LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 07-22-2008, 03:28 AM   #1
Hanzo
LQ Newbie
 
Registered: Jul 2008
Posts: 26

Rep: Reputation: 15
Proftpd 1.3.0 under ubuntu : "530 Login incorrect" displayed on ftp client


I installed proftpd 1.3.0 on ubuntu.
There is an error ""530 Login incorrect" displayed on ftp client when I used Cuteftp to log on this ftp server.
I just only wanted that one user can log on the ftp server.

I was wondering that whether the proftpd.conf file is relative with /etc/pam.d/proftpd file.

Here is the content of proftpd.conf file:

Code:
Include /etc/proftpd/modules.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6                         off

ServerName                      "NAzGuL's FTP Server"
ServerType                      standalone
ServerIdent                     on       "You're at home"
DeferWelcome                    on

MultilineRFC2228                on
DefaultServer                   on
ShowSymlinks                    off

TimeoutNoTransfer               600
TimeoutStalled                  600
TimeoutIdle                     2200

TimeoutLogin                    20

RootLogin                       off

DisplayLogin                    welcome.msg
DisplayFirstChdir               .message
ListOptions                     "-l"

#DenyFilter                     \*.*/

DefaultRoot                     ~

UseFtpUsers off

RequireValidShell               off
Port                            21
MaxInstances                    8

User                            nobody
Group                           nogroup

Umask                           022  022

AllowOverwrite                  on
AllowStoreRestart               on
AuthAliasOnly                   on

PersistentPasswd                off

ExtendedLog /var/log/proftpd/ftp.log
TransferLog /var/log/proftpd/xferlog
SystemLog   /var/log/proftpd/proftpd.log

<IfModule mod_tls.c>
TLSEngine off
</IfModule>

<IfModule mod_quota.c>
QuotaEngine on
</IfModule>

<IfModule mod_ratio.c>
Ratios on
</IfModule>

<IfModule mod_delay.c>
DelayEngine on
</IfModule>

<IfModule mod_ctrls.c>
ControlsEngine        on
ControlsMaxClients    2
ControlsLog           /var/log/proftpd/controls.log
ControlsInterval      5
ControlsSocket        /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
AdminControlsEngine on
</IfModule>

MaxClients        10
MaxClientsPerHost 8
MaxClientsPerUser 8
MaxHostsPerUser 8

#VALID LOGINS
<Limit LOGIN>
AllowGroup userftp nogroup
</Limit>

<Directory /home/ftp>
    Umask 022 022
    AllowOverwrite off
    <Limit MKD STOR DELE XMKD RNRF RNTO RMD XRMD>
    DenyAll
    </Limit>
</Directory>

<Directory /home/ftp/download/*>
    Umask 022 022
    AllowOverwrite off
    <Limit MKD STOR DELE XMKD RNEF RNTO RMD XRMD>
    DenyAll
    </Limit>
</Directory>

<Directory /home/ftp/upload/>
    Umask 022 022
    AllowOverwrite on
    <Limit READ RMD DELE>
    DenyAll
    </Limit>
    <Limit STOR CWD MKD>
    AllowAll
    </Limit>
</Directory>
Here is the content of /etc/pam.d/proftpd file:
Code:
#%PAM-1.0
auth       required     pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
@include common-auth

# This is disabled because anonymous logins will fail otherwise,
# unless you give the 'ftp' user a valid shell, or /bin/false and add
# /bin/false to /etc/shells.
#auth       required    pam_shells.so

@include common-account
@include common-session
BTW: I can't use the username "userftp" to log on the local machine.

Here is the output:
Code:
ftp localhost
Connected to localhost.
220 You're at home
Name (localhost:root): userftp
331 Password required for userftp.
Password:
530 Login incorrect.
Login failed.
Remote system type is UNIX.
Using binary mode to transfer files.
ftp>
Can anyone figure it out?

Last edited by Hanzo; 07-22-2008 at 03:31 AM.
 
Old 07-22-2008, 09:16 PM   #2
Hanzo
LQ Newbie
 
Registered: Jul 2008
Posts: 26

Original Poster
Rep: Reputation: 15
Can anyone figure it out?
 
Old 07-24-2008, 03:40 AM   #3
Hanzo
LQ Newbie
 
Registered: Jul 2008
Posts: 26

Original Poster
Rep: Reputation: 15
I modified this:
from
Code:
AuthAliasOnly on
to
Code:
AuthAliasOnly   off
and make a comment the line:
Code:
 #UserAlias                      anonymous ftp
And the most important thing is do not make the user and passwd to be same!

Last edited by Hanzo; 07-24-2008 at 04:57 AM. Reason: Solved by myself
 
Old 07-24-2008, 08:02 PM   #4
Hanzo
LQ Newbie
 
Registered: Jul 2008
Posts: 26

Original Poster
Rep: Reputation: 15
This problem has been solved. Thanks!
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Proftpd 530 Login Incorrect error besides correct password imagineers7 Linux - Networking 9 01-07-2008 02:13 AM
yum update proftpd 530 login incorrect westdoor Linux - Networking 1 10-29-2006 06:25 AM
ProFTPd on SuSE 9.1:Error 530 (Login Incorrect) bmctee Linux - Software 0 08-10-2004 12:21 AM
Get "530 Login incorrect." trying to FTP to Slackware 9.1 box. RichDawg Linux - Networking 1 07-22-2004 07:45 PM
Getting "530 Login incorrect" trying to ftp to slackware 9.1 box. RichDawg Linux - Newbie 0 07-22-2004 02:05 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 06:23 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration