Server :: Wordpress Asking For Ftp Credentials?

Jun 19, 2011

I host a number of sites and recently migrated to a new server (both old and new are running Ubuntu 10.04 [I only upgrade my web server when there is a new LTS release]). After the migration, Wordpress is asking for ftp credentials to update plugins, which it never used to do. I'm certain this is user/group/permissions related, but because of the new setup, I'm not sure what these should be set to.

On the previous server, each site was a subdirectory of /var/www/ and everything was owned by www-data. This wasn't the best setup, since it meant my users didn't have direct access to their own sites. In the new setup, each page I host is in /home/username/www/. Consequently, all the files are owned by 'username'.

My guess is that Wordpress' request for ftp credentials stems from a conflict between the apache2 user and the usernames that own the sites. Is this accurate? If so, how do I rectify this?

View 4 Replies


ADVERTISEMENT

General :: Change The Wordpress Theme For Which It Askes For FTP Credentials?

Feb 6, 2010

This is my first post so quite fitting it should a pretty stupid question. I have a CentOS server to which I have installed mysql/apache/vsftpd/php5 and wordpress. I can ftp in using the ftp account (i changed the password) but it cannot create directories/files. Im trying to change the wordpress theme for which it askes for FTP credentials and when I put them in i get this error Could not create directory /var/www/html/wordpress/wp-content/upgrade/midnight-blue.tmp

I am guessing this is either a permissions problem on the user side or a directory permissions/ownership issue, but i have no clue where to start on this.

View 2 Replies View Related

Ubuntu Servers :: Get Wordpress To Work With Lighttpd And Wordpress Hostname

Jun 27, 2010

I'm trying to get wordpress to work with lighttpd and my home test server... <name>.dnsalias.org as my IP is not static... When I install wordpress ( via apt-get ) and set it up through install script like this:

bash /usr/share/doc/wordpress/examples/setup-mysql -n wordpress <name>.dnsalias.org It is accessible from outside of my network but not from local one where the sever ip is 10.0.0.200 From outside it is using correctly domain <name>.dnsalias.org but from inside when I try to use ip 10.0.0.200 from other pc on net it will not work..a s it still using <name>.dnsalias.org in all links... Also I would like to have it in <name>.dnsalias.org/wordpress as I have another test site in <name>.dnsalias.org/<test_Site> which by thee way works from inside and outside of my network.... its just wordpress ...

I have followed this guide: [URL] but its for apache... I spend whole night searching for some solution and now I'm dead tired and you are my last hope ...( ....Obi Wan Kenobi ) So does someone running wordpress in setup like I described above, if yes

View 2 Replies View Related

Server :: WordPress Blogging Server Running Slow For What Reason?

May 16, 2009

I have a wordpress blogging server up and running and i've also got nagios monitoring the speed of webpage download etc.The thing is a couple of weeks ago nagios alerted me that the blog was returning pages really slow loading, when i went to the blog homepage for me also it was very slow. After about 30mins of http connections some finally loading and some not nagios stopped reporting issues, but thats not the end of the story, the graphing of speed i've got set-up on nagios shows quite clearly that ever since that big slow down the pages take avg of extra 2-3 seconds to load. However nothing drastic has changed and the datasize of the page hasn't really changed at all (also monitored).

During that weird period I carried out checks on the server itself like top, free -m, netstat (looking for maybe DOS attack number of connections), looked at mysql see if that was running slow and what processes it was running, checked on number of http processes see if they had ramped up, checked on php and web server errors see if they had increased some what as well. None of these things turned up anything noticeable to be causing such slow blog response.Now its still that average amount high and i'm lost at why this could be? Its niggling at me that something may have got in but i've taken several security steps to try and lock down the wordpress install etc.

View 5 Replies View Related

Server :: Samba Credentials Not Working Through Windows 7?

