Jump to content
Froxlor Forum

DavidCK

Members
  • Posts

    56
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by DavidCK

  1. 9 hours ago, d00p said:

    Are you using php-7.0+ as required? Did you check the error log what causes the 500 internal server error?

    Yes, php - 7.0.33 

     

    Error log:

     AH01071: Got error 'PHP message: PHP Parse error:  syntax error, unexpected '\\' (T_NS_SEPARATOR), expecting identifier (T_STRING) in /var/www/froxlor/lib/init.php(521) : eval()'d code on line 6\n'
     

  2. Hi Everyone!

    I upgraded my froxlor installation to the last version, but I got error 500 after auto updating on admin page.

    I went to the terminal and found this:

    Possible reason: Froxlor update
    Information: Current version in database: 0.9.40.1 (DB: 201809280) - version of Froxlor files: 0.10.                            8 (201911220))
    Solution: Please visit your Froxlor admin interface for further information.
     

    I can't visit froxlor admin interface because it's down (error 500)

    Any idea?

    Thanks in advance.

     

  3. Hi there,

     

    just wanted to share some information about setting up proftpd as sftp server with froxlor users.

     

    I searched for this solution but couldn't find anything that suited my needs.

     

    So, what I wanted to achieve was the following:

    • Using Froxlor FTP-Account management
    • No SSH Access for FTP-Users
    • Chroot for FTP-Users
    • No FTP Protocol  (to avoid Firewall-Config-Nightmares)
    • No interference with standard ssh access

    The setup was quite easy/straight-forward:

     

    1st edit /etc/proftpd/modules.conf and add following line:

    LoadModule mod_sftp.c
    

     2nd edit /etc/proftpd/sql.conf and add following line:

    Include /etc/proftpd/sftp.conf
    

    3rd create file /etc/proftpd/sftp.conf with following content:

    <IfModule mod_sftp.c>
    SFTPEngine				on
    SFTPLog					/var/log/proftpd/sftp.log
    SFTPHostKey				/etc/ssh/ssh_host_dsa_key
    SFTPHostKey				/etc/ssh/ssh_host_rsa_key
    </IfModule>
    

    4th restart proftpd:

    service proftpd restart
    

    Now your users are able to login to SFTP using standard FTP Port 21 (and you only need to open that port in your firewall), SSH File Transfer Protocol and will only be able to write to the FTP-Directory (i.e. customers home).

     

    Hope this helps someone.

     

    Hello Men, one question. This works with the port 21 or 22?

     

    regards,

×
×
  • Create New...