Current time: 05-07-2024, 06:47 AM Hello There, Guest! (LoginRegister)


Post Reply 
Proftpd not working
Author Message
Somel Offline
Newbie
*

Posts: 5
Joined: Apr 2009
Reputation: 0
Post: #1
Proftpd not working
Hi guys,

Hope you can help...

During the installation of Ispcp Omega Stable in a centos 5.3 x64, looking at this guide
http://www.isp-control.net/documentation...ion/centos

In step 5
Quote:5. Copy all the directories into the system
We recommand you to make a backup of your current system state.

# cp -RLf /tmp/ispcp/* / # cp -Rv /tmp/ispcp/etc/init.d /etc/rc.d/ # ln -s /etc/rc.d/init.d /etc/init.d # mkdir /var/mail/virtual

I checked my services running as this requested to overwrite my /etc/proftpd.conf and this service cant be started after this.

Actual Configuration of /etc/proftpd.conf
Quote:#
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright 2001-2006 by moleSoftware GmbH
# @copyright 2006-2008 by ispCP | http://isp-control.net
# @version SVN: $ID$
# @link http://isp-control.net
# @author ispCP Team
#
# @license
# This program is free software; you can redistribute it and/or modify it under
# the terms of the MPL General Public License as published by the Free Software
# Foundation; either version 1.1 of the License, or (at your option) any later
# version.
# You should have received a copy of the MPL Mozilla Public License along with
# this program; if not, write to the Open Source Initiative (OSI)
# http://opensource.org | osi@opensource.org
#
################################################################################​
#Includes DSO modules (this is mandatory in proftpd 1.3)
Include /etc/proftpd/modules.conf
# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6 off

ServerName "{HOST_NAME}"
ServerType standalone
DeferWelcome off

MultilineRFC2228 on
DefaultServer on
ShowSymlinks on
AllowOverwrite on
UseReverseDNS off
IdentLookups off
AllowStoreRestart on
AllowForeignAddress on

LogFormat traff "%b %u"

TimeoutLogin 120
TimeoutNoTransfer 600
TimeoutStalled 600
TimeoutIdle 1200
DisplayLogin welcome.msg
DisplayFirstChdir message

ListOptions "-l"
#LsDefaultOptions "-l"

DenyFilter \*.*/

DefaultRoot ~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
# PersistentPasswd off

# Port 21 is the standard FTP port.
Port 21

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
#PassivePorts 49152 65534

# To prevent DoS attacks, set the maximum number of child processes
# to 30. If you need to allow more than 30 concurrent connections
# at once, simply increase this value. Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances 30
# Set the user and group that the server normally runs at.
User nobody
Group nobody

# Normally, we want files to be overwriteable.
<Directory /*>
# Umask 022 is a good standard umask to prevent new files and dirs
# (second parm) from being group and world writable.
Umask 022 022
# Normally, we want files to be overwriteable.
AllowOverwrite on
HideNoAccess on
</Directory>

# But not to overwrite ispCP Standard directories.
<Directory ~/>
PathDenyFilter "^/(backups|cgi-bin|htdocs|errors|logs|phptmp|statistics)/?$"
</Directory>

<Limit ALL>
IgnoreHidden on
</Limit>

# Be warned: use of this directive impacts CPU average load!
#
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
# UseSendFile off

<Global>
RootLogin off
TransferLog /var/log/proftpd/xferlog
ExtendedLog /var/log/proftpd/ftp_traff.log read,write traff
PathDenyFilter "\.quota$"
</Global>

#
# SSL via TLS
#
#<IfModule mod_tls.c>
# TLSEngine off # on for use of TLS
# TLSLog /var/log/proftpd/ftp_ssl.log # where to log to
# TLSProtocol SSLv23 # SSLv23 or TLSv1
# TLSOptions NoCertRequest # either to request the certificate or not
# TLSRSACertificateFile /etc/proftpd/ssl.crt # SSL certfile
# TLSRSACertificateKeyFile /etc/proftpd/ssl.key # SSL keyfile
# TLSVerifyClient off # client verification
#</IfModule>

#
# ISPCP Quota management;
#
<IfModule mod_quota.c>
QuotaEngine on
QuotaShowQuotas on
QuotaDisplayUnits Mb

SQLNamedQuery get-quota-limit SELECT "name, quota_type, per_session, limit_type, bytes_in_avail, bytes_out_avail, bytes_xfer_avail, files_in_avail, files_out_avail, files_xfer_avail FROM quotalimits WHERE name = '%{0}' AND quota_type = '%{1}'"
SQLNamedQuery get-quota-tally SELECT "name, quota_type, bytes_in_used, bytes_out_used, bytes_xfer_used, files_in_used, files_out_used, files_xfer_used FROM quotatallies WHERE name = '%{0}' AND quota_type = '%{1}'"
SQLNamedQuery update-quota-tally UPDATE "bytes_in_used = bytes_in_used + %{0}, bytes_out_used = bytes_out_used + %{1}, bytes_xfer_used = bytes_xfer_used + %{2}, files_in_used = files_in_used + %{3}, files_out_used = files_out_used + %{4}, files_xfer_used = files_xfer_used + %{5} WHERE name = '%{6}' AND quota_type = '%{7}'" quotatallies
SQLNamedQuery insert-quota-tally INSERT "%{0}, %{1}, %{2}, %{3}, %{4}, %{5}, %{6}, %{7}" quotatallies

QuotaLock /var/run/proftpd/tally.lock
QuotaLimitTable sql:/get-quota-limit
QuotaTallyTable sql:/get-quota-tally/update-quota-tally/insert-quota-tally
</IfModule>

<IfModule mod_ratio.c>
Ratios on
</IfModule>

# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=de...2004-10-02
# It is on by default.
<IfModule mod_delay.c>
DelayEngine on
</IfModule>

<IfModule mod_ctrls.c>
ControlsEngine on
ControlsMaxClients 2
ControlsLog /var/log/proftpd/controls.log
ControlsInterval 5
ControlsSocket /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
AdminControlsEngine on
</IfModule>

# ispCP SQL Managment
SQLBackend mysql
SQLAuthTypes Crypt
SQLAuthenticate on
SQLConnectInfo {DATABASE_NAME}@{DATABASE_HOST} {DATABASE_USER} {DATABASE_PASS}
SQLUserInfo ftp_users userid passwd uid gid homedir shell
SQLGroupInfo ftp_group groupname gid members
SQLMinID 2000

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
# User ftp
# Group nogroup
# # We want clients to be able to login with "anonymous" as well as "ftp"
# UserAlias anonymous ftp
# # Cosmetic changes, all files belongs to ftp user
# DirFakeUser on ftp
# DirFakeGroup on ftp
#
# RequireValidShell off
#
# # Limit the maximum number of anonymous logins
# MaxClients 10
#
# # We want 'welcome.msg' displayed at login, and '.message' displayed
# # in each newly chdired directory.
# DisplayLogin welcome.msg
# DisplayFirstChdir .message
#
# # Limit WRITE everywhere in the anonymous chroot
# <Directory *>
# <Limit WRITE>
# DenyAll
# </Limit>
# </Directory>
#
# # Uncomment this if you're brave.
# # <Directory incoming>
# # # Umask 022 is a good standard umask to prevent new files and dirs
# # # (second parm) from being group and world writable.
# # Umask 022 022
# # <Limit READ WRITE>
# # DenyAll
# # </Limit>
# # <Limit STOR>
# # AllowAll
# # </Limit>
# # </Directory>
#
# </Anonymous>

I tried to run /etc/init.d/proftpd reload and get failed
I then run proftpd -nd6
- using TCP receive buffer size of 87380 bytes
- using TCP send buffer size of 16384 bytes
- Fatal: unknown configuration directive '.' on line 19 of '/etc/proftpd.conf'

