• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

FTP connection problem with Filezilla to psa-proftpd Version: 1.3.4a

Marquinhos

New Pleskian
Hey,

we have a new dedicated server with Plesk 11.0.9 Update #53, updated on Juni 5, 2013 09:15 PM on a openSUSE 12.1

  • Ports are open
  • telnet is working and OK
  • FTP from another rootserver to the new one - is OK
  • http://net2ftp.com/ ... works !

BUT !!!

We cannot connect per FTP to the server by using Filezilla. (Or Total Commander ...)

The FTP protocol goes till "MLSD" and stops/hangs then ...

Version of psa-proftpd

Code:
XXXXX:/etc # proftpd -vv
XXXXXproftpd[11103]: mod_tls/2.4.3: compiled using OpenSSL version 'OpenSSL 1.0.0e 6 Sep 2011' headers, but linked to OpenSSL version 'OpenSSL 1.0.0k 5 Feb 2013' library
>>>> ProFTPD Version: 1.3.4a (maint)
  Scoreboard Version: 01040003
  Built: Wed Jun 6 2012 18:14:20 NOVT

Loaded modules:
  mod_lang/0.9
  mod_cap/1.1
  mod_tls/2.4.3
  mod_quotatab_file.c
  mod_quotatab/1.3.0
  mod_readme/1.0
  mod_ratio/3.3
  mod_auth_pam/1.1
  mod_ident/1.0
  mod_facts/0.3
  mod_delay/0.7
  mod_site.c
  mod_log.c
  mod_ls.c
  mod_auth.c
  mod_auth_file/0.9
  mod_auth_unix.c
  mod_xfer.c
  mod_core.c

bugs.proftpd says there is a bug in version 1.3.4a

http://bugs.proftpd.org/show_bug.cgi?id=3734

What can we do?

Update to 1.3.4b or c ... how ?
We tried this per rpm, but get problems with dependecies.


Code:
sXXXXXX:/etc # rpm -Uvh https://www6.atomicorp.com/channels/atomic/centos/6/x86_64/RPMS/psa-proftpd-1.3.4b-3.el6.art.x86_64.rpm
Retrieving https://www6.atomicorp.com/channels/atomic/centos/6/x86_64/RPMS/psa-proftpd-1.3.4b-3.el6.art.x86_64.rpm
warning: /var/tmp/rpm-tmp.OClac4: Header V3 DSA/SHA1 Signature, key ID 5ebd2744: NOKEY
error: Failed dependencies:
        psa-proftpd-xinetd >= 1.3.4b-3.el6.art is needed by psa-proftpd-1.3.4b-3.el6.art.x86_64

sXXXXXX:/etc # rpm -Uvh https://www6.atomicorp.com/channels/atomic/centos/6/x86_64/RPMS/psa-proftpd-xinetd-1.3.4b-3.el6.art.x86_64.rpm
Retrieving https://www6.atomicorp.com/channels/atomic/centos/6/x86_64/RPMS/psa-proftpd-xinetd-1.3.4b-3.el6.art.x86_64.rpm
warning: /var/tmp/rpm-tmp.KgZFMn: Header V3 DSA/SHA1 Signature, key ID 5ebd2744: NOKEY
error: Failed dependencies:
        psa-proftpd = 1.3.4b-3.el6.art is needed by psa-proftpd-xinetd-1.3.4b-3.el6.art.x86_64
        psa-proftpd-xinetd is obsoleted by (installed) psa-proftpd-1.3.4a-suse12.1.build110120606.18.x86_64

Please help.

The server is NEW ... realy new (from 1und1 Germany), and no help from there ... GGGGRRRRRRRR.
Yes it's an "rootserver"

Here's the proftpd.conf

Code:
#
# To have more informations about Proftpd configuration
# look at : http://www.proftpd.org/
#

# This is a basic ProFTPD configuration file (rename it to 
# 'proftpd.conf' for actual use.  It establishes a single server
# and a single anonymous login.  It assumes that you have a user/group
# "nobody" and "ftp" for normal operation and anon.

ServerName			"ProFTPD"
#ServerType			standalone
ServerType			inetd
DefaultServer			on
<Global>
DefaultRoot	~		psacln
AllowOverwrite		on
</Global>
DefaultTransferMode	binary
UseFtpUsers			on

TimesGMT			off
SetEnv TZ :/etc/localtime
# Port 21 is the standard FTP port.
Port				21
# Umask 022 is a good standard umask to prevent new dirs and files
# from being group and world writable.
Umask				022

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances			30

#Following part of this config file were generate by PSA automatically
#Any changes in this part will be overwritten by next manipulation 
#with Anonymous FTP feature in PSA control panel.

#Include directive should point to place where FTP Virtual Hosts configurations
#preserved

ScoreboardFile /usr/local/psa/var/run/scoreboard

# Primary log file mest be outside of system logrotate province

TransferLog /usr/local/psa/var/log/xferlog

#Change default group for new files and directories in vhosts dir to psacln

<Directory /srv/www/vhosts>
	GroupOwner	psacln
</Directory>

# Enable PAM authentication
AuthPAM on
AuthPAMConfig proftpd

IdentLookups off 
UseReverseDNS off

AuthGroupFile	/etc/group

Include /etc/proftpd.include



Yours

Markus as Marquinhois :)
 
Hey all,

me friend checked the firewall again. It's the firewall. It was fixed, but the firewall get back in an older status again.

So we have to look an the firewall again and check this.

Yours

Markus
 
Back
Top