i installed proftpd on a fully updated centos 4.3 server. the servers sits on a private lan (192.168.1.*) when trying to acces the ftp (both from inside the lan and from outside trough a nat router) i cannot login port forwarding is ok as i can enteer both username and password error : 530 login incorrect any ideas? thanks
nightrid3r wrote:> i installed proftpd on a fully updated centos 4.3 server. > > the servers sits on a private lan (192.168.1.*) > > when trying to acces the ftp (both from inside the lan and from outside > trough a nat router) > i cannot login > > port forwarding is ok as i can enteer both username and password > > error : 530 login incorrect > > any ideas? > > thanks >Give the configuration file. Double check the authentication process, local user (/etc/passwd) or virtual file's based ? By the way, why not use vsftpd ? For me it is by far the easiest to configure. kfx
nightrid3r wrote:> i installed proftpd on a fully updated centos 4.3 server. > > the servers sits on a private lan (192.168.1.*) > > when trying to acces the ftp (both from inside the lan and from outside > trough a nat router) > i cannot login > > port forwarding is ok as i can enteer both username and password > > error : 530 login incorrect >there is no ProFTPD included in CentOS - so your first step should be to contact your upstream for this. secondly, your authentication mechanism does not seem setup correctly. the fact that you are being able to talk to the ftpd on the remote end would indicate that the firewall is no longer an initial issue. -- Karanbir Singh : http://www.karan.org/ : 2522219 at icq
nightrid3r wrote:> > i cannot login > port forwarding is ok as i can enteer both username and password > error : 530 login incorrectFirst check your logs (usually /var/log/proftpd/) for any errors that might seem relevant to the problem. You didn't mention this, so not sure if you looked? Second, make sure your proftpd compile worked with PAM support -- run "/usr/bin/proftpd -l" and look for mod_auth_unix.c and mod_auth_file.c modules. Third, make sure your login user has a valid shell, and it's listed in /etc/shells -- I think the default config file has the valid shell requirement set ON. I'm not sure where you got your RPM(s), but I have known good working builds of the stable 1.2.10 tree (with MySQL and OpenSSL patches) that you can use if desired, just ping me offlist. -te -- Troy Engel | Systems Engineer Fluid Inc. | http://www.fluid.com
centos-bounces at centos.org <> scribbled on Saturday, August 12, 2006 4:14 PM:> i installed proftpd on a fully updated centos 4.3 server. > > the servers sits on a private lan (192.168.1.*) > > when trying to acces the ftp (both from inside the lan and > from outside trough a nat router) i cannot login > > port forwarding is ok as i can enteer both username and password > > error : 530 login incorrect > > any ideas? > > thanksDo you have a file called /etc/pam.d/ftp containing: #%PAM-1.0 auth required pam_unix.so nullok account required pam_unix.so session required pam_unix.so That will probably fix your problem. Mike
Reasonably Related Threads
- OT - Proftpd Authentication Failure
- OT Proftpd stopped authenication for users
- getting error Ignoring parameter browse directory and winbind sequence directory
- getting error Ignoring parameter browse directory and winbind sequence directory
- Bug#443886: /etc/logcheck/ignore.d.server/proftpd: [proftpd] Refused user $USER for service $FOO