I double check my /etc/init.d/proftpd and nothing was changed, my actual
Quote:#!/bin/sh
# $Id: proftpd.init,v 1.1 2004/02/26 17:54:30 thias Exp $
#
# proftpd This shell script takes care of starting and stopping
# proftpd.
#
# chkconfig: - 80 30
# description: ProFTPD is an enhanced FTP server with a focus towards \
# simplicity, security, and ease of configuration. \
# It features a very Apache-like configuration syntax, \
# and a highly customizable server infrastructure, \
# including support for multiple 'virtual' FTP servers, \
# anonymous FTP, and permission-based directory visibility.
# processname: proftpd
# config: /etc/proftp.conf
# pidfile: /var/run/proftpd.pid

# Source function library.
. /etc/rc.d/init.d/functions

# Source networking configuration.
. /etc/sysconfig/network

# Check that networking is up.
[ ${NETWORKING} = "no" ] && exit 0

[ -x /usr/sbin/proftpd ] || exit 0

RETVAL=0

prog="proftpd"

start() {
echo -n $"Starting $prog: "
daemon proftpd
RETVAL=$?
echo
[ $RETVAL -eq 0 ] && touch /var/lock/subsys/proftpd
}

stop() {
echo -n $"Shutting down $prog: "
killproc proftpd
RETVAL=$?
echo
[ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/proftpd
}

# See how we were called.
case "$1" in
start)
start
;;
stop)
stop
;;
status)
status proftpd
RETVAL=$?
;;
restart)
stop
start
;;
condrestart)
if [ -f /var/lock/subsys/proftpd ]; then
stop
start
fi
;;
reload)
echo -n $"Re-reading $prog configuration: "
killproc proftpd -HUP
RETVAL=$?
echo
;;
*)
echo "Usage: $prog {start|stop|restart|reload|condrestart|status}"
exit 1
esac

exit $RETVAL
Can anyone help? because i'm completely lost...
04-23-2009 04:39 AM
Find all posts by this user Quote this message in a reply
Lucan Offline
Member
*
Beta Team

Posts: 982
Joined: Jul 2008
Reputation: 12
Post: #2
RE: Proftpd not working
Looks like your variables haven't been set.

change:
Code:
ServerName "{HOST_NAME}"
to
Code:
ServerName                 "admin.yourdomain.com"

change:
Code:
SQLConnectInfo {DATABASE_NAME}@{DATABASE_HOST} {DATABASE_USER} {DATABASE_PASS}
to
Code:
SQLConnectInfo             ispcp@localhost vftp YOURPASSWORDHERE


After that it should work.


Greetings
04-23-2009 04:49 AM
Find all posts by this user Quote this message in a reply
Somel Offline
Newbie
*

Posts: 5
Joined: Apr 2009
Reputation: 0
Post: #3
RE: Proftpd not working
Nope still nothing altough strangely same error in line 19?!!!
04-23-2009 04:59 AM
Find all posts by this user Quote this message in a reply
Lucan Offline
Member
*
Beta Team

Posts: 982
Joined: Jul 2008
Reputation: 12
Post: #4
RE: Proftpd not working
Try this config:

Code:
#
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2008 by ispCP | http://isp-control.net
# @version              SVN: $Id$
# @link                 http://isp-control.net
# @author               ispCP Team
#
# @license
#   This program is free software; you can redistribute it and/or modify it under
#   the terms of the MPL General Public License as published by the Free Software
#   Foundation; either version 1.1 of the License, or (at your option) any later
#   version.
#   You should have received a copy of the MPL Mozilla Public License along with
#   this program; if not, write to the Open Source Initiative (OSI)
#   http://opensource.org | osi@opensource.org
#
################################################################################​​​
# Includes DSO modules (this is mandatory in proftpd 1.3)
Include /etc/proftpd/modules.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
#UseIPv6                    off

ServerName                 "admin.yourdomain.com"
ServerType                 standalone
DeferWelcome               off

MultilineRFC2228           on
DefaultServer              on
ShowSymlinks               on
AllowOverwrite             on
UseReverseDNS              off
IdentLookups               off
AllowStoreRestart          on
AllowForeignAddress        on

LogFormat                  traff "%b %u"

TimeoutLogin               120
TimeoutNoTransfer          600
TimeoutStalled             600
TimeoutIdle                1200

DisplayLogin               welcome.msg
#DisplayChdir          message

ListOptions                "-l"
#LsDefaultOptions           "-l"

DenyFilter                 \*.*/

DefaultRoot                ~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
# PersistentPasswd         off

# Port 21 is the standard FTP port.
Port                       21

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
#PassivePorts               49152 65534

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances               30

# Set the user and group that the server normally runs at.
User                       nobody
Group                      nogroup

# Normally, we want files to be overwriteable.
<Directory /*>
  # Umask 022 is a good standard umask to prevent new files and dirs
  # (second parm) from being group and world writable.
  Umask                    022  022
  # Normally, we want files to be overwriteable.
  AllowOverwrite           on
  HideNoAccess             on
</Directory>

<Limit ALL>
  IgnoreHidden             on
</Limit>

# Be warned: use of this directive impacts CPU average load!
#
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
# UseSendFile               off

<Global>
  RootLogin                off
  TransferLog              /var/log/proftpd/xferlog
  ExtendedLog              /var/log/proftpd/ftp_traff.log read,write traff
  PathDenyFilter           "\.quota$"
</Global>

# Loading required modules
<IfModule !mod_sql.c>
  LoadModule mod_sql.c
</IfModule>
<IfModule !mod_sql_mysql.c>
  LoadModule mod_sql_mysql.c
</IfModule>
<IfModule !mod_quotatab.c>
  LoadModule mod_quotatab.c
</IfModule>
<IfModule !mod_quotatab_sql.c>
  LoadModule mod_quotatab_sql.c
</IfModule>


#
# SSL via TLS
#
#<IfModule mod_tls.c>
#  TLSEngine                off                           # on for use of TLS
#  TLSLog                   /var/log/proftpd/ftp_ssl.log  # where to log to
#  TLSProtocol              SSLv23                        # SSLv23 or TLSv1
#  TLSOptions               NoCertRequest                 # either to request the certificate or not
#  TLSRSACertificateFile    /etc/proftpd/ssl.crt          # SSL certfile
#  TLSRSACertificateKeyFile /etc/proftpd/ssl.key          # SSL keyfile
#  TLSVerifyClient          off                           # client verification
#</IfModule>

#
# ISPCP Quota management;
#
<IfModule mod_quotatab.c>
  QuotaEngine              on
  QuotaShowQuotas          on
  QuotaDisplayUnits        Mb

  SQLNamedQuery            get-quota-limit SELECT "name, quota_type, per_session, limit_type, bytes_in_avail, bytes_out_avail, bytes_xfer_avail, files_in_avail, files_out_avail, files_xfer_avail FROM quotalimits WHERE name = '%{0}' AND quota_type = '%{1}'"
  SQLNamedQuery            get-quota-tally SELECT "name, quota_type, bytes_in_used, bytes_out_used, bytes_xfer_used, files_in_used, files_out_used, files_xfer_used FROM quotatallies WHERE name = '%{0}' AND quota_type = '%{1}'"
  SQLNamedQuery            update-quota-tally UPDATE "bytes_in_used = bytes_in_used + %{0}, bytes_out_used = bytes_out_used + %{1}, bytes_xfer_used = bytes_xfer_used + %{2}, files_in_used = files_in_used + %{3}, files_out_used = files_out_used + %{4}, files_xfer_used = files_xfer_used + %{5} WHERE name = '%{6}' AND quota_type = '%{7}'" quotatallies
  SQLNamedQuery            insert-quota-tally INSERT "%{0}, %{1}, %{2}, %{3}, %{4}, %{5}, %{6}, %{7}" quotatallies

  QuotaLock                /var/run/proftpd/tally.lock
  QuotaLimitTable          sql:/get-quota-limit
  QuotaTallyTable          sql:/get-quota-tally/update-quota-tally/insert-quota-tally
</IfModule>

<IfModule mod_ratio.c>
  Ratios                   on
</IfModule>

# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default.
<IfModule mod_delay.c>
  DelayEngine              on
</IfModule>

<IfModule mod_ctrls.c>
  ControlsEngine           on
  ControlsMaxClients       2
  ControlsLog              /var/log/proftpd/controls.log
  ControlsInterval         5
  ControlsSocket           /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
  AdminControlsEngine      on
</IfModule>

# ispCP SQL Managment
SQLBackend                 mysql
SQLAuthTypes               Crypt
SQLAuthenticate            on
SQLConnectInfo             ispcp@localhost vftp YOURPASSWORD
SQLUserInfo                ftp_users userid passwd uid gid homedir shell
SQLGroupInfo               ftp_group groupname gid members
SQLMinUserUID             2000
SQLMinUserGID             2000

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
#   User                   ftp
#   Group                  nogroup
#   # We want clients to be able to login with "anonymous" as well as "ftp"
#   UserAlias              anonymous ftp
#   # Cosmetic changes, all files belongs to ftp user
#   DirFakeUser            on ftp
#   DirFakeGroup           on ftp
#
#   RequireValidShell      off
#
#   # Limit the maximum number of anonymous logins
#   MaxClients             10
#
#   # We want 'welcome.msg' displayed at login, and '.message' displayed
#   # in each newly chdired directory.
#   DisplayLogin           welcome.msg
#   DisplayFirstChdir      .message
#
#   # Limit WRITE everywhere in the anonymous chroot
#   <Directory *>
#     <Limit WRITE>
#       DenyAll
#     </Limit>
#   </Directory>
#
#   # Uncomment this if you're brave.
#   # <Directory incoming>
#   #   # Umask 022 is a good standard umask to prevent new files and dirs
#   #   # (second parm) from being group and world writable.
#   #   Umask              022  022
#   #   <Limit READ WRITE>
#   #     DenyAll
#   #   </Limit>
#   #   <Limit STOR>
#   #     AllowAll
#   #   </Limit>
#   # </Directory>
#
# </Anonymous>
Include /etc/proftpd/ispcp/*

make this things fit to your settings:
Code:
ServerName                 "admin.yourdomain.com"
SQLConnectInfo             ispcp@localhost vftp YOURPASSWORD
04-23-2009 05:21 AM
Find all posts by this user Quote this message in a reply
Somel Offline
Newbie
*

Posts: 5
Joined: Apr 2009
Reputation: 0
Post: #5
RE: Proftpd not working
Well a little update, after reinstalling proftpd, it works like a charm with the default cfg, i arrive at the same stage and i get the same issue, however now the . problem vanished when running proftpd -nd6 now i have:
Code:
proftpd -nd6
- using TCP receive buffer size of 87380 bytes
- using TCP send buffer size of 16384 bytes
- warning: unable to include '/etc/proftpd/modules.conf': No such file or directory
- disabling runtime support for IPv6 connections
- Fatal: unknown configuration directive 'DisplayFirstChdir' on line 46 of '/etc/proftpd.conf'


Lets give it another look Tongue
(04-23-2009 05:21 AM)Lucan Wrote:  Try this config:

Code:
#
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2008 by ispCP | http://isp-control.net
# @version              SVN: $Id$
# @link                 http://isp-control.net
# @author               ispCP Team
#
# @license
#   This program is free software; you can redistribute it and/or modify it under
#   the terms of the MPL General Public License as published by the Free Software
#   Foundation; either version 1.1 of the License, or (at your option) any later
#   version.
#   You should have received a copy of the MPL Mozilla Public License along with
#   this program; if not, write to the Open Source Initiative (OSI)
#   http://opensource.org | osi@opensource.org
#
################################################################################​​​
# Includes DSO modules (this is mandatory in proftpd 1.3)
Include /etc/proftpd/modules.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
#UseIPv6                    off

ServerName                 "admin.yourdomain.com"
ServerType                 standalone
DeferWelcome               off

MultilineRFC2228           on
DefaultServer              on
ShowSymlinks               on
AllowOverwrite             on
UseReverseDNS              off
IdentLookups               off
AllowStoreRestart          on
AllowForeignAddress        on

LogFormat                  traff "%b %u"

TimeoutLogin               120
TimeoutNoTransfer          600
TimeoutStalled             600
TimeoutIdle                1200

DisplayLogin               welcome.msg
#DisplayChdir          message

ListOptions                "-l"
#LsDefaultOptions           "-l"

DenyFilter                 \*.*/

DefaultRoot                ~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
# PersistentPasswd         off

# Port 21 is the standard FTP port.
Port                       21

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
#PassivePorts               49152 65534

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances               30

# Set the user and group that the server normally runs at.
User                       nobody
Group                      nogroup

# Normally, we want files to be overwriteable.
<Directory /*>
  # Umask 022 is a good standard umask to prevent new files and dirs
  # (second parm) from being group and world writable.
  Umask                    022  022
  # Normally, we want files to be overwriteable.
  AllowOverwrite           on
  HideNoAccess             on
</Directory>

<Limit ALL>
  IgnoreHidden             on
</Limit>

# Be warned: use of this directive impacts CPU average load!
#
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
# UseSendFile               off

<Global>
  RootLogin                off
  TransferLog              /var/log/proftpd/xferlog
  ExtendedLog              /var/log/proftpd/ftp_traff.log read,write traff
  PathDenyFilter           "\.quota$"
</Global>

# Loading required modules
<IfModule !mod_sql.c>
  LoadModule mod_sql.c
</IfModule>
<IfModule !mod_sql_mysql.c>
  LoadModule mod_sql_mysql.c
</IfModule>
<IfModule !mod_quotatab.c>
  LoadModule mod_quotatab.c
</IfModule>
<IfModule !mod_quotatab_sql.c>
  LoadModule mod_quotatab_sql.c
</IfModule>


#
# SSL via TLS
#
#<IfModule mod_tls.c>
#  TLSEngine                off                           # on for use of TLS
#  TLSLog                   /var/log/proftpd/ftp_ssl.log  # where to log to
#  TLSProtocol              SSLv23                        # SSLv23 or TLSv1
#  TLSOptions               NoCertRequest                 # either to request the certificate or not
#  TLSRSACertificateFile    /etc/proftpd/ssl.crt          # SSL certfile
#  TLSRSACertificateKeyFile /etc/proftpd/ssl.key          # SSL keyfile
#  TLSVerifyClient          off                           # client verification
#</IfModule>

#
# ISPCP Quota management;
#
<IfModule mod_quotatab.c>
  QuotaEngine              on
  QuotaShowQuotas          on
  QuotaDisplayUnits        Mb

  SQLNamedQuery            get-quota-limit SELECT "name, quota_type, per_session, limit_type, bytes_in_avail, bytes_out_avail, bytes_xfer_avail, files_in_avail, files_out_avail, files_xfer_avail FROM quotalimits WHERE name = '%{0}' AND quota_type = '%{1}'"
  SQLNamedQuery            get-quota-tally SELECT "name, quota_type, bytes_in_used, bytes_out_used, bytes_xfer_used, files_in_used, files_out_used, files_xfer_used FROM quotatallies WHERE name = '%{0}' AND quota_type = '%{1}'"
  SQLNamedQuery            update-quota-tally UPDATE "bytes_in_used = bytes_in_used + %{0}, bytes_out_used = bytes_out_used + %{1}, bytes_xfer_used = bytes_xfer_used + %{2}, files_in_used = files_in_used + %{3}, files_out_used = files_out_used + %{4}, files_xfer_used = files_xfer_used + %{5} WHERE name = '%{6}' AND quota_type = '%{7}'" quotatallies
  SQLNamedQuery            insert-quota-tally INSERT "%{0}, %{1}, %{2}, %{3}, %{4}, %{5}, %{6}, %{7}" quotatallies

  QuotaLock                /var/run/proftpd/tally.lock
  QuotaLimitTable          sql:/get-quota-limit
  QuotaTallyTable          sql:/get-quota-tally/update-quota-tally/insert-quota-tally
</IfModule>

<IfModule mod_ratio.c>
  Ratios                   on
</IfModule>

# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default.
<IfModule mod_delay.c>
  DelayEngine              on
</IfModule>

<IfModule mod_ctrls.c>
  ControlsEngine           on
  ControlsMaxClients       2
  ControlsLog              /var/log/proftpd/controls.log
  ControlsInterval         5
  ControlsSocket           /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
  AdminControlsEngine      on
</IfModule>

# ispCP SQL Managment
SQLBackend                 mysql
SQLAuthTypes               Crypt
SQLAuthenticate            on
SQLConnectInfo             ispcp@localhost vftp YOURPASSWORD
SQLUserInfo                ftp_users userid passwd uid gid homedir shell
SQLGroupInfo               ftp_group groupname gid members
SQLMinUserUID             2000
SQLMinUserGID             2000

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
#   User                   ftp
#   Group                  nogroup
#   # We want clients to be able to login with "anonymous" as well as "ftp"
#   UserAlias              anonymous ftp
#   # Cosmetic changes, all files belongs to ftp user
#   DirFakeUser            on ftp
#   DirFakeGroup           on ftp
#
#   RequireValidShell      off
#
#   # Limit the maximum number of anonymous logins
#   MaxClients             10
#
#   # We want 'welcome.msg' displayed at login, and '.message' displayed
#   # in each newly chdired directory.
#   DisplayLogin           welcome.msg
#   DisplayFirstChdir      .message
#
#   # Limit WRITE everywhere in the anonymous chroot
#   <Directory *>
#     <Limit WRITE>
#       DenyAll
#     </Limit>
#   </Directory>
#
#   # Uncomment this if you're brave.
#   # <Directory incoming>
#   #   # Umask 022 is a good standard umask to prevent new files and dirs
#   #   # (second parm) from being group and world writable.
#   #   Umask              022  022
#   #   <Limit READ WRITE>
#   #     DenyAll
#   #   </Limit>
#   #   <Limit STOR>
#   #     AllowAll
#   #   </Limit>
#   # </Directory>
#
# </Anonymous>
Include /etc/proftpd/ispcp/*

make this things fit to your settings:
Code:
ServerName                 "admin.yourdomain.com"
SQLConnectInfo             ispcp@localhost vftp YOURPASSWORD

After applying yourr conf file i get :

Code:
proftpd -nd6
- using TCP receive buffer size of 87380 bytes
- using TCP send buffer size of 16384 bytes
- warning: unable to include '/etc/proftpd/modules.conf': No such file or directory
- DenyFilter: compiling deny regex '\*.*/'
- Fatal: Group: Unknown group 'nogroup' on line 77 of '/etc/proftpd.conf'

Another update :

Going through the errors

1- displayFirstchdir Solved

Code:
[...]
DisplayFirstChdir               message
[...]
To
[...]
DisplayChdir               .message
[...]
But know i have :
Code:
[root@r22146 proftpd-1.3.2]# proftpd -nd6
- using TCP receive buffer size of 87380 bytes
- using TCP send buffer size of 16384 bytes
- warning: unable to include '/etc/proftpd/modules.conf': No such file or directory
- disabling runtime support for IPv6 connections
- DenyFilter: compiling deny regex '\*.*/'
- <Directory /*>: deferring resolution of path
- <Directory ~/>: deferring resolution of path
- PathDenyFilter: compiling deny regex '^/(backups|cgi-bin|htdocs|errors|logs|phptmp|statistics)/?$'
- PathDenyFilter: compiling deny regex '.quota$'
- <IfModule>: skipping 'mod_quota.c' section at line 120
- Fatal: <IfModule>: unclosed <IfModule> context on line 208 of '/etc/proftpd.conf'

Last line this time completely lost me
(This post was last modified: 04-23-2009 06:19 AM by Somel.)
04-23-2009 05:22 AM
Find all posts by this user Quote this message in a reply
fhawk Offline
Junior Member
*

Posts: 29
Joined: Mar 2009
Reputation: 1
Post: #6
RE: Proftpd not working
edit /etc/proftpd.conf
change:
DisplayFirstChdir message
to:
#DisplayFirstChdir message

change:
AuthOrder mod_sql.c mod_auth_pam.c* mod_auth_unix.c
to:
AuthOrder mod_sql.c

I use CentOS 5.3 X86!!
(This post was last modified: 04-30-2009 02:32 PM by fhawk.)
04-30-2009 01:41 AM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)