May 2, 2011

I have installed a Samba Server (Ubuntu 10.10 Server) detailed config below. The server is up and running but clients running windows 7 cannot connect as their credentials are not accepted. The pop window for credentials keep coming back up on the clients and no connection is issued. I have tried to change the policies on windows 7 as such:

Network security: LAN Manager authentication level Send LM & NTLM responses
Minimum session security for NTLM SSP
Disable Require 128-bit encryption

But to no avail. I am in doubt as far as where the issue is coming from. Meaning is it coming from my Samba conf or something in Windows I am not doing right.

[global]
server string = %h server (Samba, Ubuntu)
interfaces = 192.168.178.0/24, eth0
bind interfaces only = Yes

[code]....

View 6 Replies View Related

General :: Set Wordpress Permissions On Server

Mar 9, 2011

I have question regarding setting permissions on wp-content/uploads... in wordpres. I read a tutorial where they want you to set permissions: chown -R julie.julie uploads/ chmod -R 777 uploads/ 777 makes it rwx for others as well. It's not secure! It works but is temporary fix. How I can make sure that the user julie (wordpress) will be able to write to it but anybody else wont.

View 3 Replies View Related

Server :: How To Make Wordpress Use Permalinks

Mar 5, 2010

i have been using kloxo with apache for my websites and it's on a high load, i have to change with lighttpd and i don't know how to make wordpress use permalinks, i tried to install mod magnet but it wasn't in centos.

View 1 Replies View Related

Server :: Securing Wordpress With Htaccess ?

May 16, 2011

I have a blog on my site and am using htaccess rewrite rules to block all those nasty scripts from trying to execute various things mostly relating to phpmyadmin and wordpress. This has reduced my httpd error logs to less than half from before.

Am trying to come up with a rule to rewrite all calls to certain files if they are not originating from my domain, here is how it looks right now but it's not working as I can see scripts trying to hit "wp-comments-post.php" getting a 500 Internal Server Error.

View 2 Replies View Related

Server :: Administer Wordpress From Different Host On Same LAN?

Feb 7, 2011

I have a web server with LAMP and wordpress on it. I'm going to administer wordpress from a different host on the same LAN as the server (the server doesn't have X and desktop software on it). When you build a site, with wordpress, from a separate admin host what exactly is happening?. Do browser requests from the admin host go to the web server, then out to the Internet, then back to the web server, then the results get displayed back to the browser on the admin host?. Or does it work differently?. Will such a set up work automatically after the installation and basic configuration of LAMP and wordpress on the web server?.

View 3 Replies View Related

Server :: Openldap / Ldap_bind: Invalid Credentials (49) Error?

Dec 3, 2010

M trying to install sendmail server on rhel6.i am having problem in setting up openldap.

following is slapd.conf

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#

include/etc/openldap/schema/corba.schema
include/etc/openldap/schema/core.schema
code....

but if i try to change ldap password it gives

ldap_bind: Invalid credentials (49) error

i was successfully able to restore my ldif file from old rhel 5.3 server on to rhel 6

View 14 Replies View Related

Debian :: Wordpress Server Folder Ownership?

Feb 9, 2011

I've recently started setting up a new wordpress install on a new dedicated server. The system is installed on a linux debian 5 setup and running on apache.Having only ever run shared hosting before this setup is a much bigger leap than expected, but after a couple of weeks doing bits here and there I've finally got the setup running, and all appears ok.My issue is as follows:On the server the default owner of all the installed folders is "root"In order to allow media uploads, plugin installs and upgrades and wordpress auto-upgrades I've had to Chown the owner of the entire wordpress directory to the server as follows:Chown -R www-data:www-data /usr/share/wordpress/

Can anyone tell me if this is actually secure? (clearly if the server is compromised the folder would be writeable!) If not would I be better changing the owner back to root (or even creating a new user for the wordpress folder?), then chown just the uploads, theme, and blogs.dir folders to allow media uploads, upgrades, etc from with the wordpress, and then only chown the entire wordpress install when upgrading or installing new plugins, themes, etc.?Just a bit lost when it comes to the ownership of these folders as changing these ownerships is the only way i can get the system functioning 'correctly'

View 9 Replies View Related

Ubuntu :: Send Email From Script Using Exchange Server Credentials?

Mar 23, 2010

I want to create a shell script that generates a file and then sends it via email from my Ubuntu desktop by using my Exchange 2003 Server which is on a separate windows machine on my network. I do not have an smtp server set-up so that is one of the reasons I want to go this route. The other is because I will be able to sync the emails sent from the exchange server.

View 1 Replies View Related

Server :: Kinit: KDC Reply Did Not Match Expectations While Getting Initial Credentials

Sep 1, 2010

I have Problem as write in the subject. i have problem to initilize the kerborose. [URL] kinit: KDC reply did not match expectations while getting initial credentials my Config File is as follow

[libdefaults]
default_realm = PBC.COM.PK
ticket_lifetime = 24000
default_tkt-enctypes = des3-hmac-shal des-cbc-md5 aes256-cts arcfour-hmac-md5

[code]....

View 1 Replies View Related

Server :: Samba 3.5 Failed To Bind To LDAP - Invalid Credentials

Jul 28, 2010

I just tried to build my own samba/ldap server on opensuse 11.3 and i am continuously getting an invalid credentials error when doing the smbpasswd -a command. Below are my smb and ldap files.

smb.conf
# Primary Domain Controller smb.conf
# Global parameters
[global]
unix charset = utf8
workgroup = MERCDOMAIN
netbios name = mercserver
passdb backend =ldapsam:"ldap://mercserver.mercdomain.com"
username map = /etc/samba/smbusers
log level = 1
syslog = 0
log file = /var/log/samba/%m
max log size = 0
#name resolve order = wins bcast hosts
time server = Yes
printcap name = CUPS
add user script = /usr/sbin/smbldap-useradd -m '%u'
delete user script = /usr/sbin/smbldap-userdel '%u'
add group script = /usr/sbin/smbldap-groupadd -p '%g'
delete group script = /usr/sbin/smbldap-groupdel '%g'
add user to group script = /usr/sbin/smbldap-groupmod -m '%g' '%u'
delete user from group script = /usr/sbin/smbldap-groupmod -x '%g' '%u'
set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%u'
add machine script = /usr/sbin/smbldap-useradd -w '%u'
logon script = logon.bat
logon path = \mercserverprofiles\%u
logon drive = H:
domain logons = Yes
domain master = Yes
wins support = Yes
# peformance optimization all users stored in ldap
ldapsam:trusted = yes
ldap suffix = dc=mercdomain,dc=com
ldap machine suffix = ou=Computers,ou=Users
ldap user suffix = ou=People,ou=Users
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap admin dn = cn=Manager,dc=mercserver,dc=com
ldap ssl = off
idmap backend = ldap://127.0.0.1
idmap uid = 10000-20000
idmap gid = 10000-20000
printer admin = root
printing = cups

# = Share Definitions =
[homes]
comment = Home Directories
valid users = %S
browseable = yes
writable = yes
create mask = 0600
directory mask = 0700

[sysvol]
path = /home/data/samba/sysvol
read only = no

[netlogon]
comment = Network Logon Service
path = /home/data/samba/sysvol/vavai.net/scripts
writeable = yes
browseable = yes
read only = no

[profiles]
path = /home/data/samba/profiles
writeable = yes
browseable = no
read only = no
create mode = 0777
directory mode = 0777

[Documents]
comment = share to test samba
path = /home/data/documents
writeable = yes
browseable = yes
read only = no
valid users = "@Domain Users"

slapd.conf
UW PICO 5.04 File: /etc/openldap/slapd.conf

include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/samba3.schema
modulepath /usr/lib/openldap/modules/
# moduleload back_bdb.la

pidfile /var/run/slapd/slapd.pid
argsfile /var/run/slapd/slapd.args
# Samba Primary Database mercdomain.com
database bdb
suffix "dc=mercdomain,dc=com"
directory /var/lib/ldap
rootdn "cn=Manager,dc=mercdomain,dc=com"
rootpw merc84
index entryCSN eq
index entryUUID eq

#access to attrs=userPassword,sambaLMPassword,sambaNTPassword
# by self write
# by dn="cn=Manager,dc=mercdomain,dc=com" write
# by * auth
#access to *
# by dn="cn=Manager,dc=mercdomain,dc=com" write
# by * read

