ProFTPD authentication failure

If you must… .
Yum can install vsftpd but it is not shown in the virtualmin status and is is not controlled by the control panel…
But I have 536 website on that server and I HAD to have a running FTP and as I could not find the problem, you do what you have to do… It was not that hard to config, the hardest part was coming up with a users like for the chroot. if you need help with that contact me off the list …

I am still waiting… and will check if all the updates… One it may just start working… You never know…

Don Peek
Admin@coastlandtech.com

Well I have to have a working FTP program?!

Is there any alternative FTP programs that do work with Virtualmins interface that I could easily install?

At times I do… I can not say it is a virtualmin problem… A new fresh install of everything on a new server would work I am sure. Until someone of my 500 sites must have install something like your TWiki and broke it… My other one is working… STILL

I had no clue what broke it and to work on it I have to stop my running FPT program to mess with it.

I hope now you have a way it can be recreated someone may find a way to get it fixed.

Thanks
Don

Ok so until someone finds a fix for this there is no ways that I can run FTP from within virtualmin? I have to install something via yum like vsftpd…?

I just did http://www.virtualmin.com/node/11187
and who knows if you do also, we could get something looked at this…

Now, looking at it may have done it wrong, I did a bug report, maybe you should do it as a support request.
But the one other time I have a issue they help a lot…

Don

These guys are good. !! .

You can check out what they did for me and see if that helps you… http://www.virtualmin.com/node/11187

Thanks
Don

OK I tried commenting out that line and restarting teh proftpd service. Still no luck. As per my reply:

I commented out teh line :

AuthOrder mod_auth_pam.c* mod_auth_unix.c

But still no luck. My logs show ‘no such user’ and :

Deprecated pam_stack module called from service “proftpd”
Sep 21 13:28:33 onduline unix_chkpwd[12561]: password check failed for user (dianke)

Any ideas?

Have you tried to changed the order of that line… make unix one first ??
Don

Well we are commenting out the line, Don. So it doesnt even get read…

I assumed you would uncomment it to try that… I may try uncommenting the line and testing them one at a time… I would believe that would both be some default or the line would not be used or needed to change something… Swap order try one and then the other…

We are still assuming that some perl program has changed one of the modules that deals with PAM so getting proftp to use one that had not been changed is what seems like we are doing… Still guessing… that is…

Then when all else fails install vsftp and put in a help ticket…
Don …

Thanks for your suggestions, Don. But that still doesnt solve anything…

I still see:

[root@onduline pam.d]# cat /etc/pam.d/proftpd
#%PAM-1.0
auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
auth required pam_stack.so service=system-auth
auth required pam_shells.so
account required pam_stack.so service=system-auth
session required pam_stack.so service=system-auth

And when I check /var/log/secure I still get incorrect password. Just cant get this to work.

Next suggestion??

I had the same problem and I finally figured it out.

In Webmin, go to Users and Groups

Click the newly created user

Change their shell from /bin/false to /bin/sh.

Cheers!

I will not use /bin/sh I have hundreds of users and I don’t trust any anyone with sh… but me from my IP…

but … /sbin/nologin is what is in my /etc/passwd and some /dev/null

And seem like that is the setting in the “Custom Shell” has something to do with it… I not sure where you set the defualt so you don’t need to do it all the time…
Don.

Other than normal module updates as recommended by the System Information screen, I have not done any research or worked on this.

FTP is now working. Answers to questions like Who? What? When? Where? Why? and How? are not available at this time.

I, too, have had difficulties with ProFTPD and CentOS. Some time ago, I ran into this article on setting CentOS up with a different Virtual Server manager. Notice the part about ProFTPD. It appears from the article that CentOS has no ProFTPD package of its own.

(LInk: http://www.howtoforge.org/perfect-server-centos-5.3-i386-ispconfig-2-p6)

I’ve tried configuring multiple servers as shown in the article. ProFTPD works when I make things myself as shown. It seems that when I yum update, though, things go nutty on me. Right now, I have the same problems on a fresh install of Virtualmin that the rest of you have. I’m using CentOS 5.4. Right now, I’m tempted to try removing the current version of ProFTPD and then build one … to see if that works.

  • Mark

It may be the way I’m doing it. But I’m getting a bit fed up with CentOS. Time for a breather.

centos has vsftp not proftp. There is nothing wrong with centos.
normally centos and proftp work fine togethere after using the install.sh on a minimal OS installation.

Following the ispconfig tutorial may not be your best option as it is a different panel.

I’ve been using install.sh since Fedora Core 6.

If I cannot make it work, I will look at any resource I can find.

I met the same problem before.

The reason is simple: SELinx

SELinux is preventing the ftp daemon from reading users home directories (/home)

The fix is simple:

login as root, then

setsebool -P ftp_home_dir 1