ProFTP 1.3.3e

DoubleUare

Verified User
Joined
Jun 23, 2007
Messages
14
Hello,

I've got a weird problem with ProFTP 1.3.3e...
When you login as a user chmod, user and groups are shown as ID's (screenshot).

Screenshot_4.png

How do I change this?

System: Centos 5.5 64bit
Version: 1.3.3e (maint)
Platform: LINUX [Linux 2.6.18-194.el5 x86_64]
Built: Thu Apr 21 2011 14:30:53 CEST

Please your help.

Rog
 
I use Filezilla, but I tried Core FTP LE and SmartFTP too...
They too have the same problem.
 
Is only one account affected? Or more than one?

Is it a default ProFTPd or a customized installation? Any extra mods?
 
Is only one account affected? Or more than one?

Is it a default ProFTPd or a customized installation? Any extra mods?

First I installed the default, that one had problems to with showing the user- and groupnames. So I tried to install ProFTP from the custombuild version 1.3.3e, but that didn't solve the problem either.
 
Config file:
Code:
ServerName		"ProFTPd"
ServerType          	standalone

Port			21
PassivePorts		35000 35999
UseReverseDNS		off
TimesGMT		off
TimeoutLogin		120
TimeoutIdle		600
TimeoutNoTransfer	900
TimeoutStalled		3600

ScoreboardFile			/var/run/proftpd/proftpd.pid

TransferLog		/var/log/proftpd/xferlog.legacy
LogFormat		default "%h %l %u %t \"%r\" %s %b"
LogFormat		auth    "%v [%P] %h %t \"%r\" %s"
LogFormat		write   "%h %l %u %t \"%r\" %s %b"

#DON'T modify this log format.  Its used by DirectAdmin to determine user usage
LogFormat		userlog "%u %b %m %a"
ExtendedLog		/var/log/proftpd/93.190.137.65.bytes WRITE,READ userlog

AuthUserFile                    /etc/proftpd.passwd
DefaultServer		on
AuthOrder mod_auth_file.c

#AuthPAM off

<IfModule mod_tls.c>
	TLSEngine on
	TLSLog /var/log/proftpd/proftpd.tls.log
	TLSProtocol TLSv1
	TLSVerifyClient off
	TLSRequired off
	
	#Certificates
	TLSRSACertificateFile /etc/exim.cert
	TLSRSACertificateKeyFile /etc/exim.key
	#TLSCACertificateFile /etc/ftpd/root.cert.pem

	TLSCipherSuite HIGH:MEDIUM:+TLSv1:!SSLv2:+SSLv3
</IfModule>

<Global>
	PassivePorts            35000 35999
	DeferWelcome		on

	RequireValidShell	no

	DefaultRoot		~
	DirFakeUser on ftp
	DirFakeGroup on ftp

	User			ftp
	Group			ftp
	#UserAlias		anonymous ftp

	AllowStoreRestart	on
	AllowRetrieveRestart	on

	ListOptions		-a

	Umask			022
	DisplayLogin		welcome.msg
	DisplayChdir		readme
	AllowOverwrite		yes
	IdentLookups		off
	ExtendedLog		/var/log/proftpd/access.log WRITE,READ write
	ExtendedLog		/var/log/proftpd/auth.log AUTH auth
	
	#
	# Paranoia logging level....
	#
	#ExtendedLog    /var/log/proftpd/paranoid.log ALL default

	<IfModule mod_tls.c>
		TLSEngine on
		TLSLog /var/log/proftpd/proftpd.tls.log
		TLSRSACertificateFile /etc/exim.cert
		TLSRSACertificateKeyFile /etc/exim.key
	</IfModule>
</Global>

Include /etc/proftpd.vhosts.conf


proftp -l:
Code:
Compiled-in modules:
  mod_core.c
  mod_xfer.c
  mod_auth_unix.c
  mod_auth_file.c
  mod_auth.c
  mod_ls.c
  mod_log.c
  mod_site.c
  mod_delay.c
  mod_facts.c
  mod_ident.c
  mod_ratio.c
  mod_readme.c
  mod_tls.c
  mod_cap.c
  mod_lang.c
 
Wow you dont know what "ls -l" does and you are running a publicly hosted server?

No wonder so many people have botnets.
 
Back
Top