Okay, ftp continues to not work...

10 posts / 0 new
Last post
#1 Tue, 12/20/2005 - 01:16
HarryZink

Okay, ftp continues to not work...

Alright, I did the .99 update, thinking this might address some issues I had with ftp, but at this point, I continue to effectively be unable to connect via ftp to servers I freshly created.

This is on a virgin CentOS 4.2 installation, with VirtualMin Pro recently updated to 2.99.

I deleted the test domain I previously strggled with, in order to create it anew, to even eliminate the issues of permissions, etc...

So, I create a new virtual domain (I like the improvements). I make sure proFTPd is running - it is (I previously set it to autostart). I fire up my ftp client (Transmit, on Mac OS X).

I use the main admin user/passwd. I try regular ftp - I get 'login incorrect' error. I try sftp - cycles forever, no resolution. I try ftp with implicit SSL - I get connection refused. I try ftp with TLS/SSL - I get AUTH not understood.

Okay, this is totally ridiculous - I refuse to believe that I am the only person with these problems, and asking to be able to ftp into a server is not really too much to ask, right?

If you want, drop me an email at hzink@fizbin.com, and I'll pass along the login information for this account, or even for the server (it's just there for testing this), so you can check what the heck is going there.

Whatever it is, this is very frustrating.

Harry

Tue, 12/20/2005 - 03:55
Joe
Joe's picture

Hi Harald,

I've been unable to reproduce your problem with traditional FTP--it works fine here on my test boxes. I have found that TLS/SSL is not working in any build of ProFTPd I can find, though I find many people discussing it online as though it works and the errors I see seem unique to me! I'm still working on it, and I'm sure I'll have a solution to that one soon.

But, traditional FTP <i>does</i> work for me without any changes to the Virtualmin stock installation (except for starting ProFTPd, which wasn't actually happening in the installer but has been fixed in the next release). So I'm going to have to see a system where this occurs. Can you send over details to joe at virtualmin dot com?

As for the TLS/SSL problems, I see those happening on all of my systems, so I'll be able to work on that in the meantime. (Though, I suspect very strongly that if your system doesn't allow standard FTP logins, no other type of login will work either, even once the TLS/SSL problem has been resolved.)

Oh, actually I did just think of one possibility: Are the user accounts you are using assigned a shell that is in /etc/shells? They must be for logins to be allowed.

--

Check out the forum guidelines!

Tue, 12/20/2005 - 16:43
HarryZink

Okay, Joe - you've got mail.

Tue, 01/17/2006 - 20:05
WebHosting

I was also not able to log in via FTP with a standard hosting account created by virtualmin (Centos 4.2, x86_64).

From the message log, it looked like PAM cannot find the libraries specified in &quot;/etc/pam.d/ftp&quot;. Here is the fix that worked for me:

1. In the file &quot;/etc/pam.d/ftp&quot;, the directory that the libs are in is listed is &quot;/lib/security/&quot; -- change _ALL_ references of this to : &quot;/lib64/security/&quot;.

For example, one of the entries is:

auth required /lib/security/pam_pwdb.so shadow nullok

I changed this to:

auth required /lib64/security/pam_pwdb.so shadow nullok

2. Restart proftpd

Hopes this helps someone!

Mike

Thu, 01/19/2006 - 23:16 (Reply to #4)
HarryZink

Unfortunately, this appears to no longer work after the last round of updates, and Virtualmin Pro once again leaves websites unreachable after the last round of updates.

There has GOT to be a solution to this!

Fri, 01/20/2006 - 16:40
Joe
Joe's picture

Hey Harald,

I'm not sure what would have changed on your CentOS system. ProFTPd was updated for SUSE earlier this week, but not for the other platforms...I suppose a package could have dropped in from another yum source that might have broken something (possibly the same issue my packages have on x86_64, since the pam configuration file comes from the proftpd tarball and it is broken for SUSE and x86_64 RH/CentOS systems).

I've rolled an update that fixes the problem on CentOS/RH on x86_64 architecture, but I'm happy to work on any other platforms if problems persist--but I think it is working fine on non-64 bit platforms (SUSE packages were also broken, with a slight variation on the same PAM problem, but they've also been fixed now).

--

Check out the forum guidelines!

Sat, 01/21/2006 - 11:12
PaulDuffield

I have Vm 3.07 installed which initially didn't work for ftp.

I believe Joe obviously knows about the ftp issue. I have managed to get in on the following system by doing these things. (Big Newbie factor here guys too so apologies if anything I put here it daft! and use with caution...)

Running RHE4 64 ..

I enabled in the services section of RH the proftpd tick box and started it.

Nothing much seemed to happen. However, I also tried to log in using the virtual server owner that were created initially to no avail.

I then created another user for the virtual server and enabled ftp etc in Vm this time I was allowed in using the username and password.

There was also a difference in the reported username details to that which I had created.

For example: I initially created the user itsmagic which was reported in the user screen just as itsmagic.

The new user I created was reported as itsmagic.itsmagic and that worked with the password I applied to it.

Why? No idea as I am to new to Linux and Vm to have a clue to be honest. However, if it helps solve a problem in the short term and gives any clues on any bug fixes then that may provide a clue maybe.

Regards to all.

Paul

Fri, 09/08/2006 - 04:03
dgillard

Harry

I hope you have managed to solve this by now, I've just come across a similar problem on a machine running Centos 4.2 and VM 2.91

Initially we couldn't get anywhere always getting a password incorrect error no matter what we did to the password. We have had the shell not set proble in the past and this wasn't it however looking in the /etc/passwd and /etc/shadow it appeared that when our test site had been deleted the username hadn't been deleted from these files. When the new account was created the new username was just appended to the file. To resolve we took a backup of both these files and just deleted the duplicate entry - normally the first. To be sure write down the end of both shadow passwords, go into Virtualmin and change the password of the account then go back and check which one has changed. Now delete the other one.

Hope this helps you or someone else

Dave

Sun, 11/19/2006 - 15:10
DrakeLeto

I wrote a tutorial explaining how I got ftps (ftp over ssl) to work on my server running CentOS 4.

&lt;a href=&quot;http://ronbassett.com/articles/linux/creating-a-ssl-tsl-connection-for-f...

Maybe this will help.

Sun, 11/19/2006 - 15:37 (Reply to #9)
Joe
Joe's picture

Hi all,

It's my belief that everything with ProFTPd is working at this point in a Virtualmin Professional installation. No additional docs should need to be followed.

If I'm mistaken, holler, and I'll help you fix it (and make sure it gets fixed on your platform by default).

--

Check out the forum guidelines!

Topic locked