similar to: Proftpd log errors - retrying please.

Displaying 20 results from an estimated 6000 matches similar to: "Proftpd log errors - retrying please."

2013 May 19
4
security breach - ftp?
Hi, I'm running Plesk 11.0.9 on a Centos 5.5. A website on that box got hacked last week and malicious code got inserted into some html/php files. So I went to find out what happened... I found no back doors by using rkhunter or manually searching for suspicious files in /tmp, etc. No activity at all in the php logs at the time of the attack. I also analysed of course the system logs
2005 Oct 26
0
PAM Errors in proftpd
Logwatch on my NU-BQ+CentOS box has been giving me these errors for the last week or so. Any ideas on what is causing this? --------------------- proftpd-messages Begin ------------------------ **Unmatched Entries** secure2.pdcweb.net (localhost[127.0.0.1]) - PAM(setcred): System error secure2.pdcweb.net (localhost[127.0.0.1]) - PAM(close_session): System error secure2.pdcweb.net
2004 Mar 01
3
wbinfo -u returns 0xc0000022
Hello, I am attempting to add a Redhat 9 box to our NT4 domain as a member server. I want to enumerate user and group info so I don't have to make two sets of user and group accounts. I've setup samba (version 2.2.7a) and pamd the way I think I'm supposed to, but wbinfo -u always returns 0xc0000022. I've found this particular error mentioned in a few articles, but applying the
2006 Feb 21
1
OT Proftpd Continued
Below is a cut and past from my log files that are sent to me. This is from the last day that proftpd worked correctly. I'm not sure why proftpd was restarted as the log states: ################### LogWatch 5.2.2 (06/23/04) #################### Processing Initiated: Sun Feb 19 09:02:02 2006 Date Range Processed: yesterday Detail Level of Output: 0 Logfiles
2011 Aug 26
1
mysql authentication in proftpd
Hello list, I was able to get passive mode worked out. I'm really glad I was able to do this. I'm able to log into the ftp server, list directories, enter subdirectories and upload/download files. However my next task is to enable virtual users using mysql. I have installed proftpd-mysql and enabled the sql modules in the config. I found a good article on how to do this here:
2011 Aug 13
1
proftpd can't login locally
Hello list!! I am trying to setup very simple authentication for proftpd under centos 5.6. But for some reason it isn't working and I was hoping to get some advice into how to resolve the issue. Machine info: [code] [root at VIRTCENT07:~] #cat /etc/redhat-release CentOS release 5.6 (Final) [root at VIRTCENT07:~] #uname -a Linux VIRTCENT07 2.6.18-238.el5xen #1 SMP Thu Jan 13 17:49:40 EST
2011 Dec 13
0
proftpd graphical clients not working
Hello list, With my latest proftpd server graphical client error on list (ls) directory: Error: Could not read from socket: ECONNRESET - Connection reset by peer Error: Disconnected from server Error: Failed to retrieve directory listing So far I've tried both filezilla and cyberduck. But command line ftp works completely: [dunphy at BAM-025715-TD:~] #ftp jfweb Connected to jfweb.
