LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 10-04-2009, 06:11 AM   #1
milon2009
LQ Newbie
 
Registered: Oct 2009
Posts: 2

Rep: Reputation: 0
Proftpd - Incorrect Password


Hi

I have installed ISPCP onto CentOS 5.3. All works fine except that I cannot login to FTP.

Output from 'proftpd -n -d5'

Code:
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - session requested from client in unknown class
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - mod_lang/0.9: using en_US.UTF-8 messages
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - mod_lang/0.9: using en_US.UTF-8 messages
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - mod_cap/1.0: adding CAP_AUDIT_WRITE capability
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - AuthOrder in effect, resetting auth module order
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - connected - local  : 188.40.92.141:21
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - connected - remote : 94.195.195.120:32633
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - FTP session opened.
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'USER ftp@mostlyharmlessmedia.co.uk' to mod_tls
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'USER ftp@mostlyharmlessmedia.co.uk' to mod_core
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'USER ftp@mostlyharmlessmedia.co.uk' to mod_core
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'USER ftp@mostlyharmlessmedia.co.uk' to mod_delay
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'USER ftp@mostlyharmlessmedia.co.uk' to mod_auth
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching CMD command 'USER ftp@mostlyharmlessmedia.co.uk' to mod_auth
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching POST_CMD command 'USER ftp@mostlyharmlessmedia.co.uk' to mod_sql
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching POST_CMD command 'USER ftp@mostlyharmlessmedia.co.uk' to mod_delay
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching LOG_CMD command 'USER ftp@mostlyharmlessmedia.co.uk' to mod_sql
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching LOG_CMD command 'USER ftp@mostlyharmlessmedia.co.uk' to mod_log
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'PASS (hidden)' to mod_tls
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'PASS (hidden)' to mod_core
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'PASS (hidden)' to mod_core
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'PASS (hidden)' to mod_sql
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'PASS (hidden)' to mod_vroot
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'PASS (hidden)' to mod_delay
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching PRE_CMD command 'PASS (hidden)' to mod_auth
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching CMD command 'PASS (hidden)' to mod_auth
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - USER ftp@mostlyharmlessmedia.co.uk (Login failed): Incorrect password.ftpd.conf
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching POST_CMD_ERR command 'PASS (hidden)' to mod_sql
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching POST_CMD_ERR command 'PASS (hidden)' to mod_vroot
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching POST_CMD_ERR command 'PASS (hidden)' to mod_delay
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching LOG_CMD_ERR command 'PASS (hidden)' to mod_sql
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching LOG_CMD_ERR command 'PASS (hidden)' to mod_log
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - dispatching LOG_CMD_ERR command 'PASS (hidden)' to mod_auth
maggie.ded.rockitt.im (94.195.195.120[94.195.195.120]) - FTP session closed.

This is my proftpd.conf:

Code:
#
# ispCP Ï (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2009 by ispCP | http://isp-control.net
# @version              SVN: $Id: proftpd.conf 1872 2009-07-29 00:53:51Z nuxwin $
# @link                 http://isp-control.net
# @author               ispCP Team
#
# @license
#   This program is free software; you can redistribute it and/or modify it under
#   the terms of the MPL General Public License as published by the Free Software
#   Foundation; either version 1.1 of the License, or (at your option) any later
#   version.
#   You should have received a copy of the MPL Mozilla Public License along with
#   this program; if not, write to the Open Source Initiative (OSI)
#   http://opensource.org | osi@opensource.org
#
################################################################################

<IfModule mod_dso.c>
  LoadModule mod_sql.c
  LoadModule mod_sql_mysql.c
  LoadModule mod_quotatab.c
  LoadModule mod_quotatab_file.c
  LoadModule mod_quotatab_sql.c
</IfModule>

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6                    off

ServerName                 "maggie.ded.rockitt.im"
ServerType                 standalone
DeferWelcome               off

MultilineRFC2228           on
DefaultServer              on
ShowSymlinks               on

AllowOverwrite             on
UseReverseDNS              off
IdentLookups               off
AllowStoreRestart          on
AllowForeignAddress        on

LogFormat                  traff "%b %u"

TimeoutLogin               120
TimeoutNoTransfer          600
TimeoutStalled             600
TimeoutIdle                1200

DisplayLogin               welcome.msg
#DisplayFirstChdir          message

ListOptions                "-l"
#LsDefaultOptions           "-l"

DenyFilter                 \*.*/

DefaultRoot                ~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
# PersistentPasswd         off

# Port 21 is the standard FTP port.
Port                       21

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
#PassivePorts               49152 65534

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances               30

# Set the user and group that the server normally runs at.
User                       nobody
Group                      nobody

# Normally, we want files to be overwriteable.

<Directory /*>
  # Umask 022 is a good standard umask to prevent new files and dirs
  # (second parm) from being group and world writable.
  Umask                    022  022
  # Normally, we want files to be overwriteable.
  AllowOverwrite           on
  HideNoAccess             on
</Directory>

<Limit ALL>
  IgnoreHidden             on
</Limit>

# Be warned: use of this directive impacts CPU average load!
#
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
# UseSendFile               off

<Global>
  RootLogin                off
  TransferLog              /var/log/proftpd/xferlog
  ExtendedLog              /var/log/proftpd/ftp_traff.log read,write traff
  PathDenyFilter           "\.quota$"
</Global>

