug file excerpt: xxx.xxxxx.com - ProFTPD 1.2.10 (stable) (built Fri Feb 18
2003 Sep 23
2
[da@securityfocus.com: ISS Security Brief: ProFTPD ASCII File Remote Compromise Vulnerability (fwd)]
Recent proftpd security vulnerability release FYI. Ports has latest patched proftpd distribution. -- Jez http://www.munk.nu/ -------------- next part -------------- An embedded message was scrubbed... From: Dave Ahmad <da@securityfocus.com> Subject: ISS Security Brief: ProFTPD ASCII File Remote Compromise Vulnerability (fwd) Date: Tue, 23 Sep 2003 10:25:54 -0600 (MDT) Size: 4588 Url:
2015 Mar 30
5
mysql can't connect from localhost -strange behavior
Hey all, I've been having some trouble creating a mysql user that can connect to the database from localhost. It's always been a straight forward thing to do in the past, so its time for a sanity check, if you guys don't mind. Ok, so here's the actual command with actual simplified password that I'm using. It's on localhost so I don't think it's a security threat
2006 Aug 31
1
proftpd and iptables problem
Hi list, im having a problem with proftpd access when my firewall is running. Im using centos 4.3 with proftpd-1.2.10-10.2.el4.rf i haven't done any modification from my proftpd i just run the server. my iptables ruleset is very simple i use stateful routing. iptables -A INPUT -i ! $WAN -j ACCEPT iptables -A INPUT -i $WAN -m state --state NEW -p tcp --dport 21 -j ACCEPT -- Regards,
2005 Sep 16
1
OT: Proftpd and Iptables
Hi Peoples, I'm still beating my head with the Proftpd although I have solved my orininal issue. That turned out to be an iptables issue and I'm beginning to wonder if iptables is playing with me again. I have an FTP server that allows anonymous downloads and with specific accounts able to upload to the anonymous directory. The problem is, those users cannot upload. I have
2004 Feb 26
2
remote files not being deleted
I've got an issue with remote files being deleted after the local file has been deleted. For some reason, this isn't happening. I'm running rsync 2.5.6 protocol 26 (yes, I know there are newer versions, but logistics dictates that I can't upgrade right now). I have used the --delete, --delete-after, and --ignore-errors options in all sorts of combinations. An example of the
2002 Aug 01
1
Accpac Plus on Samba?
Has anyone had success with Appcac Plus (Dos) running on a samba machine? If so, any particular lanpak and version requirements? How about locking - I'll assume oplocks off (like NT). Thanks, Steve -------------- next part -------------- HTML attachment scrubbed and removed
2014 Nov 06
1
ProFTPD SFTP with SELinux
Has anyone attempted to make SFTP on ProFTPD with SELinux work? I'd like to keep SELinux enabled on this particular system, but I prefer ProFTPD's SFTP solution over OpenSSH. The aureport tool reports the following: 28. 11/05/2014 12:58:58 proftpd unconfined_u:system_r:ftpd_t:s0-s0:c0.c1023 4 file getattr system_u:object_r:sshd_key_t:s0 denied 86877 I have the SFTP config setup to just
2017 Jan 26
1
error connecting to Samba4 AD from the Windows DNS client
----- Original Message ----- | Hi, | Am 25.01.2017 um 16:37 schrieb Felipe_G0NZÁLEZ_SANTIAG0 via samba: | > | * Anything appears in the logs when it fails? Increase log level, if | > | necessary. | > Well, I don't know if this is useful, but only I see is this in the | > /var/log/syslog file: | > Jan 25 01:15:08 ubuntus samba[27351]: [2017/01/25 01:15:08.780106, 0] | >
2012 Feb 22
1
Pam problems
I'm having problems with what I think is PAM. Seems that ever since Centos 5, proftpd has had problems using pam, and with Centos 6.2 64 bit, I had to quit using it altogether with proftpd. Now I'm trying to set up SMTP AUTH using PAM as the pwcheck parm to saslauthd, and I can't setup new email accounts on my port submission (587) to work at all. We use this port of sendmail so