Server :: Proftpd - Set Retry Delay After Failed Logins ?

Aug 17, 2010

How do you configure proftpd so that once a user has failed to login and reached the MaxLoginAttempts. That they can not retry logging in for another 4 hours ?

View 6 Replies


ADVERTISEMENT

Server :: Starting Proftpd Failed On Centos?

Feb 6, 2010

I recently had a problem with Proftpd, when execute proftpd return the next error:

# /sbin/service proftpd start
Starting proftpd: [FAILED]
the file configuration is:

View 1 Replies View Related

CentOS 5 Server :: Proftpd 530 Login Failed?

Jan 25, 2009

I'm having quite a hassle getting proftpd to work.

My setup:

- CentOS 5 (latest version)
- ProFTPD Version: 1.3.1 (stable)

Want do I want:

A simple FTP server which allows me to acces the /var/www/html directory to upload new files for my apache webserver.

What are my problems:

When trying to login it says the following:

***Begin***
[root@ICT2-Gateway ~]# ftp 127.0.0.1
Connected to 127.0.0.1.
220 FTP Server ready.
500 AUTH not understood

[Code]....

As you can see this has nothing to do with faulty firewall settings since i'm only trying this locally. Futhermore the password is 100% correct (and keyboard layout).

Since I've changed alot in my config file it thought it's not worth mentioning here, I'm reverting back to default.

View 3 Replies View Related

Security :: Monitoring Ssh - How To Get IP From Failed Logins

Nov 30, 2010

How do I monitor who is ssh'ing into a box (SLES) as well as failed attempts? How can I log their IP addresses, even if they're not in DNS?/var/log/messages I see their hostname but no IP address

View 13 Replies View Related

Fedora Security :: Get Pam_tally2 To Block Failed Logins With Ssh?

Aug 1, 2011

I have been trying to get pam_tally2 to block failed logins with ssh. No matter how many failed logins I do I can still log in with the correct password using SSH. Anyone have this working?

Here are the configuration I am using. I have put this in sshd and password-auth-ac.

auth required pam_tally2.so deny=3 file=/var/log/tallylog lock_time=180 unlock_time=1200 magic_root account required pam_tally2.so magic_root In the /var/log/secure I do see messages related pam_tally2 and the counter going up.

View 1 Replies View Related

Server :: Telnet : Configure The Login Retry Count?

Jan 6, 2011

I have two servers running Linux 2.6.9 kernel.When i telnet to server1 , the telnet will be disconnected only after 3 login failures. While, when i telnet to server2, telnet will be disconnected after the first login failure.expect server2 to behave the same way as server1 when telnet is executed.Kindly tell me where i should tweak my servers so that i could achieve what i expect.

View 1 Replies View Related

Security :: Failed Logins Are Logged To Syslog With The Login Id Set To UNKNOWN Or UNSET?

Jun 10, 2011

Failed login attempts are logged to syslog with the user id or login id set to UNKNOWN_USER or UNSET.Anybody know if this is configurable. I would rather it just pass the actual id that the user used. Doesn't matter if it exist or not, just want to know if someone is guessing at user names and what those user names are

View 1 Replies View Related

Security :: Failed Login Delay Parameter

Apr 27, 2010

Does anyone know a method for setting the timeout period for failed logins on Linux RHEL5.x systems? Linux docs say to set the failed login delay paramter in /etc/login.defs to the desired seconds. I did this, but the settings have no effect, ie weather set to 2,4,10, etc, the actuall failed login timeout period(which I verified with a stopwatch), never changes.

View 1 Replies View Related

Server :: Secure Remote Server From Unwanted Ssh Logins?

Jul 2, 2010

we have a remote linux server and its /var/log/secureile is fully filled with unauthorized ssh users,of course they cannot able to log in successfully but they were making continuous ssh requests to log in, it some times results in server down problem. so how to secure our server from their ssh attempts.i know blocking unauthorized ip addresses can solve this problem and we can also change the ssh port numbers but what are the other possible ways of solving this.

View 4 Replies View Related

Server :: Securing Ssh Logins ?

Sep 15, 2010

We have a public server and it can be accessed from any where through ssh.

My question is my server should not allow anyone directly to login as root user. First he should login as normal user then he should switch to root user.

I also have another questions is there any specific linux command is there to end other users ssh session without rebooting the server.

View 2 Replies View Related

Server :: LFTP Can't Connect To Proftpd Server (hangs)

Nov 28, 2010

I'm using ProFTPd as my FTP server on a CentOS 5 box. Since updating to version 1.3.3c, I seem to have very specific problems. Connections work quite fine with about any FTP client out there, including the basic ftp command from the Linux prompt. However, when trying to connect to that server with LFTP, things go wrong. When connecting, all I get is [Connecting] then [Logging in...] and then nothing. I have to add that SSL is forced off in lftp.conf (I read it could be the problem). I sometimes get a counter for reconnection, but it never works.

The command I use in lftp is : open -u <user>,<pass> <server_ip>, the ls for lftp to establish the connection. I don't see anything at all in the server's log. I just see "FTP session opened" and "FTP session closed" in /var/log/messages" and nothing in /var/log/secure. I can give you a strace if needed. Please keep in mind that the server WORKS with anything but LFTP and NCFTP (which I also tried).

View 10 Replies View Related

Ubuntu Installation :: Post-GRUB 2 Delay - Troubleshoot This And Determine What Is Causing The Delay

May 11, 2011

After GRUB 2 comes up (I'm running Ubuntu 10.10) and I choose the OS to boot, there is about a 5 second delay where nothing appears to happen after I make the selection -- no disk activity. It happens consistently every time I boot. Again, this is after I choose the OS to boot, so it shouldn't have anything to do with the standard delay to allow me to choose the appropriate OS.Is there a good way to troubleshoot this and determine what is causing the delay?

View 4 Replies View Related

Server :: Logins Via SSH To Server Are Extremely Slow

Jun 13, 2010

Running RHEL 5.5 x64 with the latest updates. Running Oracle 11gR2. Server has 8gb ram 2xcpu 2.4 xeon.Only running one fresh instance of Oracle, no applications are even pointed at the DB.Two Issues...

1. Logins via SSH to server are extremely slow, about 30 seconds after typing password
2. Once I am logged in, launching sqlplus is very slow. After typing password, sqlplus hangs for 15 or so seconds.

Even when I am actually at the console, login of course is instantaneous.. but sqlplus still has the same issue. CPU is at 0% no swap is being used. Shouldn't be a network issue, on the same network.

View 2 Replies View Related

Server :: Limit The Number Of Logins For A User To Only One?

May 3, 2011

I ran into a user today that indicated that their company only allows them to log in through a terminal session once (no multiple logins). On second try their login window terminates. They are using putty.Is this being accomplished through PAM or sshd ( or some other method)?

View 1 Replies View Related

Server :: Samba Not Accepting User Logins?

Feb 23, 2011

I have a samba server that I had setup using the default smbpasswd backend, and it worked fine. So long as I remembered to use smbpasswd/passwd to setup a user with a username and password matching the account name of a Windows 7 user, then that windows 7 user would be able to navigate the shares with their permissions correctly.I have switched over to using ldap, and: the console/ssh of the machine can correctly use any of the ldap logins getent passwd/group both show the complete listing my Windows 7 machines can all ping the samba server by its netbios name my Windows 7 machines all prompt for authentication if I type \MACHINENAME into explorerHowever, all attempts to access the shares now continually ask for you to enter your username/password, and then fails anyway.No errors appear to be generated on the server (unless I'm missing a log somewhere). Having hunted around on the web, I'm wondering if it has to do with generation of machine accounts (since it tries to access from MACHINENAMEUSER). Without ldap setup, I didn't need to worry about the machine name, but I'm thinking that maybe smbpasswd took care of this somehow.I use the smbldap-useradd tool to setup a user account, which appears to correctly setup the user in ldap, such as:

Code:
dn: uid=sharer,ou=Users,dc=intbus,dc=net
objectClass: top

[code]...

View 2 Replies View Related

Server :: My /var/log/secure File Is Not Getting Updated With Ssh Logins?

Jul 17, 2010

my /var/log/secure file is not getting updated with ssh logins from yesterday.Even the login from my own ip is not updated.

View 2 Replies View Related

Debian :: Start A Ftp Server With Proftpd?

Aug 24, 2010

I am pretty new to Linux and I want to start a ftp server with proftpd. Well sofar I have made one but there is one problem when I login with windows, the computer don't ask for a username and password. Instead he just show some folders from my home directory.

I have used the standard proftpd config file, and tried to change some things with online tutorials but non of them worked with windows (only for linux ftp connections). Can some of you refer me to a good tutorial for a multi user ftp linux server or explane me what to do?

View 1 Replies View Related

Server :: Which Is The Best Vsftpd Or Proftpd Or Pureftpd

Jun 18, 2011

which is the best vsftpd or Proftpd or Pureftpd ?

which is high secure and reliable ?

Pureftpd or Proftpd can install on Centos ?

View 1 Replies View Related

Server :: Proftpd Always Responds With 530 (slackware)?

Jul 20, 2010

I followed this tutorial trying to set up proftpd. I'm using Slackware 13.1, but I had assumed most of the tutorial was all relevant still.Using the default proftpd.conf file, I was able to do anonymous login, but I was hoping to use the conf file in the tutorial to only allow certain users, so it currently looks like this:Quote:

# To really apply changes reload proftpd after modifications.
AllowOverwrite on
AuthAliasOnly off

[code]....

View 1 Replies View Related

Server :: ProFTPd Warning: Can't Start

Feb 1, 2011

I run Debian 5 64-bit machine with 2 IP-addresses. I installed ProFTPd through init.d instead of standalone but when I start it, it gives the following error:

Code:
ProFTPd warning: cannot start neither in standalone nor in inetd/xinetd mode. Check your configuration.
If I select standalone as servertype through the config, it works good.

Previously, I had this same machine on the same OS with 1 IP-address. I installed ProFTPd and it worked well with init.d . Maybe the 2nd IP is causing it? How can I make it work through init.d without having this error?

View 9 Replies View Related

Server :: Proftpd Getting 550 Permission Denied

Jun 16, 2010

I installed proftpd on a new CentOS 5 server, yet when FTPing in (I can log in fine), the files and directories do not list and I get a "550 filename: Permission denied" error each time I try to "put" or "get" a file (I can tell that the file is there, though, because if I try to access a non-existent file, I get a "No such file or directory error" instead of the permission denied error).

View 10 Replies View Related

Server :: Proftpd - MaxStoreFileSize Not Working?

Dec 27, 2010

According cu proftpd documentation this should limit upload file size to 5 MBytes to everyone excepting user crystal which is allowed to upload 100 MBytes.

Code:
# Restrict upload to only 3 megabytes
MaxStoreFileSize 5 Mb
MaxStoreFileSize 100 Mb user crystal

My Proftpd also restricts the user crystal to 5 Mb. It seems the second line is not taken into consideration.

View 2 Replies View Related

Server :: Primary Domain Controller Would Be A Better Way To Manage Logins?

Feb 17, 2011

We have a LAN with mixed Windows workstations win 2000, winxp, vista, win 7, linux servers all in a workgroup. Most applications used on the LAN are windows based, with a growing number of python apps. A friend suggested a Primary Domain Controller would be a better way to manage logins, resources etc. I don't wont to use a Windows based PDC, what would you suggest as a linux based PDC? I have heard about TURNKEY PDC, but it uses Samba 3 and apparently doesn't handle Active Directory in Windows.

View 5 Replies View Related

Server :: VsFTPd - ReverseDNS IdentLookups - Slow Logins

Dec 17, 2010

Question on vsFTPd. I just switched to it from ProFTPd. With ProFTPd clients on the LAN that connected to the ProFTPd server on the LAN had slow logins with their FTP client until in the ProPFTd config file I uncommented these two lines:

#UseReverseDNS off
#IdentLookups off

Now that I"m using vsFPTd, I was wondering if there were similar settings since I see logging into the vsFTPd server is slow (20 second delay).

View 4 Replies View Related

Server :: Installed Proftpd - Not Working As Service?

Feb 10, 2010

I recently installed ProFTPD on a Centos Linux with configure,make,install...(yum install proftpd didnt work) i installed everything it works but i cant control it through Service like, Service proftpd start,reload,stop like i used to on older servers.

View 5 Replies View Related

Server :: Proftpd 500 Illegal Port Command?

Jan 25, 2011

I set up a FTP server for a client. Running Ubuntu 10.10 server and proftpd. While setting it up, I was able to log into FTP from filezilla from in my office no problems. Now suddenly I cannot access it from inside, but I can still access it like normal from outside my network.I am getting 500 illegal port command when using activeAnd when I use passive, I get fail to retrieve directory.The server is on a DMZ, so ports should not be a problem, and according to our admin nothing has changed within our firewall

View 21 Replies View Related

Server :: Stuck With Masquerading With ProFTPD Version 1.3.3e?

Jul 19, 2011

I am literally quite stuck with proftp the version being: ProFTPD Version 1.3.3e# I have the following config:

[Code]...

I mean would I need to logically seperate out a series of passive ports and then open them using my custom routers NAT, so each passive port goes to its own virtual host as such? Just a bit confused about what the next steps would entail I mean I don't have any firewall on my Linux box, don't see the point since I use pfSense and an IPS/IDS and it's never been hacked since!

View 2 Replies View Related

Server :: Why Gadmin-Proftpd Keep Saying Login Incorrect

Nov 23, 2010

I cant figure out why my server running fc14 keeps saying login incorrect 530. I am using gproftpd. I know that the login is correct though. For instance:
Lets say my user is "goober" and my pass is "fedora" and I go and type that in when I try and login to the ftp it says login incorrect.

View 1 Replies View Related

Ubuntu Servers :: Ftp Server Using Proftpd And Have Been Able To Connect To The Box On Local Lan?

Feb 9, 2010

i have been havin a little trouble with my ftp server im using proftpd and have been able to connect to the box on local lan but it stops with an error about tls packet.

i have been following a guide on settin up my server [URL]...and have attached my config and error details

View 1 Replies View Related

Server :: After New Iptables Rules Proftpd Stopped Working?

Jun 30, 2009

i have just setup a firewall using iptables on centos 5.3 but there's an issue with ftp
i can connect and i can login when i give command "ls" it says entering passive mode
and afterwards it times out do you know why? i have port 21 open in my firewall but still....

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved