Remote FTP

Discussion in 'Installation/Configuration' started by nsworld, Aug 5, 2005.

  1. nsworld

    nsworld New Member

    I too have a problem with remote ftp access from users.
    using Fedora 4, I create the domain activate ftp and then add users.
    I can use the browser ftp ( https://192.168.55.4:81/index.php?s=ae....etc ) but not cuteftp with the same credentials.

    any ideas , ftp server is running according to the services menu
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    The WebFTP Interface uses the normal FTP commands, so i assume thet FTP
    is working generally. Maybe the problem is your firewall configuration?
     
  3. nsworld

    nsworld New Member

    I dont think its firewall as I'm on the local network behind the router,
    I also have maped to the server through my own host file to by pass any dns.
    Also Cuteftp does connect to the ftp server as I get the connection message, the problem is that it wont accept any user logging in

    ftp access is enabled for the user (i presume this is working as i can use the ispconfig interface through the browser)

    The reason I would like ftp to work through a client is that I have not found a way to transfer multiply files with the web browser method,
    I did find a work around by installing MC and using the shell connect (f9) to access the old server to transfer the web pages across but I dont want to give users shell access.

    just another thing maybe a wee bit off topic but where is phpmyadmin located/installed by default, I cant find it and installed the standard one in /home/admispconfig/ispconfig/web/phpMYAdmin
    but again there is the problem of getting it intregrated into the admin facilities of ispconfig or setting up individual users manuall to be able to manage their dbases. - sorry if its a bit longwinded its the first time I do server like this normally used distros like clarkconnect.

    (edit) firewall off on machine

    I get this in logs :-
    proftpd:
    Unknown Entries:
    session opened for user web1_nsworld by (uid=0): 16 Time(s)
    session opened for user web1_kelljes by (uid=0): 5 Time(s)
    authentication failure; logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1
    user=web1_nsworld: 2 Time(s) if it sheds any light !
     
    Last edited: Aug 5, 2005
  4. admin

    admin Administrator Staff Member Moderator

    Can you enable "Passive Transfers" in your FTP client and try again?

    You have to go to Management -> Update Manager -> Update and install the phpmyadmin pkg package from www.ispconfig.org. Afterwards, you have a link to phpmyadmin under Tools. The directory where it's installed is /home/admispconfig/ispconfig/web/phpmyadmin.
     
  5. nsworld

    nsworld New Member

    Ok phpmyadmin sorted but no luck on ftp access even with passive mode selected
     
  6. falko

    falko Super Moderator ISPConfig Developer

    Maybe your FTP server listens only on 127.0.0.1? Can you post the output of
    Code:
    netstat -tap
    here?
     
  7. nsworld

    nsworld New Member

    [root@www home]# netstat -tap
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
    tcp 0 0 *:imaps *:* LISTEN 1801/xinetd
    tcp 0 0 *:32769 *:* LISTEN 1427/rpc.statd
    tcp 0 0 *:pop3s *:* LISTEN 1801/xinetd
    tcp 0 0 *:mysql *:* LISTEN 1891/mysqld
    tcp 0 0 *:pop3 *:* LISTEN 1801/xinetd
    tcp 0 0 *:imap *:* LISTEN 1801/xinetd
    tcp 0 0 *:sunrpc *:* LISTEN 1410/portmap
    tcp 0 0 *:81 *:* LISTEN 2180/ispconfig_http
    tcp 0 0 *:ftp *:* LISTEN 2327/proftpd: (acce
    tcp 0 0 home.!!!!!!!!!!!!!!!!!.com:ipp *:* LISTEN 1722/cupsd
    tcp 0 0 home.!!!!!!!!!!!!!!!!!.com:5335 *:* LISTEN 1709/mDNSResponder
    tcp 0 0 *:smtp *:* LISTEN 8589/master
    tcp 1 10 home.!!!!!!!!!!!!!!!!!.com:smtp web25603.mail.ukl.yah:35834 LAST_ACK -
    tcp 1 10 home.!!!!!!!!!!!!!!!!!.com:smtp web25603.mail.ukl.yah:35835 CLOSING -
    tcp 0 0 192.168.55.6:52442 www.!!!!!!!!!!!!!!!!!.com:ssh ESTABLISHED 2933/ssh
    tcp 0 0 *:http *:* LISTEN 2220/httpd
    tcp 0 0 *:ssh *:* LISTEN 1793/sshd
    tcp 0 0 *:https *:* LISTEN 2220/httpd
    tcp 0 0 home.!!!!!!!!!!!!!!!!!.com:ssh ::ffff:192.168.55.3:2283 ESTABLISHED 4400/2
    tcp 0 0 home.!!!!!!!!!!!!!!!!!.com:ssh ::ffff:192.168.55.3:1148 ESTABLISHED 2797/sshd: web1_nsw
    [root@www home]#
     
  8. falko

    falko Super Moderator ISPConfig Developer

    Your POP3 daemon is a funny guy:

    :pop3

    :D

    Well, if you like, you can send me a private message or email, and I can have a short look at your server...
     
  9. nsworld

    nsworld New Member

    yep -- interfeering smilies :p

    what need I do to let you look at server ?
     
  10. falko

    falko Super Moderator ISPConfig Developer

    I've just sent you a private message.
     
  11. falko

    falko Super Moderator ISPConfig Developer

    I got it working. :) I created a file /etc/pam.d/ftp with the following contents:

    Code:
    #%PAM-1.0
    auth    required        pam_unix.so     nullok
    account required        pam_unix.so
    session required        pam_unix.so
    I restarted proftpd, and that's it!
     
  12. domino

    domino New Member

    Hi, I'm having the same problem also. I read the other threads earlier posted by falco and I added the information as per instructions by falco, however there was alreay an existing /etc/pam.d/ftp. So I just amended falco's instruction. This is my ftp client log:
    I tried both passive and non-passive. I however can log in as Anonymous with no problems.
     
  13. falko

    falko Super Moderator ISPConfig Developer

    What did you use for username? It must be something like web[no]_xxxx.
     
  14. domino

    domino New Member

    Sorry Falko, I haven't had a chance to tinker with ftpd yet. I'm still trying to get the DNS client working :(. But to answer you question, no. I did not use the username you suggested. But I have the feeling it's in the manual that I overlooked. Will post back.
     
  15. domino

    domino New Member

    Ok... The fix above works when ftp access denied on Fedora 4. On Fedora 3, falco pointed out that it needs to be web[no]_xxxx :eek:

    FTP on both systems work now.

    Thanks!
     
  16. jnoble

    jnoble New Member

    Fedora 4 ftp access fix (Falko)

    Hello, I did as Falko suggested

    nano /etc/pam.d/ftp

    Code:
    #%PAM-1.0
    auth    required        pam_unix.so     nullok
    account required        pam_unix.so
    session required        pam_unix.so
    
    and
    service proftpd restart


    and all is well :) thanks Falko

    Should you add that to the FC4 perfect install notes?

    James
     
  17. falko

    falko Super Moderator ISPConfig Developer

    I have to verify that myself before I update the howto because when I first wrote it I didn't have to create this /etc/pam.d/ftp file. Maybe some packages have changed in the meantime... :rolleyes:
     
  18. briggers

    briggers New Member

    Need for pam.d/ftp file

    Hi,

    I can confirm that this is necessary
    I had been trying to get FTP to work - could log in with webftp but not with ftp client.
    Added /etc/pam.d/ftp as suggested and it worked first time.
    On FC4

    Still have problem with sending mail, able to read but not send, username/password rejected. Is this likely to be a similar problem?
     
  19. falko

    falko Super Moderator ISPConfig Developer

    What's the exact error message? Is there also anything in the mail log?
     
  20. briggers

    briggers New Member

    Mail sending problem

    The mail client - Thunderbird - just reports that conn...

    Moved to new thread

    ...oughts?

    Thank you
     
    Last edited: Sep 15, 2005

Share This Page