2004 Feb 03
3
How do I get pam_mkhomedir to work
Message follows this disclaimer -------------------------------------------------------------------------------------------------- This email and any files transmitted with it is confidential and intended solely for the person or organisation to whom it is addressed. If you are not the intended recipient, you must not read, copy or disseminate the information or take any action in reliance on it
2004 Nov 05
1
Using winbind authentication with Windows 2003 AD - SSH login failures
Hi all, I have been trying to setup authentication of users on a Linux server against Windows server 2003 using winbind. I am at the point where an su - ADUSERNAME works, but sshing as that user still doesn't work. When I try to ssh as an AD user as follows: ssh -l "RILINUX+testuser" server.domain.com I get the following output in /var/log/messages: server pam_winbind[5906]:
2005 Jan 08
1
Obey Pam Restrictions Problem 3.0.10
Hi, I was using Samba 3.0.9 on Fedora Core 2 and decided to upgrade to 3.0.10. So I upgrade to Core 3 and installed Samba 3.0.10 and thought I could just copy my settings over to the new build and everything would run smoothly. I thought wrong. Everything seems fine until I enable Obey Pam Restrictions. If enabled I get a login error from XP stating: " Windows cannot locate your
2011 Aug 23
0
cant login remotely proftpd
Hello list! Well I have delved back into my proftpd config in the hopes of resolving my issues and having a working server. :) I believe I have the passive mode issue that I was expereriencing last time mostly worked out. But there are still a couple of things going on with this config that I was hoping to run by you in hopes of finding a solution. If I execute an ftp session on localhost
2004 Jun 22
1
two problems with pam authentication
Hi, my etc/pam.d/login file is given at the end. i am using winbind and single sign on is working now. on the fly directory creation also works. when i check the /var/log/messages i have this error in there 1.Jun 23 05:40:46 niit158VM pam_winbind[1696]: user 'linwin/zubair'granted acces 2.Jun 23 05:40:46 niit158VM pam_winbind[1696]: user 'linwin/zubair' granted acces
2007 Sep 24
3
Bug#443886: /etc/logcheck/ignore.d.server/proftpd: [proftpd] Refused user $USER for service $FOO
Package: logcheck-database Version: 1.2.61 Severity: wishlist File: /etc/logcheck/ignore.d.server/proftpd Two weeks ago, I got a rush of these: Sep 8 12:37:07 goretex proftpd: PAM-listfile: Refused user news for service proftpd (Apparently, fail2ban managed to miss those.) This is triggered by pam_listfile, which is used by proftpd (and other FTP daemons) to block users listed in
2020 Jul 29
1
kerberos ticket on login problem
On 7/28/2020 4:11 PM, Jason Keltz wrote: > > On 7/28/2020 3:59 PM, Jason Keltz via samba wrote: >> I'm experimenting with smb + winbind. >> >> My host is joined to AD and I can login to my host fine using my AD >> credentials via SSH.?? The only issue is that I don't get a Kerberos >> ticket generated. >> >> In
2005 Jul 11
2
SUSE 9.3 Winbind+ PAM+AD
Hello, I have been using Fedora Core, Samba, and Active Directory to provide authentication services for Windows based users for a few years now, but as an experiment I wanted to accomplish the same service with SUSE 9.3 . I have been able to get this configuration to run successfully with RH9, FC1, FC2, FC3, and FC4 (buggy but works), but with SUSE I have stalled a bit. I feel I have
2007 Oct 09
0
IPV6 warnings/errors
I have just installed my first CentOS 5 server. I run proftpd on the server and I am getting a lot of warnings about IPV6 things. I do not have ip6tables turned on, but figure there is something else I have not done properly. A few of the errors are like: Deprecated pam_stack module called from service "proftpd" pam_unix(proftpd:session): session opened for user steve by (uid=0)
2005 Sep 13
1
OT: ProFTPD web browser login
I'm setting up a ftp server. I need to be able to have people have a non interactive login through a web browser into a chrooted directory i.e. ftp://somewhere.com. I also need to have a URL that will auto login a user to a chrooted directory. These chrooted directories will be RO for all anonymous access. That said I also need to have a staff account that has upload rights to these
2006 Jan 12
3
PAM Authentication issues with Dovecot
<pre>I have a machine with the follow specs.<br /><br />Linux hermes.business.com 2.6.11-1.1369_FC4 #1 Thu Jun 2 22:55:56 EDT 2005<br />i686 i686 i386 GNU/Linux<br /><br />pam-0.79-8<br />dovecot-0.99.14-4.fc4<br /><br />No one is able to receive e-mails due to authentication failures and yesterday afternoon<br />they were able to.<br
2011 Aug 13
1
can't list directories in ftp
Hey list, Sorry for all the questions today. But I am trying to wrap up this ftp business and still having some issues. I appreciate your input. SELinux is temporarily disabled (until I can work this all out) and I am now able to log into the FTP server. [root at LCENT05:~] #/usr/bin/ftp localhost Connected to localhost (127.0.0.1). 220 FTP Server ready. Name (localhost:root): bluethundr
2004 Mar 03
2
getent does not get remote users
I have a samba 3.0.2a -server running Linux, which I try to set up to authenticate users from a NT4 PDC using winbindd. Now, everything works to the point, where I try to list users with "getent passwd". Getent only gets the local unix-users and has no clue about the NT4 -users. Also, home directories for the NT4 -users are not created and no logs whatsoever are left behind by the