# Indices to maintain
index objectClass eq
index cn pres,sub,eq
index sn pres,sub,eq
index uid pres,sub,eq
index displayName pres,sub,eq
index uidNumber eq
index gidNumber eq
index memberUID eq
index sambaSID eq
index sambaPrimaryGroupSID eq
index sambaDomainName eq
index default sub

ldap.conf
UW PICO 5.04 File: ldap.conf # LDAP Master
host mercserver.mercdomain.com
base dc=mercdomain,dc=com
binddn cn=Manager,dc=mercdomain,dc=com
bindpw merc84
bind_policy soft
pam_password exop
nss_base_passwd ou=People,ou=Users,dc=mercdomain,dc=com?one
nss_base_shadow ou=People,ou=Users,dc=mercdomain,dc=com?one
nss_base_passwd ou=Computers,ou=Users,dc=mercdomain,dc=com?one
nss_base_shadow ou=Computers,ou=Users,dc=mercdomain,dc=com?one
nss_base_group ou=Groups,dc=mercdomain,dc=com?one
ssl no

View 1 Replies View Related

CentOS 5 Server :: SASL Bind Failures - Invalid Credentials

Dec 14, 2009

I am setting up a cluster of servers which use Centos Directory Server for control of logins, etc and kerberos for authentication. The basic setup is working fine, I have been able to manually create accounts using the directory console and these accounts seem to work. Now what I want to do is automate the process of creating new accounts. I am writing a perl script which can be run by one of the server administrators, they supply a small number of arguments and it should create a new user in the directory server, and also create a principal in the kerberos.

I want them to be able to do this using their logged-in kerberos credentials, i.e., without having to enter and re-enter their passwords. My first attempt was to use perl modules Net::LDAP and Authen::SASL. I could not get this working so fell back to using ldap command line tools, but even these I cannot seem to get working! When using mozldap tools, as specified in the admin manual, I get the following:

$ /usr/lib64/mozldap/ldapmodify -h ldaphost.mycompany.com -D uid=eharmic,ou=mydept,dc=mycompany -o mech=GSSAPI -o authid=eharmic < ../ldapmod.txt
Bind Error: Invalid credentials
Bind Error: additional info: SASL(-14): authorization failure:

Using openldap tools I strike exactly the same problem:
$ ldapmodify -Y GSSAPI -H LDAP://ldaphost.mycompany.com -D uid=eharmic,ou=mydept,dc=mycompany -U eharmic < ../ldapmod.txt
SASL/GSSAPI authentication started
ldap_sasl_interactive_bind_s: Invalid credentials (49)
additional info: SASL(-14): authorization failure:

I believe I have set up the mapping correctly:
dn: cn=MyMapping,cn=mapping,cn=sasl,cn=config
objectClass: top
objectClass: nsSaslMapping
cn: MyMapping
nsSaslMapRegexString: ^(.+)@MYCOMPANY.COM
nsSaslMapBaseDNTemplate: ou=mydept,dc=mycompany
nsSaslMapFilterTemplate: (uid=1)

It must be getting reasonably far because after doing the above I can see the LDAP service ticket in my "klist" output.

View 2 Replies View Related

Server :: Posting By Email To WordPress Works On REH But Not Fedora 14?

Feb 9, 2011

Everything looks like the same, port 110 is also open and accessible, the posting account got email, but never showed up in WordPress, why?

View 2 Replies View Related

Server :: Connect To A FTP - Allow Wordpress Access Via Apache To The Machine?

Apr 19, 2010

To automatically upgrade i need to connect to a FTP server. Now do i have to allow wordpress access via apache to the machine it is on or do i have to create a ftp server on another machine with the files on it?

View 2 Replies View Related

Server :: Squid/Dansguardian - Active Directory Authentication With Prompt For Credentials

Oct 5, 2010

I would like to be able to get squid or dansguardian to authenticate a user account against active directory so that a users browsing activities can be logged.

I can find lots a very useful info on how to set up ntlm_auth etc, but all of these methods produce a pop up window when the user launches the browser.

I'm posting this thread because I would like to be able to authenicate, but without a pop up window. Is there a way of automatically carrying out this authentication so that the user is unaware of it.

We've previously attempted authenticating against an NT4 PDC, but the users worked out that they could use any user account on the network, not just the user that was logged in which kinda defeated the whole idea of logging the users activity.

My current setup is:

Windows 2003 AD
Windows XP Clients, soon to be converted to windows 7.
Fedora 11 running squid and dansguardian.

View 2 Replies View Related

Ubuntu Servers :: LAMP Server / WordPress - Permissions Failure

May 7, 2011

Main purpose of this LAMP server is testing development. I would like to get this server setup up almost exactly to a T how my real web hosting server is setup. I am running 11.04 and have installed LAMP. I also installed vsftpd. I went ahead and made a symlink from /home/user/public_html to /var/www/. I login from a Windows 7 computer via CuteFTP to my Ubuntu server. I can enter the public_html directory and can create folders but the default permissions for any folder created is 700. I have tried running chmod -R 755 /home/user/public_html but this does not work. Every file or folder created now currently will take a 700 permission.

How do I make it so anything that is uploaded into this folder will be at either 755 or 775? Also what is the best practice for utilizing the /var/www directory? Should I be using a symlink to link it to my user's home folder? I have read through so many posts with regards to adding users to a group and giving this group permission and this or that I'm so confused.

View 2 Replies View Related

Server :: Config NGINX For Multiple Domains With Wordpress On Debian?

Jun 20, 2010

I have VPS installed with Debian, NGINX, mysql, php and wordpress. By default the template gives 1 wordpress install in the /var/www/ directory. However, now I want to add more domains with wordpress to that VPS. I created a directory called /home/public_html/domain1.com and linked it to the /var/www/ directory. then I created another directory called /home/public_html/domain2.com and uploaded wordpress there. What I did next was edit my /etc/nginx/nginx.conf file with the following code:

Code:

user www-data www-data;
worker_processes 4;
events {

[code].....

View 1 Replies View Related

Server :: Nginx Virtual Hosts & Wordpress Rewrite Rules?

Sep 14, 2010

I'm trying to set up my web server (nginx) as a catchall virtual host, as per an example that can be seen here: [URL].. (It's the Wildcard Subdomains in a Parent Folder example). Now, here's my issue. I use Wordpress on the coburndomain.org domain. I have pretty URLs enabled, that make my Wordpress articles look like this:[URL].. At the moment, nginx is reporting 500 Errors, saying that index.php is not a directory. What I want to do is make a rewrite rule that allows me to use the above URL example with nginx.

I followed this tutorial to do so: [URl].. , but I'm not sure how to apply it to my setup. Here's my configuration files from Debian Squeeze with Nginx onboard:

[Code]...

View 1 Replies View Related

Server :: Wordpress Not Starting Properly - Fatal Error: Allowed Memory Size Of 16777216 Bytes Exhausted

Jan 11, 2010

I have recently decided to venture into online blogging and other things, and my friend told me wordpress is a great tool for this. I have set up my mysql database, and apache and php are all working fine, and when i copy my wordpress folder into my /var/www/, and edit the config file for my database, i point my browser to[URL] to get it up and running. But i only get the error: "Fatal error: Allowed memory size of 16777216 bytes exhausted (tried to allocate 7680 bytes) in /var/www/wordpress/wp-admin/includes/plugin.php on line 302". Some googleing seems to suggest that this may be a problem with a php.ini file, but im assuming this is a windows based solution, and im not sure where/what a linux alternative is.

View 4 Replies View Related

Server :: Getting "ldap_bind: Invalid Credentials (49)" While Trying To Setup Openldap

Feb 14, 2011

I followed the instructions here:

[URL]

This is on CentOS 5.5 with all the latest updates.

I changed rootdn and rootpw in /etc/openldap/slapd.conf with the info for my domain and with an encrypted password using slapcat.