#
# SSL via TLS
#
#<IfModule mod_tls.c>
#  TLSEngine                off                           # on for use of TLS
#  TLSLog                   /var/log/proftpd/ftp_ssl.log  # where to log to
#  TLSProtocol              SSLv23                        # SSLv23 or TLSv1
#  TLSOptions               NoCertRequest                 # either to request the certificate or not
#  TLSRSACertificateFile    /etc/proftpd/ssl.crt          # SSL certfile
#  TLSRSACertificateKeyFile /etc/proftpd/ssl.key          # SSL keyfile
#  TLSVerifyClient          off                           # client verification
#</IfModule>

#
# ISPCP Quota management;
#
<IfModule mod_quotatab.c>
  QuotaEngine              on
  QuotaShowQuotas          on
  QuotaDisplayUnits        Mb

  SQLNamedQuery            get-quota-limit SELECT "name, quota_type, per_session, limit_type, bytes_in_avail, bytes_out_avail, bytes_xfer_avail, files_in_avail, files_out_avail, files_xfer_avail FROM quotal$
  SQLNamedQuery            get-quota-tally SELECT "name, quota_type, bytes_in_used, bytes_out_used, bytes_xfer_used, files_in_used, files_out_used, files_xfer_used FROM quotatallies WHERE name = '%{0}' AND $
  SQLNamedQuery            update-quota-tally UPDATE "bytes_in_used = bytes_in_used + %{0}, bytes_out_used = bytes_out_used + %{1}, bytes_xfer_used = bytes_xfer_used + %{2}, files_in_used = files_in_used + $
  SQLNamedQuery            insert-quota-tally INSERT "%{0}, %{1}, %{2}, %{3}, %{4}, %{5}, %{6}, %{7}" quotatallies

  QuotaLock                /var/run/proftpd/tally.lock
  QuotaLimitTable          sql:/get-quota-limit
  QuotaTallyTable          sql:/get-quota-tally/update-quota-tally/insert-quota-tally
</IfModule>

<IfModule mod_ratio.c>
  Ratios                   on
</IfModule>

# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default.
<IfModule mod_delay.c>
  DelayEngine              on
</IfModule>

<IfModule mod_ctrls.c>
  ControlsEngine           on
  ControlsMaxClients       2
  ControlsLog              /var/log/proftpd/controls.log
  ControlsInterval         5
  ControlsSocket           /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
  AdminControlsEngine      on
</IfModule>

# Use pam to authenticate (default) and be authoritative
AuthPAMConfig              proftpd
AuthOrder                  mod_sql.c mod_auth_pam.c* mod_auth_unix.c

# ispCP SQL Managment
SQLBackend                 mysql
SQLAuthTypes               Crypt
SQLAuthenticate            on
SQLConnectInfo             ispcp@localhost vftp ?E)@66v9JnBrzikx9S
SQLUserInfo                ftp_users userid passwd uid gid homedir shell
SQLGroupInfo               ftp_group groupname gid members
SQLMinUserUID              2000
SQLMinUserGID              2000

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
#   User                   ftp
#   Group                  nogroup
#   # We want clients to be able to login with "anonymous" as well as "ftp"
#   UserAlias              anonymous ftp
#   # Cosmetic changes, all files belongs to ftp user
#   DirFakeUser            on ftp
#   DirFakeGroup           on ftp
#
#   RequireValidShell      off
#
#   # Limit the maximum number of anonymous logins
#   MaxClients             10
#
#   # We want 'welcome.msg' displayed at login, and '.message' displayed
#   # in each newly chdired directory.
#   DisplayLogin           welcome.msg
#   DisplayFirstChdir      .message
#
#   # Limit WRITE everywhere in the anonymous chroot
#   <Directory *>
#     <Limit WRITE>
#       DenyAll
#     </Limit>
#   </Directory>
#
#   # Uncomment this if you're brave.
#   # <Directory incoming>
#   #   # Umask 022 is a good standard umask to prevent new files and dirs
#   #   # (second parm) from being group and world writable.
#   #   Umask              022  022
#   #   <Limit READ WRITE>
#   #     DenyAll
#   #   </Limit>
#   #   <Limit STOR>
#   #     AllowAll
#   #   </Limit>
#   # </Directory>
#
# </Anonymous>
Include /etc/proftpd/ispcp/*
Any help would be greatly appreciated!

Thanks,
 
Old 10-04-2009, 08:38 PM   #2
jschiwal
LQ Guru
 
Registered: Aug 2001
Location: Fargo, ND
Distribution: SuSE AMD64
Posts: 15,733

Rep: Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682
I'm not familiar with ispCP. The error says incorrect password. Does this happen for all users?
Could this be due to character encoding differences between the user, ftp or mysql, representing the password text before it is hashed?
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
ProFTPD [530 Login incorrect] dmjendor Linux - General 0 11-11-2008 04:15 PM
Proftpd 530 Login Incorrect error besides correct password imagineers7 Linux - Networking 9 01-07-2008 02:13 AM
kdesu gives incorrect password error with correct password. dasy2k1 SUSE / openSUSE 1 04-16-2007 10:34 AM
ProFTPd - Login Incorrect exciter Linux - Newbie 1 01-22-2006 06:10 AM
Proftpd - Time Stamping Incorrect ]SK[ Linux - Software 0 08-29-2005 04:30 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 05:46 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration