• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

No FTP Access

K

kernelpaniker

Guest
I have the same exact problem on two different virtual dedicated servers. Both run CentOS 5.
Was at Plesk 9 and upgraded to 10.0 then to 10.0.1.
I can ssh fine, websites work fine, the Plesk panel works fine.
No accounts can FTP to the server.
The message from the FTP program is "Connection attempt failed with "ECONNREFUSED - Connection refused by server".

Any tips for troubleshooting this would be appreciated.
Help please.
 
Maybe FTP service didn't restart or is disabled? Check /etc/xinetd.d/ftp_psa to make sure it's not set disabled, then just run /etc/rc.d/init.d/xinetd restart
 
There is no ftp_psa in the /etc/xinetd.d directory.
 
Might be a larger problem going on in that case, but my new Plesk 10 install on CentOS 5 has /etc/xinetd.d/ftp_psa with the following contents:

Code:
service ftp
{
        disable         = no
        socket_type     = stream
        protocol        = tcp
        wait            = no
        user            = root
        instances       = UNLIMITED
        server          = /usr/sbin/in.proftpd
        server_args     = -c /etc/proftpd.conf
}

You could try adding it and restarting xinetd.
 
Sadly, that didnt work.

I do appreciate the help though.
 
I'm actually having this same exact problem it seems proftpd didn't even install at all. The directory and service is missing. I contacted support of my server hoster and they said its because the Plesk version is new and they recommend not to upgrade to it. I guess its to late for that now. If anyone can figure this out it would be nice to have FTP up and working again. I know if you use SFTP with the SSH login you can FTP to root but other than that nothing else works.

EDIT: I have tried what you said with the service file I made it and it doesn't return a error anymore. Says awaiting Welcome Message but then "Couldn't Connect". That's probably normal knowing there's no real proftpd installed on the upgrade it seemed to not even install the proftpd. I'm betting we are both having the same problems maybe I manual install would fix this. Using the version 1.3.3c?
 
Last edited by a moderator:
If I look in /var/log/messages I see
proftpd[XXXX]: Fatal: unable to read configuration file '/etc/proftpd.conf': No such file or directory

What should be in the proftpd.conf file?
 
Hello,

Besides /etc/proftpd.conf, there must be a file /etc/proftpd.include.
This file is written by plesk, but in 10.0.1 this is created with 0 bytes, so ftp server has no idea about the FTP users.
We are expecting for the fix ...

Cheers,
Jorge.
 
When they fix it what are we supposed to do go to Updates and update or what will happen with this?
 
I do not know.
Actually, I have no idea when it will be.
I am olsa a desperate admin who is receiveing all type of claims from the users, with no answer to give.
 
Yeah I told my users to send me what they need uploaded and where and I will do it from the root SFTP which still works. You use the root login for SSH. The directory is located in /var/www/vhosts/ if you feel like doing what I'm doing. I don't know how many you host so can't help you there for me its only about 20 users and they don't use FTP often I only had to use it once so far. When its demanded though its not a good thing that its not there lose business fast that way.
 
If I look in /var/log/messages I see
proftpd[XXXX]: Fatal: unable to read configuration file '/etc/proftpd.conf': No such file or directory

What should be in the proftpd.conf file?

Hi
the contens of proftp.conf on Centos 5.5 schould loook like this

#
# To have more informations about Proftpd configuration
# look at : http://www.proftpd.org/
#

# This is a basic ProFTPD configuration file (rename it to
# 'proftpd.conf' for actual use. It establishes a single server
# and a single anonymous login. It assumes that you have a user/group
# "nobody" and "ftp" for normal operation and anon.

ServerName "ProFTPD"
#ServerType standalone
ServerType inetd
DefaultServer on
<Global>
DefaultRoot ~ psacln
AllowOverwrite on
</Global>
DefaultTransferMode binary
UseFtpUsers on

TimesGMT off
SetEnv TZ :/etc/localtime
# Port 21 is the standard FTP port.
Port 21
# Umask 022 is a good standard umask to prevent new dirs and files
# from being group and world writable.
Umask 022

# To prevent DoS attacks, set the maximum number of child processes
# to 30. If you need to allow more than 30 concurrent connections
# at once, simply increase this value. Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances 30

#Following part of this config file were generate by PSA automatically
#Any changes in this part will be overwritten by next manipulation
#with Anonymous FTP feature in PSA control panel.

#Include directive should point to place where FTP Virtual Hosts configurations
#preserved

ScoreboardFile /var/run/proftpd/scoreboard

# Primary log file mest be outside of system logrotate province

TransferLog /usr/local/psa/var/log/xferlog

#Change default group for new files and directories in vhosts dir to psacln

<Directory /var/www/vhosts>
GroupOwner psacln
</Directory>

# Enable PAM authentication
AuthPAM on
AuthPAMConfig proftpd

IdentLookups off
UseReverseDNS off

AuthGroupFile /etc/group

Include /etc/proftpd.include

proftp.include size are 0 and there schould be no contens inside it

The above was what was needed for Us to get ftp back online in Plesk panel 10.0.1

Hope our solution can help other

Grettings

Farsus

Farsus Design & Hosting

www.farsus.dk
 
Last edited:
I have added both the configurations you posted neither did the trick sadly. I saw it and rushed to fix it and the turn out wasn't good. :(
 
I have added both the configurations you posted neither did the trick sadly. I saw it and rushed to fix it and the turn out wasn't good. :(

Hi it didnt work

It work for us on Centos 5.5

But it cross my mind that what i wrote about proftp.include could be misunderstod

so let my do it over :

proftp.include size are 0 and there schould be no contens inside it


Hope this was a bit more clear the way i wrote it first could be misunderstod so sorry if this was what happen

Grettings

Farsus
 
Farsus - THANK YOU!
Your proftpd.conf has restored my FTP access.
 
AlanSoPro - Just to verify, make sure you have the following:

In /etc/xinetd.d/ftp_psa
Code:
service ftp
{
        disable         = no
        socket_type     = stream
        protocol        = tcp
        wait            = no
        user            = root
        instances       = UNLIMITED
        server          = /usr/sbin/in.proftpd
        server_args     = -c /etc/proftpd.conf
}

And in /etc/proftpd.conf
Code:
#
# To have more informations about Proftpd configuration
# look at : http://www.proftpd.org/
#

# This is a basic ProFTPD configuration file (rename it to
# 'proftpd.conf' for actual use. It establishes a single server
# and a single anonymous login. It assumes that you have a user/group
# "nobody" and "ftp" for normal operation and anon.

ServerName "ProFTPD"
#ServerType standalone
ServerType inetd
DefaultServer on
<Global>
DefaultRoot ~ psacln
AllowOverwrite on
</Global>
DefaultTransferMode binary
UseFtpUsers on

TimesGMT off
SetEnv TZ :/etc/localtime
# Port 21 is the standard FTP port.
Port 21
# Umask 022 is a good standard umask to prevent new dirs and files
# from being group and world writable.
Umask 022

# To prevent DoS attacks, set the maximum number of child processes
# to 30. If you need to allow more than 30 concurrent connections
# at once, simply increase this value. Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances 30

#Following part of this config file were generate by PSA automatically
#Any changes in this part will be overwritten by next manipulation
#with Anonymous FTP feature in PSA control panel.

#Include directive should point to place where FTP Virtual Hosts configurations
#preserved

ScoreboardFile /var/run/proftpd/scoreboard

# Primary log file mest be outside of system logrotate province

TransferLog /usr/local/psa/var/log/xferlog

#Change default group for new files and directories in vhosts dir to psacln

<Directory /var/www/vhosts>
GroupOwner psacln
</Directory>

# Enable PAM authentication
AuthPAM on
AuthPAMConfig proftpd

IdentLookups off
UseReverseDNS off

AuthGroupFile /etc/group

Include /etc/proftpd.include

You have to restart xinetd before FTP will work

Type - service xinetd restart
 
Hi,
same config for openSUSE... actually, after updating PANEL the config file hasn't been rewritten...
 
It doesn't give me the connection refused it just doesn't log me into the FTP. Says waiting for welcome message and thats all.
 
Back
Top