FTP Connection Failed

XYZed

Verified User
Joined
Mar 15, 2004
Messages
32
Hi,

FTP has been running fine, but for some reason today every site gets a Connection Refused, Connection Failed etc etc.

"Connected to 111.111.111.111:21 in 0.000000 seconds, Waiting for Server Response

Failed to receive response after connect"

I can't even connect from the server itself to FTP.

ProFTP says it's running (I've stopped it, started it, rebooted the server, turned off firewall etc) - but nothing seems to work.

Any ideas ?

Thanks.
 
Ok an update... It's only when I add a site does it stop for everyone.

If I delete the site and restart proftp it works again.

In /etc/proftpd.vhosts.conf there are 2 dedicated IP's with all the Virtual Host blurb, but when I add a site to the main shared IP it adds the below and then won't work. If I remove it, then it works, but add another account and it does it again.

<VirtualHost 111.111.111.111>
ServerName "ProFTPd"
ExtendedLog /var/log/proftpd/111.111.111.111.bytes WRITE,READ userlog
AuthUserFile /etc/proftpd.passwd

</VirtualHost>


Any clues ?
 
Last edited:
Hello,

Make sure the following is set:

/etc/hosts:
localhost should be set to 127.0.0.1
The hostname should only be set to the server IP.

/etc/proftpd.vhosts.conf:
the server IP should *not* appear in that file because proftpd will load the server IP by default (IP from the /etc/hosts file).

If DA is adding the server IP to the proftpd.vhosts.conf file, double check that the IP is actually set as the server IP in the IP manager section of the Admin Panel.

John
 
This came back to haunt me with all FTP failing on the shared IP. The server IP isn't showing in /etc/proftpd.vhosts.conf, but the shared IP is (a different IP).

Now here's the weird part, it is when I disable (untick) SSH access in the plan it is then that FTP fails to the shared IP sites only - if I tick it again, no problem for FTP access.

Umm I take it that is not normal ???

Thanks,


(also posted to remind me next time what the cause is).
 
I'm wondering if Pam is getting in the way of things. Pam would use the system password instead of the password files DA sets up.

are virtual ftp accounts affected at all? (eg [email protected])

If the password file for the shared IP is /etc/proftpd.passwd, you should be able to remove the whole virtualhost and it will still work (defaults to /etc/profptd.passwd if no VH).

You can tell what it's doing if you restart it in non-daemon mode and add debug options:
Code:
service proftpd stop
proftpd -n -d 9
Then you can see all files it's using while trying to authenticate (or pam if it's using that).

One thing you might try adding :
AuthPAM off
AuthPAMAuthoritative off

in your /etc/proftpd.conf file (top) to try and stop PAM from dong antyhing.

John
 
Back
Top