similar to: SuSE Security Announcement - ProFTPD

Displaying 20 results from an estimated 110 matches similar to: "SuSE Security Announcement - ProFTPD"

2007 Sep 24
3
Bug#443886: /etc/logcheck/ignore.d.server/proftpd: [proftpd] Refused user $USER for service $FOO
Package: logcheck-database Version: 1.2.61 Severity: wishlist File: /etc/logcheck/ignore.d.server/proftpd Two weeks ago, I got a rush of these: Sep 8 12:37:07 goretex proftpd: PAM-listfile: Refused user news for service proftpd (Apparently, fail2ban managed to miss those.) This is triggered by pam_listfile, which is used by proftpd (and other FTP daemons) to block users listed in
2007 Nov 20
1
Proftpd log errors - retrying please.
I am using proftpd with my first Centos 5 box. Although it appears to be working, I see the following errors in my logwatch reports. Deprecated pam_stack module called from service "proftpd" pam_unix(proftpd:session): session opened for user steve by (uid=0) Deprecated pam_stack module called from service "proftpd" Deprecated pam_stack module called from service
1999 Sep 04
0
buffer overflow in proftpd-1.2.0pre4, supposed to be ''safe''
This message is in MIME format. The first part should be readable text, while the remaining parts are likely unreadable without MIME-aware tools. Send mail to mime@docserver.cac.washington.edu for more info. ---1463810815-1223308169-936489982=:15281 Content-Type: TEXT/PLAIN; CHARSET=US-ASCII Content-ID: <Pine.LNX.4.10.9909050208003.15329@prof.fr.nessus.org> Hello, ProFTPd, a FTP
1999 Aug 31
0
[SECURITY] RHSA-1999:034 New proftpd packages available
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Buffer overflow in proftpd Advisory ID: RHSA-1999:034-01 Issue date: 1999-08-31 Keywords: proftpd buffer overflow remote exploit - --------------------------------------------------------------------- 1. Topic: proftpd is a ftp server
2007 Oct 07
1
VFSTAB mounting for ProFTPD
I have ProFTPD successfully installed and running, though I would like to virtually mount some directory''s from my ZFS configurations. In a previous ProFTPD install on Ubuntu, I had in my /etc/fstab directory an entry like this: /HDD ID/directory /home/FTP-shared/information vfat bind 0 0 Though I am not able to do this with my /etc/vfstab. This is my entry in my vfstab config file:
2006 Nov 07
1
Bug#397466: logcheck-database: proftpd rules do not support IPv6 addresses with UseReverseDNS off
Package: logcheck-database Version: 1.2.49 Severity: normal Tags: patch Hi, with "UseReverseDNS off" in /etc/proftpd/proftpd.conf the IP is used instead of the hostname: ... (::ffff:aaa.bbb.ccc.ddd[::ffff:aaa.bbb.ccc.ddd]) ... The rules in /etc/logcheck/ignore.d.server/proftpd do not support colons in the hostname. The attached patch fixes this. Greetings, Gregor -- System
2007 Aug 14
0
Bug#437753: logcheck-database: proftpd ignore rule does not match when rhost is IPv6
Package: logcheck-database Version: 1.2.54 Severity: normal It would appear that proftpd is now logging IP addresses in IPv6 form, even the v4 ones. I got a bunch of these last week: Aug 7 04:00:11 goretex proftpd: (pam_unix) authentication failure; logname= uid=0 euid=0 tty= ruser= rhost=::ffff:58.60.237.66 user=mysql Simply adding a ":" to the rhost character class did the
2005 Aug 26
0
portsentry and proftpd RPMs available
Just dropping a note, I've built CentOS4 friendly RPMs (as well as RHEL4 and FC4) of two of my favourite tools, PortSentry and ProFTPd: ftp://ftp.pbone.net/mirror/ftp.falsehope.net/home/tengel/portsentry/CentOS4/ ftp://ftp.pbone.net/mirror/ftp.falsehope.net/home/tengel/proftpd/CentOS4/ PortSentry is built using the last known (RedHat 9 based) SPEC/patches from FreshRPMS, updated to apply
2005 Oct 26
0
PAM Errors in proftpd
Logwatch on my NU-BQ+CentOS box has been giving me these errors for the last week or so. Any ideas on what is causing this? --------------------- proftpd-messages Begin ------------------------ **Unmatched Entries** secure2.pdcweb.net (localhost[127.0.0.1]) - PAM(setcred): System error secure2.pdcweb.net (localhost[127.0.0.1]) - PAM(close_session): System error secure2.pdcweb.net
2006 Aug 31
1
proftpd and iptables problem
Hi list, im having a problem with proftpd access when my firewall is running. Im using centos 4.3 with proftpd-1.2.10-10.2.el4.rf i haven't done any modification from my proftpd i just run the server. my iptables ruleset is very simple i use stateful routing. iptables -A INPUT -i ! $WAN -j ACCEPT iptables -A INPUT -i $WAN -m state --state NEW -p tcp --dport 21 -j ACCEPT -- Regards,
2009 Jan 07
2
proftpd question
Hi I am using proftpd in 5.2 When I change the user from /home/userA to /ftp/userA in this file /etc/passwd eg: userA:x:502:502::/ftp/userA:/bin/bash After change this passwd file, I can't logon as ftp but ssh is fine Can you help? Thank you Send instant messages to your online friends http://uk.messenger.yahoo.com
2010 Feb 04
1
proftpd wrap
Hi, My ftpd is being abused. Maximum login attempts exceeded from hosts: ::ffff:64.251.22.142[::ffff:64.251.22.142] : 24197 Time(s) I had came across an article stating that proftpd with mod wrap can actually block these IP using denyhosts. I had googled but I did not see any proftpd rpm with mod wrap. Is there anyone with a copy would like to share? Or can someone share a spec file, so I
2010 May 12
1
Configuring proftpd
Hai can anyone help me configuring the proftpd for a new user. i have already googled for this one and have found a lot of documents and tried almost all, but none looks to be working. so if anyone have a known way help me out. Chaitanya -------------- next part -------------- An HTML attachment was scrubbed... URL:
2014 Nov 06
1
ProFTPD SFTP with SELinux
Has anyone attempted to make SFTP on ProFTPD with SELinux work? I'd like to keep SELinux enabled on this particular system, but I prefer ProFTPD's SFTP solution over OpenSSH. The aureport tool reports the following: 28. 11/05/2014 12:58:58 proftpd unconfined_u:system_r:ftpd_t:s0-s0:c0.c1023 4 file getattr system_u:object_r:sshd_key_t:s0 denied 86877 I have the SFTP config setup to just
2007 Jul 19
0
samba and proftpd authentication
Hey List- Since samba is in the middle..trying here first. I have a samba FreeBSD box as just a member server which was authenticating against a samba PDC. For other reasons we migrated that to a Win2003 ADS box. I got the member server to join the ADS domain and users who are logged in can browse the shares, etc... without issue. The problem I have is that proftpd (via PAM) is no longer
2020 May 10
0
CentOS8 and proftpd with quota file module enable
Hi, someone can help me on this follow problem? I have also write to proftpd ML and if someone give me some suggest I let you know. Many thanks for your reply. Dario ------- Messaggio inoltrato ------- Da: Dario Lesca <d.lesca at solinos.it> Rispondi a: proftp-user at lists.sourceforge.net A: proftp-user at lists.sourceforge.net Oggetto: [Proftpd-user] proftpd-1.3.6c on centos8: When
2005 Sep 13
1
OT: ProFTPD web browser login
I'm setting up a ftp server. I need to be able to have people have a non interactive login through a web browser into a chrooted directory i.e. ftp://somewhere.com. I also need to have a URL that will auto login a user to a chrooted directory. These chrooted directories will be RO for all anonymous access. That said I also need to have a staff account that has upload rights to these
2006 Aug 12
4
proftpd problem
i installed proftpd on a fully updated centos 4.3 server. the servers sits on a private lan (192.168.1.*) when trying to acces the ftp (both from inside the lan and from outside trough a nat router) i cannot login port forwarding is ok as i can enteer both username and password error : 530 login incorrect any ideas? thanks
2005 Sep 16
1
OT: Proftpd and Iptables
Hi Peoples, I'm still beating my head with the Proftpd although I have solved my orininal issue. That turned out to be an iptables issue and I'm beginning to wonder if iptables is playing with me again. I have an FTP server that allows anonymous downloads and with specific accounts able to upload to the anonymous directory. The problem is, those users cannot upload. I have
2000 Aug 14
0
FreeBSD Ports Security Advisory: FreeBSD-SA-00:35.proftpd
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-00:35 Security Advisory FreeBSD, Inc. Topic: proftpd port contains remote root compromise Category: ports Module: proftpd Announced: