LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Software (https://www.linuxquestions.org/questions/linux-software-2/)
-   -   proftpd works only in debug mode ! (https://www.linuxquestions.org/questions/linux-software-2/proftpd-works-only-in-debug-mode-4175516815/)

IIRezaII 08-29-2014 11:50 PM

proftpd works only in debug mode !
 
Hi ,
I have a strange problem , i use
Code:

mod_auth_unix
in proftpd , when i try to connect server i got this error
Code:

530 Login incorrect
, but my username and password is correct

when i switch proftpd to debug mode
Code:

service proftpd stop
proftpd -n -d 20

it's will work fine , but i can't see any error or something like this in debug mode , i am sure my proftpd.conf is ok

here is proftpd.conf
Code:

# This is the ProFTPD configuration file
# $Id: proftpd.conf,v 1.1 2004/02/26 17:54:30 thias Exp $

ServerName                        "ProFTPD server"
ServerIdent                        on "FTP Server ready."
ServerAdmin                        root@localhost
ServerType                        standalone
#ServerType                        inetd
DefaultServer                        on
AccessGrantMsg                        "User %u logged in."
#DisplayConnect                        /etc/ftpissue
#DisplayLogin                        /etc/ftpmotd
#DisplayGoAway                        /etc/ftpgoaway
DeferWelcome                        off
PathDenyFilter "\\.(php|php4|php5)$"

# Use this to excude users from the chroot
DefaultRoot                        ~ !adm

# Use pam to authenticate (default) and be authoritative
AuthPAMConfig                        proftpd
AuthOrder                        mod_auth_unix.c

# Do not perform ident nor DNS lookups (hangs when the port is filtered)
IdentLookups                        off
UseReverseDNS                        off

# Port 21 is the standard FTP port.
Port                                2109

# Umask 022 is a good standard umask to prevent new dirs and files
# from being group and world writable.
Umask                                022

# Default to show dot files in directory listings
ListOptions                        "-a"

# See Configuration.html for these (here are the default values)
#MultilineRFC2228                off
#RootLogin                        off
#LoginPasswordPrompt                on
#MaxLoginAttempts                3
#MaxClientsPerHost                none
#AllowForeignAddress                off        # For FXP

# Allow to resume not only the downloads but the uploads too
AllowRetrieveRestart                on
AllowStoreRestart                on

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances                        20

# Set the user and group that the server normally runs at.
User                                nobody
Group                                nobody

# Disable sendfile by default since it breaks displaying the download speeds in
# ftptop and ftpwho
UseSendfile                        no

# This is where we want to put the pid file
ScoreboardFile                        /var/run/proftpd.score

# Normally, we want users to do a few things.
<Global>
  AllowOverwrite                yes
  <Limit ALL SITE_CHMOD>
    AllowAll
  </Limit>
  <Limit DELE>
    DenyAll
  </Limit>
  <Limit RMD>
    DenyAll
  </Limit>
RootLogin on
UseFtpUsers off
</Global>

# Define the log formats
LogFormat                        default        "%h %l %u %t \"%r\" %s %b"
LogFormat                        auth        "%v [%P] %h %t \"%r\" %s"

# TLS
# Explained at http://www.castaglia.org/proftpd/modules/mod_tls.html
#TLSEngine                        on
#TLSRequired                        on
#TLSRSACertificateFile                /etc/pki/tls/certs/proftpd.pem
#TLSRSACertificateKeyFile        /etc/pki/tls/certs/proftpd.pem
#TLSCipherSuite                        ALL:!ADH:!DES
#TLSOptions                        NoCertRequest
#TLSVerifyClient                off
##TLSRenegotiate                ctrl 3600 data 512000 required off timeout 300
#TLSLog                                /var/log/proftpd/tls.log

# SQL authentication Dynamic Shared Object (DSO) loading
# See README.DSO and howto/DSO.html for more details.
#<IfModule mod_dso.c>
#  LoadModule mod_sql.c
#  LoadModule mod_sql_mysql.c
#  LoadModule mod_sql_postgres.c
#</IfModule>

# A basic anonymous configuration, with an upload directory.
#<Anonymous ~ftp>
#  User                                ftp
#  Group                                ftp
#  AccessGrantMsg                "Anonymous login ok, restrictions apply."
#
#  # We want clients to be able to login with "anonymous" as well as "ftp"
#  UserAlias                        anonymous ftp
#
#  # Limit the maximum number of anonymous logins
#  MaxClients                        10 "Sorry, max %m users -- try again later"
#
#  # Put the user into /pub right after login
#  #DefaultChdir                        /pub
#
#  # We want 'welcome.msg' displayed at login, '.message' displayed in
#  # each newly chdired directory and tell users to read README* files.
#  DisplayLogin                        /welcome.msg
#  DisplayFirstChdir                .message
#  DisplayReadme                        README*
#
#  # Some more cosmetic and not vital stuff
#  DirFakeUser                        on ftp
#  DirFakeGroup                        on ftp
#
#  # Limit WRITE everywhere in the anonymous chroot
#  <Limit WRITE SITE_CHMOD>
#    DenyAll
#  </Limit>
#
#  # An upload directory that allows storing files but not retrieving
#  # or creating directories.
#  <Directory uploads/*>
#    AllowOverwrite                no
#    <Limit READ>
#      DenyAll
#    </Limit>
#
#    <Limit STOR>
#      AllowAll
#    </Limit>
#  </Directory>
#
#  # Don't write anonymous accesses to the system wtmp file (good idea!)
#  WtmpLog                        off
#
#  # Logging for the anonymous transfers
#  ExtendedLog                /var/log/proftpd/access.log WRITE,READ default
#  ExtendedLog                /var/log/proftpd/auth.log AUTH auth
#
#</Anonymous>




Debug log
Code:

[root@server ~]# proftpd -n -d 20
[HOSTNAME] proftpd[3088]: using TCP receive buffer size of 87380 bytes
[HOSTNAME] proftpd[3088]: using TCP send buffer size of 16384 bytes
[HOSTNAME] proftpd[3088]: testing Unix domain socket using S_ISFIFO
[HOSTNAME] proftpd[3088]: testing Unix domain socket using S_ISSOCK
[HOSTNAME] proftpd[3088]: using S_ISSOCK macro for Unix domain socket detection
[HOSTNAME] proftpd[3088]: mod_tls/2.4.3: using OpenSSL 1.0.0-fips 29 Mar 2010
[HOSTNAME] proftpd[3088]: PathDenyFilter: compiling deny regex '\.(php|php4|php5)$'
[HOSTNAME] proftpd[3088]: retrieved UID 99 for user 'nobody'
[HOSTNAME] proftpd[3088]: retrieved GID 99 for group 'nobody'
[HOSTNAME] proftpd[3088]: UseReverseDNS off, returning IP address instead of DNS name
[HOSTNAME] proftpd[3088] [SERVERIP]:
[HOSTNAME] proftpd[3088] [SERVERIP]: Config for ProFTPD server:
[HOSTNAME] proftpd[3088] [SERVERIP]: ServerIdent
[HOSTNAME] proftpd[3088] [SERVERIP]: DefaultServer
[HOSTNAME] proftpd[3088] [SERVERIP]: AccessGrantMsg
[HOSTNAME] proftpd[3088] [SERVERIP]: DeferWelcome
[HOSTNAME] proftpd[3088] [SERVERIP]: PathDenyFilter
[HOSTNAME] proftpd[3088] [SERVERIP]: DefaultRoot
[HOSTNAME] proftpd[3088] [SERVERIP]: AuthPAMConfig
[HOSTNAME] proftpd[3088] [SERVERIP]: AuthOrder
[HOSTNAME] proftpd[3088] [SERVERIP]: IdentLookups
[HOSTNAME] proftpd[3088] [SERVERIP]: Umask
[HOSTNAME] proftpd[3088] [SERVERIP]: ListOptions
[HOSTNAME] proftpd[3088] [SERVERIP]: AllowRetrieveRestart
[HOSTNAME] proftpd[3088] [SERVERIP]: AllowStoreRestart
[HOSTNAME] proftpd[3088] [SERVERIP]: UserID
[HOSTNAME] proftpd[3088] [SERVERIP]: UserName
[HOSTNAME] proftpd[3088] [SERVERIP]: GroupID
[HOSTNAME] proftpd[3088] [SERVERIP]: GroupName
[HOSTNAME] proftpd[3088] [SERVERIP]: UseSendfile
[HOSTNAME] proftpd[3088] [SERVERIP]: Limit
[HOSTNAME] proftpd[3088] [SERVERIP]:  DenyAll
[HOSTNAME] proftpd[3088] [SERVERIP]: Limit
[HOSTNAME] proftpd[3088] [SERVERIP]:  DenyAll
[HOSTNAME] proftpd[3088] [SERVERIP]: Limit
[HOSTNAME] proftpd[3088] [SERVERIP]:  AllowAll
[HOSTNAME] proftpd[3088] [SERVERIP]: AllowOverwrite
[HOSTNAME] proftpd[3088] [SERVERIP]: RootLogin
[HOSTNAME] proftpd[3088] [SERVERIP]: UseFtpUsers
[HOSTNAME] proftpd[3088] [SERVERIP]: ROOT PRIVS at mod_delay.c:425
[HOSTNAME] proftpd[3088] [SERVERIP]: RELINQUISH PRIVS at mod_delay.c:430
[HOSTNAME] proftpd[3088] [SERVERIP]: retrieved group ID: 99
[HOSTNAME] proftpd[3088] [SERVERIP]: setting group ID: 99
[HOSTNAME] proftpd[3088] [SERVERIP]: SETUP PRIVS at main.c:3325
[HOSTNAME] proftpd[3088] [SERVERIP]: ROOT PRIVS at main.c:2295
[HOSTNAME] proftpd[3088] [SERVERIP]: RELINQUISH PRIVS at main.c:2304
[HOSTNAME] proftpd[3088] [SERVERIP]: ROOT PRIVS at main.c:2662
[HOSTNAME] proftpd[3088] [SERVERIP]: opening scoreboard '/var/run/proftpd.score'
[HOSTNAME] proftpd[3088] [SERVERIP]: RELINQUISH PRIVS at main.c:2688
[HOSTNAME] proftpd[3088] [SERVERIP]: ROOT PRIVS at mod_ctrls.c:1209
[HOSTNAME] proftpd[3088] [SERVERIP]: RELINQUISH PRIVS at mod_ctrls.c:1211
[HOSTNAME] proftpd[3088] [SERVERIP]: ROOT PRIVS at inet.c:347
[HOSTNAME] proftpd[3088] [SERVERIP]: RELINQUISH PRIVS at inet.c:410
[HOSTNAME] proftpd[3088] [SERVERIP]: ProFTPD 1.3.4a (maint) (built Fri Jan 20 2012 17:30:05 EST) standalone mode STARTUP
[HOSTNAME] proftpd[3088] [SERVERIP]: ROOT PRIVS at pidfile.c:47
[HOSTNAME] proftpd[3088] [SERVERIP]: RELINQUISH PRIVS at pidfile.c:49
[HOSTNAME] proftpd[3088] [SERVERIP]: ROOT PRIVS at mod_ctrls.c:707
[HOSTNAME] proftpd[3088] [SERVERIP]: RELINQUISH PRIVS at mod_ctrls.c:711
[HOSTNAME] proftpd[3089] [SERVERIP]: ROOT PRIVS at main.c:1261
[HOSTNAME] proftpd[3089] [SERVERIP]: RELINQUISH PRIVS at main.c:1265
[HOSTNAME] proftpd[3089] [SERVERIP]: no matching vhost found for ::ffff:[SERVERIP]#21, using 'ProFTPD server' listening on wildcard address
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): ROOT PRIVS at main.c:1076
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): SETUP PRIVS at main.c:1081
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): session requested from client in unknown class
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): performing module session initializations
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): mod_cap/1.1: adding CAP_AUDIT_WRITE capability
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): mod_ident/1.0: ident lookup disabled
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): ROOT PRIVS at mod_delay.c:1650
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): RELINQUISH PRIVS at mod_delay.c:1655
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): ROOT PRIVS at mod_auth.c:129
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): opening scoreboard '/var/run/proftpd.score'
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): RELINQUISH PRIVS at mod_auth.c:131
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): AuthOrder in effect, resetting auth module order
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): connected - local  : ::ffff:[SERVERIP]:21
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): connected - remote : 85.25.117.90:63682
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): FTP session opened.
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'USER reza' to mod_tls
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'USER reza' to mod_core
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'USER reza' to mod_core
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'USER reza' to mod_delay
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'USER reza' to mod_auth
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching CMD command 'USER reza' to mod_auth
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching POST_CMD command 'USER reza' to mod_delay
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching LOG_CMD command 'USER reza' to mod_log
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'PASS (hidden)' to mod_tls
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'PASS (hidden)' to mod_core
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'PASS (hidden)' to mod_core
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'PASS (hidden)' to mod_delay
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'PASS (hidden)' to mod_auth
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching CMD command 'PASS (hidden)' to mod_auth
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): retrieved UID 501 for user 'reza'
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): retrieved group ID: 50
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): retrieved group name: ftp
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): ROOT PRIVS at mod_auth_unix.c:467
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): RELINQUISH PRIVS at mod_auth_unix.c:548
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): user 'reza' authenticated by mod_auth_unix.c
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): USER PRIVS 501 at mod_auth.c:1133
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): RELINQUISH PRIVS at mod_auth.c:1135
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP):
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): Config for ProFTPD server:
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): ServerIdent
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): DefaultServer
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): AccessGrantMsg
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): DeferWelcome
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): PathDenyFilter
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): DefaultRoot
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): AuthPAMConfig
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): AuthOrder
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): IdentLookups
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): Umask
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): ListOptions
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): AllowRetrieveRestart
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): AllowStoreRestart
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): UserID
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): UserName
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): GroupID
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): GroupName
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): UseSendfile
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): Limit
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP):  DenyAll
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): Limit
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP):  DenyAll
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): Limit
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP):  AllowAll
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): AllowOverwrite
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): RootLogin
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): UseFtpUsers
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): ROOT PRIVS at mod_auth.c:1223
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): opening TransferLog '/var/log/xferlog'
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): setting group ID: 50
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): RELINQUISH PRIVS at mod_auth.c:1263
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): USER PRIVS 501 at mod_auth.c:665
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): retrieved UID 501 for user 'reza'
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): RELINQUISH PRIVS at mod_auth.c:669
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): set TZ environment variable to 'IRST'
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): Preparing to chroot to directory '/home/reza'
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): ROOT PRIVS at auth.c:1383
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): RELINQUISH PRIVS at auth.c:1385
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): Environment successfully chroot()ed
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): ROOT PRIVS at mod_auth.c:1304
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): SETUP PRIVS at mod_auth.c:1316
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): in dir_check_full(): path = '/', fullpath = '/home/reza/'.
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching POST_CMD command 'PASS (hidden)' to mod_cap
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): mod_cap/1.1: capabilities '= cap_net_bind_service,cap_audit_write+ep'
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching POST_CMD command 'PASS (hidden)' to mod_tls
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching POST_CMD command 'PASS (hidden)' to mod_delay
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching POST_CMD command 'PASS (hidden)' to mod_log
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching POST_CMD command 'PASS (hidden)' to mod_ls
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching POST_CMD command 'PASS (hidden)' to mod_auth
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): RELINQUISH PRIVS at mod_auth.c:1678
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching POST_CMD command 'PASS (hidden)' to mod_xfer
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching POST_CMD command 'PASS (hidden)' to mod_core
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching LOG_CMD command 'PASS (hidden)' to mod_log
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching LOG_CMD command 'PASS (hidden)' to mod_readme
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching LOG_CMD command 'PASS (hidden)' to mod_auth
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): USER reza: Login successful.
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'PWD' to mod_tls
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'PWD' to mod_core
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching PRE_CMD command 'PWD' to mod_core
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching CMD command 'PWD' to mod_core
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): in dir_check_full(): path = '/', fullpath = '/home/reza/'.
[HOSTNAME] proftpd[3089] [SERVERIP] (CLIENTIP): dispatching LOG_CMD command 'PWD' to mod_log
[HOSTNAME] proftpd[3088] [SERVERIP]: scrubbing scoreboard
[HOSTNAME] proftpd[3088] [SERVERIP]: ROOT PRIVS at scoreboard.c:1369
[HOSTNAME] proftpd[3088] [SERVERIP]: RELINQUISH PRIVS at scoreboard.c:1372

i use
centos 6.5 64bit
ProFTPD Version 1.3.4a

i run proftpd with this version in at least 10 other server and i haven't problem , i searched alot , but i can't figure what is problem


All times are GMT -5. The time now is 02:15 PM.