Now when I try to use slapadd like so:

ldapadd -x -D "cn=admin,dc=domain,dc=com" -w passwd -f /tmp/base.ldif

I get the error: ldap_bind: Invalid credentials (49)

I feel like this is a pretty basic/default setup, I haven't changed anything else in /etc/openldap/slapd.conf but for some reason it's not authenticating using the rootpw and rootdn information that I've provided in the config file.

View 20 Replies View Related

Server :: Getting Error While Adding Account In LDAP "ldap_bind: Invalid Credentials (49)"

Feb 15, 2011

I am setting a ldap server by reffering [URL] and getting following error in step #12

[root@ldap ~]# ldapadd -x -D "cn=Manager,dc=adminmart,dc=com" -W -f /etc/openldap/adminmart.com.ldif
Enter LDAP Password:
ldap_bind: Invalid credentials (49)

I am using RHEL 5.5.

View 4 Replies View Related

Red Hat / Fedora :: Setting Up Openldap - Getting Invalid Credentials

May 10, 2011

I have just installed openldap on my Red Hat server and it is running:

[code]...

However when I try to add my first ldif file base.ldif, no matter how many time I enter in the correct password I get invalid credentials [root@server init.d]# ldapadd -D "cn=Manager,dc=mathcs.duq,dc=edu" -W -f /home/oberlanderm/base.ldif Enter LDAP Password: ldap_bind: Invalid credentials (49) I have to be forgetting someting simple,

[code]....

View 8 Replies View Related

Security :: Authenticate Webpage Using Domain Credentials

Oct 12, 2010

I have some important cgi files run on top of Apache inside cgi-bin directory.My requirement is to once user try to access the cgi file authenticate using Active Directory username/password. If user enter the correct domain credentials only user aloow access to the page in any time user trying to access otherwise not. I configured this using htaccess and htpasswd.But in this case I need to manually configure username/password for htpasswd file. Instead of this I want to authenticate with the Active Directory.

View 1 Replies View Related

Software :: Default Login Credentials For SquirrelMail?

Sep 9, 2010

I have configured SquirrelMail on my RHEL 5.4 machine for learning purpose and I am stucked at the final step. I am following this doc.

After configuring, I have browsed to [URL] Here, server.red.com is the hostname of my server.

This page is asking Name and Password from me, but I haven't given any credentials while configuring it.

Are there any default credentials ? Or may be I need to change my config files or something ?

View 14 Replies View Related

Software :: Kerberos Credentials Aren't Forwarded After SSH?

Feb 15, 2010

I have configured 'passwordless' SSH between our machines using GSSAPI authentication which is all working beautifully (Active Directory KDC).I now want to make sure that the user's kerberos crednetials are forwarded as well using the 'GSSAPIDelegateCredentials yes' on the SSH client.However, it seems as though the openssh server on Red Hat 4.8 has not been compiled to support this, because if I run sshd in debug mode, I see the client 'delegating credentials' but nothing appears in the debug log on the server to suggest the the credentials have been received, and sure enough a quick 'klist' shows that the user does not have any tickets.So two questions:1. Am I right about openssh-server on Red Hat Enterprise 4.8 not supporting delegated credentials

View 4 Replies View Related

Programming :: Curl And ASP Authentication - Cannot Verify Credentials

Sep 6, 2010

I've got an asp page (I can't edit) which I can access with a test user I've setup, however when I try to access to same page via curl, I get the following error:
Code:
<h1> You are not authorized to view this page </h1>

The URL you attempted to reach has an ISAPI or CGI application installed that verifies user credentials before proceeding. This application cannot verify your credentials. There's lots of other text (doubt it's relevant though).

Here's the one liner I'm using:
Code:
curl -A "Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)" -u myusername:mypassword [URL]
I've done some searching but cant find anything which doesn't suggest rewriting the asp...

View 1 Replies View Related

General :: How To Install Wordpress

Apr 8, 2011

i havea server linux ubuntu 10.04, i want to install Word press on it. how can i do it, i need step by stepguide please, from downloading relevant softwares to installing them.

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved