ProFTPd - Cannot login at all, constant 530 errorProFTPd returns “530: Login incorrect.”How to “jail” a ftp user inside its home directory (proftpd)?Understanding Permissions with ProFTPD (Especially Group Write)How to change SFTP default directorycPanel to LAMP FTP woes, how to configure/use ProFTPD like cPanel does?Proftpd is running, but I can't establish a connection through FileZillaVirtualmin and ProFTPd - cannot connect/browse FTPHow to deny or reject FTP commands for some user on proftpd?AWS EC2: proFTPd Login Incorrectvirtual hosting problems with proftpdproftpd limit to 2 subdirectories

Should I report a leak of confidential HR information?

Why isn’t the tax system continuous rather than bracketed?

In native German words, is Q always followed by U, as in English?

Spicket or spigot?

For people who believe in Jesus and not the devil, what happened in the desert?

Coefficients of the characteristic polynomial

How do I spend money in Sweden and Denmark?

Are there any vegetarian astronauts?

Do I have to roll to maintain concentration if a target other than me who is affected by my concentration spell takes damage?

Should I hide continue button until tasks are completed?

Do we or do we not observe (measure) superpositions all the time?

What does "知らないより" mean here?

Alphabet completion rate

Can a single server be associated with multiple domains?

Do 3D printers really reach 50 micron (0.05 mm) accuracy?

Can a US President have someone sent to prison?

Did Chinese school textbook maps (c. 1951) "depict China as stretching even into the central Asian republics"?

How to determine what is the correct level of detail when modelling?

How to formulate maximum function in a constraint?

Quacks of Quedlingburg Crow Skull Set 2 Keep Drawing

One folder two different locations on ubuntu 18.04

What is a macro? Difference between macro and function?

How would an order of Monks that renounce their names communicate effectively?

Mean Value Theorem: Continuous or Defined?



ProFTPd - Cannot login at all, constant 530 error


ProFTPd returns “530: Login incorrect.”How to “jail” a ftp user inside its home directory (proftpd)?Understanding Permissions with ProFTPD (Especially Group Write)How to change SFTP default directorycPanel to LAMP FTP woes, how to configure/use ProFTPD like cPanel does?Proftpd is running, but I can't establish a connection through FileZillaVirtualmin and ProFTPd - cannot connect/browse FTPHow to deny or reject FTP commands for some user on proftpd?AWS EC2: proFTPd Login Incorrectvirtual hosting problems with proftpdproftpd limit to 2 subdirectories






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty margin-bottom:0;








-1















I cannot for whatever reason connect/login either via FTP client or command line to my FTP server. I'm using Webmin and ProFTPd. I have setup a user, with a simple password as part of the ftp group with /sbin/nologin as the shell path. Logs only say "FTP connection opened" and "FTP connection closed". The passive ports I've specified are open on the firewall.



It's as if the password isn't right, but it is. Here's my proftpd.conf file:



# This is the ProFTPD configuration file
# $Id: proftpd.conf,v 1.1 2004/02/26 17:54:30 thias Exp $

DefaultRoot ~
ServerName "ProFTPD server"
ServerIdent on "FTP Server ready."
ServerAdmin root@localhost
ServerType standalone
#ServerType inetd
DefaultServer off
AccessGrantMsg "User %u logged in."
#DisplayConnect /etc/ftpissue
#DisplayLogin /etc/ftpmotd
#DisplayGoAway /etc/ftpgoaway
DeferWelcome off

# Use this to excude users from the chroot
DefaultRoot ~ !adm

# Use pam to authenticate (default) and be authoritative
AuthPAMConfig proftpd
AuthOrder mod_auth_pam.c* mod_auth_unix.c

# Do not perform ident nor DNS lookups (hangs when the port is filtered)
IdentLookups off
UseReverseDNS off

# Port 21 is the standard FTP port.
Port 21

# Umask 022 is a good standard umask to prevent new dirs and files
# from being group and world writable.
Umask 022

# Default to show dot files in directory listings
ListOptions "-a"

# See Configuration.html for these (here are the default values)
#MultilineRFC2228 off
#RootLogin off
#LoginPasswordPrompt on
#MaxLoginAttempts 3
#MaxClientsPerHost none
#AllowForeignAddress off # For FXP

# Allow to resume not only the downloads but the uploads too
AllowRetrieveRestart on
AllowStoreRestart on

# To prevent DoS attacks, set the maximum number of child processes
# to 30. If you need to allow more than 30 concurrent connections
# at once, simply increase this value. Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances 20

# Set the user and group that the server normally runs at.
User ftp
Group ftp

# Disable sendfile by default since it breaks displaying the download speeds in
# ftptop and ftpwho
UseSendfile no

# This is where we want to put the pid file
ScoreboardFile /var/run/proftpd.score

# Normally, we want users to do a few things.
<Global>
AllowOverwrite yes
<Limit ALL SITE_CHMOD>
AllowAll
</Limit>
PassivePorts 64000 64321
RequireValidShell off
</Global>

# Define the log formats
LogFormat default "%h %l %u %t "%r" %s %b"
LogFormat auth "%v [%P] %h %t "%r" %s"

# TLS
# Explained at http://www.castaglia.org/proftpd/modules/mod_tls.html
#TLSEngine on
#TLSRequired on
#TLSRSACertificateFile /etc/pki/tls/certs/proftpd.pem
#TLSRSACertificateKeyFile /etc/pki/tls/certs/proftpd.pem
#TLSCipherSuite ALL:!ADH:!DES
#TLSOptions NoCertRequest
#TLSVerifyClient off
##TLSRenegotiate ctrl 3600 data 512000 required off timeout 300
#TLSLog /var/log/proftpd/tls.log

# SQL authentication Dynamic Shared Object (DSO) loading
# See README.DSO and howto/DSO.html for more details.
#<IfModule mod_dso.c>
# LoadModule mod_sql.c
# LoadModule mod_sql_mysql.c
# LoadModule mod_sql_postgres.c
#</IfModule>

# A basic anonymous configuration, with an upload directory.
#<Anonymous ~ftp>
# User ftp
# Group ftp
# AccessGrantMsg "Anonymous login ok, restrictions apply."
#
# # We want clients to be able to login with "anonymous" as well as "ftp"
# UserAlias anonymous ftp
#
# # Limit the maximum number of anonymous logins
# MaxClients 10 "Sorry, max %m users -- try again later"
#
# # Put the user into /pub right after login
# #DefaultChdir /pub
#
# # We want 'welcome.msg' displayed at login, '.message' displayed in
# # each newly chdired directory and tell users to read README* files.
# DisplayLogin /welcome.msg
# DisplayFirstChdir .message
# DisplayReadme README*
#
# # Some more cosmetic and not vital stuff
# DirFakeUser on ftp
# DirFakeGroup on ftp
#
# # Limit WRITE everywhere in the anonymous chroot
# <Limit WRITE SITE_CHMOD>
# DenyAll
# </Limit>
#
# # An upload directory that allows storing files but not retrieving
# # or creating directories.
# <Directory uploads/*>
# AllowOverwrite no
# <Limit READ>
# DenyAll
# </Limit>
#
# <Limit STOR>
# AllowAll
# </Limit>
# </Directory>
#
# # Don't write anonymous accesses to the system wtmp file (good idea!)
# WtmpLog off
#
# # Logging for the anonymous transfers
# ExtendedLog /var/log/proftpd/access.log WRITE,READ default
# ExtendedLog /var/log/proftpd/auth.log AUTH auth
#
#</Anonymous>









share|improve this question
























  • If you have the shell set to "nologin" why would you think that FTP would override this?

    – mdpc
    Jun 10 '13 at 19:31

















-1















I cannot for whatever reason connect/login either via FTP client or command line to my FTP server. I'm using Webmin and ProFTPd. I have setup a user, with a simple password as part of the ftp group with /sbin/nologin as the shell path. Logs only say "FTP connection opened" and "FTP connection closed". The passive ports I've specified are open on the firewall.



It's as if the password isn't right, but it is. Here's my proftpd.conf file:



# This is the ProFTPD configuration file
# $Id: proftpd.conf,v 1.1 2004/02/26 17:54:30 thias Exp $

DefaultRoot ~
ServerName "ProFTPD server"
ServerIdent on "FTP Server ready."
ServerAdmin root@localhost
ServerType standalone
#ServerType inetd
DefaultServer off
AccessGrantMsg "User %u logged in."
#DisplayConnect /etc/ftpissue
#DisplayLogin /etc/ftpmotd
#DisplayGoAway /etc/ftpgoaway
DeferWelcome off

# Use this to excude users from the chroot
DefaultRoot ~ !adm

# Use pam to authenticate (default) and be authoritative
AuthPAMConfig proftpd
AuthOrder mod_auth_pam.c* mod_auth_unix.c

# Do not perform ident nor DNS lookups (hangs when the port is filtered)
IdentLookups off
UseReverseDNS off

# Port 21 is the standard FTP port.
Port 21

# Umask 022 is a good standard umask to prevent new dirs and files
# from being group and world writable.
Umask 022

# Default to show dot files in directory listings
ListOptions "-a"

# See Configuration.html for these (here are the default values)
#MultilineRFC2228 off
#RootLogin off
#LoginPasswordPrompt on
#MaxLoginAttempts 3
#MaxClientsPerHost none
#AllowForeignAddress off # For FXP

# Allow to resume not only the downloads but the uploads too
AllowRetrieveRestart on
AllowStoreRestart on

# To prevent DoS attacks, set the maximum number of child processes
# to 30. If you need to allow more than 30 concurrent connections
# at once, simply increase this value. Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances 20

# Set the user and group that the server normally runs at.
User ftp
Group ftp

# Disable sendfile by default since it breaks displaying the download speeds in
# ftptop and ftpwho
UseSendfile no

# This is where we want to put the pid file
ScoreboardFile /var/run/proftpd.score

# Normally, we want users to do a few things.
<Global>
AllowOverwrite yes
<Limit ALL SITE_CHMOD>
AllowAll
</Limit>
PassivePorts 64000 64321
RequireValidShell off
</Global>

# Define the log formats
LogFormat default "%h %l %u %t "%r" %s %b"
LogFormat auth "%v [%P] %h %t "%r" %s"

# TLS
# Explained at http://www.castaglia.org/proftpd/modules/mod_tls.html
#TLSEngine on
#TLSRequired on
#TLSRSACertificateFile /etc/pki/tls/certs/proftpd.pem
#TLSRSACertificateKeyFile /etc/pki/tls/certs/proftpd.pem
#TLSCipherSuite ALL:!ADH:!DES
#TLSOptions NoCertRequest
#TLSVerifyClient off
##TLSRenegotiate ctrl 3600 data 512000 required off timeout 300
#TLSLog /var/log/proftpd/tls.log

# SQL authentication Dynamic Shared Object (DSO) loading
# See README.DSO and howto/DSO.html for more details.
#<IfModule mod_dso.c>
# LoadModule mod_sql.c
# LoadModule mod_sql_mysql.c
# LoadModule mod_sql_postgres.c
#</IfModule>

# A basic anonymous configuration, with an upload directory.
#<Anonymous ~ftp>
# User ftp
# Group ftp
# AccessGrantMsg "Anonymous login ok, restrictions apply."
#
# # We want clients to be able to login with "anonymous" as well as "ftp"
# UserAlias anonymous ftp
#
# # Limit the maximum number of anonymous logins
# MaxClients 10 "Sorry, max %m users -- try again later"
#
# # Put the user into /pub right after login
# #DefaultChdir /pub
#
# # We want 'welcome.msg' displayed at login, '.message' displayed in
# # each newly chdired directory and tell users to read README* files.
# DisplayLogin /welcome.msg
# DisplayFirstChdir .message
# DisplayReadme README*
#
# # Some more cosmetic and not vital stuff
# DirFakeUser on ftp
# DirFakeGroup on ftp
#
# # Limit WRITE everywhere in the anonymous chroot
# <Limit WRITE SITE_CHMOD>
# DenyAll
# </Limit>
#
# # An upload directory that allows storing files but not retrieving
# # or creating directories.
# <Directory uploads/*>
# AllowOverwrite no
# <Limit READ>
# DenyAll
# </Limit>
#
# <Limit STOR>
# AllowAll
# </Limit>
# </Directory>
#
# # Don't write anonymous accesses to the system wtmp file (good idea!)
# WtmpLog off
#
# # Logging for the anonymous transfers
# ExtendedLog /var/log/proftpd/access.log WRITE,READ default
# ExtendedLog /var/log/proftpd/auth.log AUTH auth
#
#</Anonymous>









share|improve this question
























  • If you have the shell set to "nologin" why would you think that FTP would override this?

    – mdpc
    Jun 10 '13 at 19:31













-1












-1








-1


0






I cannot for whatever reason connect/login either via FTP client or command line to my FTP server. I'm using Webmin and ProFTPd. I have setup a user, with a simple password as part of the ftp group with /sbin/nologin as the shell path. Logs only say "FTP connection opened" and "FTP connection closed". The passive ports I've specified are open on the firewall.



It's as if the password isn't right, but it is. Here's my proftpd.conf file:



# This is the ProFTPD configuration file
# $Id: proftpd.conf,v 1.1 2004/02/26 17:54:30 thias Exp $

DefaultRoot ~
ServerName "ProFTPD server"
ServerIdent on "FTP Server ready."
ServerAdmin root@localhost
ServerType standalone
#ServerType inetd
DefaultServer off
AccessGrantMsg "User %u logged in."
#DisplayConnect /etc/ftpissue
#DisplayLogin /etc/ftpmotd
#DisplayGoAway /etc/ftpgoaway
DeferWelcome off

# Use this to excude users from the chroot
DefaultRoot ~ !adm

# Use pam to authenticate (default) and be authoritative
AuthPAMConfig proftpd
AuthOrder mod_auth_pam.c* mod_auth_unix.c

# Do not perform ident nor DNS lookups (hangs when the port is filtered)
IdentLookups off
UseReverseDNS off

# Port 21 is the standard FTP port.
Port 21

# Umask 022 is a good standard umask to prevent new dirs and files
# from being group and world writable.
Umask 022

# Default to show dot files in directory listings
ListOptions "-a"

# See Configuration.html for these (here are the default values)
#MultilineRFC2228 off
#RootLogin off
#LoginPasswordPrompt on
#MaxLoginAttempts 3
#MaxClientsPerHost none
#AllowForeignAddress off # For FXP

# Allow to resume not only the downloads but the uploads too
AllowRetrieveRestart on
AllowStoreRestart on

# To prevent DoS attacks, set the maximum number of child processes
# to 30. If you need to allow more than 30 concurrent connections
# at once, simply increase this value. Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances 20

# Set the user and group that the server normally runs at.
User ftp
Group ftp

# Disable sendfile by default since it breaks displaying the download speeds in
# ftptop and ftpwho
UseSendfile no

# This is where we want to put the pid file
ScoreboardFile /var/run/proftpd.score

# Normally, we want users to do a few things.
<Global>
AllowOverwrite yes
<Limit ALL SITE_CHMOD>
AllowAll
</Limit>
PassivePorts 64000 64321
RequireValidShell off
</Global>

# Define the log formats
LogFormat default "%h %l %u %t "%r" %s %b"
LogFormat auth "%v [%P] %h %t "%r" %s"

# TLS
# Explained at http://www.castaglia.org/proftpd/modules/mod_tls.html
#TLSEngine on
#TLSRequired on
#TLSRSACertificateFile /etc/pki/tls/certs/proftpd.pem
#TLSRSACertificateKeyFile /etc/pki/tls/certs/proftpd.pem
#TLSCipherSuite ALL:!ADH:!DES
#TLSOptions NoCertRequest
#TLSVerifyClient off
##TLSRenegotiate ctrl 3600 data 512000 required off timeout 300
#TLSLog /var/log/proftpd/tls.log

# SQL authentication Dynamic Shared Object (DSO) loading
# See README.DSO and howto/DSO.html for more details.
#<IfModule mod_dso.c>
# LoadModule mod_sql.c
# LoadModule mod_sql_mysql.c
# LoadModule mod_sql_postgres.c
#</IfModule>

# A basic anonymous configuration, with an upload directory.
#<Anonymous ~ftp>
# User ftp
# Group ftp
# AccessGrantMsg "Anonymous login ok, restrictions apply."
#
# # We want clients to be able to login with "anonymous" as well as "ftp"
# UserAlias anonymous ftp
#
# # Limit the maximum number of anonymous logins
# MaxClients 10 "Sorry, max %m users -- try again later"
#
# # Put the user into /pub right after login
# #DefaultChdir /pub
#
# # We want 'welcome.msg' displayed at login, '.message' displayed in
# # each newly chdired directory and tell users to read README* files.
# DisplayLogin /welcome.msg
# DisplayFirstChdir .message
# DisplayReadme README*
#
# # Some more cosmetic and not vital stuff
# DirFakeUser on ftp
# DirFakeGroup on ftp
#
# # Limit WRITE everywhere in the anonymous chroot
# <Limit WRITE SITE_CHMOD>
# DenyAll
# </Limit>
#
# # An upload directory that allows storing files but not retrieving
# # or creating directories.
# <Directory uploads/*>
# AllowOverwrite no
# <Limit READ>
# DenyAll
# </Limit>
#
# <Limit STOR>
# AllowAll
# </Limit>
# </Directory>
#
# # Don't write anonymous accesses to the system wtmp file (good idea!)
# WtmpLog off
#
# # Logging for the anonymous transfers
# ExtendedLog /var/log/proftpd/access.log WRITE,READ default
# ExtendedLog /var/log/proftpd/auth.log AUTH auth
#
#</Anonymous>









share|improve this question
















I cannot for whatever reason connect/login either via FTP client or command line to my FTP server. I'm using Webmin and ProFTPd. I have setup a user, with a simple password as part of the ftp group with /sbin/nologin as the shell path. Logs only say "FTP connection opened" and "FTP connection closed". The passive ports I've specified are open on the firewall.



It's as if the password isn't right, but it is. Here's my proftpd.conf file:



# This is the ProFTPD configuration file
# $Id: proftpd.conf,v 1.1 2004/02/26 17:54:30 thias Exp $

DefaultRoot ~
ServerName "ProFTPD server"
ServerIdent on "FTP Server ready."
ServerAdmin root@localhost
ServerType standalone
#ServerType inetd
DefaultServer off
AccessGrantMsg "User %u logged in."
#DisplayConnect /etc/ftpissue
#DisplayLogin /etc/ftpmotd
#DisplayGoAway /etc/ftpgoaway
DeferWelcome off

# Use this to excude users from the chroot
DefaultRoot ~ !adm

# Use pam to authenticate (default) and be authoritative
AuthPAMConfig proftpd
AuthOrder mod_auth_pam.c* mod_auth_unix.c

# Do not perform ident nor DNS lookups (hangs when the port is filtered)
IdentLookups off
UseReverseDNS off

# Port 21 is the standard FTP port.
Port 21

# Umask 022 is a good standard umask to prevent new dirs and files
# from being group and world writable.
Umask 022

# Default to show dot files in directory listings
ListOptions "-a"

# See Configuration.html for these (here are the default values)
#MultilineRFC2228 off
#RootLogin off
#LoginPasswordPrompt on
#MaxLoginAttempts 3
#MaxClientsPerHost none
#AllowForeignAddress off # For FXP

# Allow to resume not only the downloads but the uploads too
AllowRetrieveRestart on
AllowStoreRestart on

# To prevent DoS attacks, set the maximum number of child processes
# to 30. If you need to allow more than 30 concurrent connections
# at once, simply increase this value. Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances 20

# Set the user and group that the server normally runs at.
User ftp
Group ftp

# Disable sendfile by default since it breaks displaying the download speeds in
# ftptop and ftpwho
UseSendfile no

# This is where we want to put the pid file
ScoreboardFile /var/run/proftpd.score

# Normally, we want users to do a few things.
<Global>
AllowOverwrite yes
<Limit ALL SITE_CHMOD>
AllowAll
</Limit>
PassivePorts 64000 64321
RequireValidShell off
</Global>

# Define the log formats
LogFormat default "%h %l %u %t "%r" %s %b"
LogFormat auth "%v [%P] %h %t "%r" %s"

# TLS
# Explained at http://www.castaglia.org/proftpd/modules/mod_tls.html
#TLSEngine on
#TLSRequired on
#TLSRSACertificateFile /etc/pki/tls/certs/proftpd.pem
#TLSRSACertificateKeyFile /etc/pki/tls/certs/proftpd.pem
#TLSCipherSuite ALL:!ADH:!DES
#TLSOptions NoCertRequest
#TLSVerifyClient off
##TLSRenegotiate ctrl 3600 data 512000 required off timeout 300
#TLSLog /var/log/proftpd/tls.log

# SQL authentication Dynamic Shared Object (DSO) loading
# See README.DSO and howto/DSO.html for more details.
#<IfModule mod_dso.c>
# LoadModule mod_sql.c
# LoadModule mod_sql_mysql.c
# LoadModule mod_sql_postgres.c
#</IfModule>

# A basic anonymous configuration, with an upload directory.
#<Anonymous ~ftp>
# User ftp
# Group ftp
# AccessGrantMsg "Anonymous login ok, restrictions apply."
#
# # We want clients to be able to login with "anonymous" as well as "ftp"
# UserAlias anonymous ftp
#
# # Limit the maximum number of anonymous logins
# MaxClients 10 "Sorry, max %m users -- try again later"
#
# # Put the user into /pub right after login
# #DefaultChdir /pub
#
# # We want 'welcome.msg' displayed at login, '.message' displayed in
# # each newly chdired directory and tell users to read README* files.
# DisplayLogin /welcome.msg
# DisplayFirstChdir .message
# DisplayReadme README*
#
# # Some more cosmetic and not vital stuff
# DirFakeUser on ftp
# DirFakeGroup on ftp
#
# # Limit WRITE everywhere in the anonymous chroot
# <Limit WRITE SITE_CHMOD>
# DenyAll
# </Limit>
#
# # An upload directory that allows storing files but not retrieving
# # or creating directories.
# <Directory uploads/*>
# AllowOverwrite no
# <Limit READ>
# DenyAll
# </Limit>
#
# <Limit STOR>
# AllowAll
# </Limit>
# </Directory>
#
# # Don't write anonymous accesses to the system wtmp file (good idea!)
# WtmpLog off
#
# # Logging for the anonymous transfers
# ExtendedLog /var/log/proftpd/access.log WRITE,READ default
# ExtendedLog /var/log/proftpd/auth.log AUTH auth
#
#</Anonymous>






linux ftp proftpd






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Feb 27 '16 at 14:01









masegaloeh

16.5k7 gold badges44 silver badges88 bronze badges




16.5k7 gold badges44 silver badges88 bronze badges










asked Jun 10 '13 at 19:08









fRAiLtY-fRAiLtY-

231 silver badge7 bronze badges




231 silver badge7 bronze badges












  • If you have the shell set to "nologin" why would you think that FTP would override this?

    – mdpc
    Jun 10 '13 at 19:31

















  • If you have the shell set to "nologin" why would you think that FTP would override this?

    – mdpc
    Jun 10 '13 at 19:31
















If you have the shell set to "nologin" why would you think that FTP would override this?

– mdpc
Jun 10 '13 at 19:31





If you have the shell set to "nologin" why would you think that FTP would override this?

– mdpc
Jun 10 '13 at 19:31










4 Answers
4






active

oldest

votes


















1














Enter in shell as root



vi /etc/passwd


find your username, and on the end of line see:
/bin/false



change to:



/bin/bash


and solve it!



(or any one displayed in: vi /etc/shells)



Now ftp is working in your own user.






share|improve this answer
































    0














    I guess my hint was not good enough. :-) The shell /sbin/nologin is NOT contained in the /etc/shells file. Thus the account is treated as disabled by proftpd.






    share|improve this answer






























      0














      I search hours for an answer but can't find any...
      The mistake consist in "user" FTP. I make 4 or 5 users but no one works. Finally, I try with my username in Ubuntu. To find this write in Terminal:
      $ whoami
      The answer is your user for FTP.
      For me answer is "mircea". I put this in user box and after that my password and works. It was so simple...






      share|improve this answer






























        0














        I think that listing invalid shells like /sbin/nologin as valid ones is not the proper way to go (they have been removed on purpose), and neither is allowing the FTP users to log in to the system when they should not be allowed to do so.



        IMHO the best way to go is to simply configure ProFTPD not to require a valid shell for the FTP users.



        Simply add the directive RequireValidShell off to section in your proftpd.conf and reload/restart ProFTPD.



        <Global>
        ...
        RequireValidShell off
        </Global>


        In case you are using PAM authentication in your ProFTPD (you probably are since it's on by default), you might also need to disable the requirement for valid shell in PAM settings.
        In my case, I had to comment out the below line from my ProFTPD's PAM config file (/etc/pam.d/proftpd)



        #auth required pam_shells.so





        share|improve this answer

























          Your Answer








          StackExchange.ready(function()
          var channelOptions =
          tags: "".split(" "),
          id: "2"
          ;
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function()
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled)
          StackExchange.using("snippets", function()
          createEditor();
          );

          else
          createEditor();

          );

          function createEditor()
          StackExchange.prepareEditor(
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader:
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          ,
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          );



          );













          draft saved

          draft discarded


















          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f514742%2fproftpd-cannot-login-at-all-constant-530-error%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown

























          4 Answers
          4






          active

          oldest

          votes








          4 Answers
          4






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes









          1














          Enter in shell as root



          vi /etc/passwd


          find your username, and on the end of line see:
          /bin/false



          change to:



          /bin/bash


          and solve it!



          (or any one displayed in: vi /etc/shells)



          Now ftp is working in your own user.






          share|improve this answer





























            1














            Enter in shell as root



            vi /etc/passwd


            find your username, and on the end of line see:
            /bin/false



            change to:



            /bin/bash


            and solve it!



            (or any one displayed in: vi /etc/shells)



            Now ftp is working in your own user.






            share|improve this answer



























              1












              1








              1







              Enter in shell as root



              vi /etc/passwd


              find your username, and on the end of line see:
              /bin/false



              change to:



              /bin/bash


              and solve it!



              (or any one displayed in: vi /etc/shells)



              Now ftp is working in your own user.






              share|improve this answer















              Enter in shell as root



              vi /etc/passwd


              find your username, and on the end of line see:
              /bin/false



              change to:



              /bin/bash


              and solve it!



              (or any one displayed in: vi /etc/shells)



              Now ftp is working in your own user.







              share|improve this answer














              share|improve this answer



              share|improve this answer








              edited Jan 29 '15 at 19:31









              sebix

              3,6122 gold badges18 silver badges40 bronze badges




              3,6122 gold badges18 silver badges40 bronze badges










              answered Jan 29 '15 at 17:06









              Israel BorgesIsrael Borges

              111 bronze badge




              111 bronze badge























                  0














                  I guess my hint was not good enough. :-) The shell /sbin/nologin is NOT contained in the /etc/shells file. Thus the account is treated as disabled by proftpd.






                  share|improve this answer



























                    0














                    I guess my hint was not good enough. :-) The shell /sbin/nologin is NOT contained in the /etc/shells file. Thus the account is treated as disabled by proftpd.






                    share|improve this answer

























                      0












                      0








                      0







                      I guess my hint was not good enough. :-) The shell /sbin/nologin is NOT contained in the /etc/shells file. Thus the account is treated as disabled by proftpd.






                      share|improve this answer













                      I guess my hint was not good enough. :-) The shell /sbin/nologin is NOT contained in the /etc/shells file. Thus the account is treated as disabled by proftpd.







                      share|improve this answer












                      share|improve this answer



                      share|improve this answer










                      answered Jun 10 '13 at 19:50









                      mdpcmdpc

                      10.3k8 gold badges47 silver badges60 bronze badges




                      10.3k8 gold badges47 silver badges60 bronze badges





















                          0














                          I search hours for an answer but can't find any...
                          The mistake consist in "user" FTP. I make 4 or 5 users but no one works. Finally, I try with my username in Ubuntu. To find this write in Terminal:
                          $ whoami
                          The answer is your user for FTP.
                          For me answer is "mircea". I put this in user box and after that my password and works. It was so simple...






                          share|improve this answer



























                            0














                            I search hours for an answer but can't find any...
                            The mistake consist in "user" FTP. I make 4 or 5 users but no one works. Finally, I try with my username in Ubuntu. To find this write in Terminal:
                            $ whoami
                            The answer is your user for FTP.
                            For me answer is "mircea". I put this in user box and after that my password and works. It was so simple...






                            share|improve this answer

























                              0












                              0








                              0







                              I search hours for an answer but can't find any...
                              The mistake consist in "user" FTP. I make 4 or 5 users but no one works. Finally, I try with my username in Ubuntu. To find this write in Terminal:
                              $ whoami
                              The answer is your user for FTP.
                              For me answer is "mircea". I put this in user box and after that my password and works. It was so simple...






                              share|improve this answer













                              I search hours for an answer but can't find any...
                              The mistake consist in "user" FTP. I make 4 or 5 users but no one works. Finally, I try with my username in Ubuntu. To find this write in Terminal:
                              $ whoami
                              The answer is your user for FTP.
                              For me answer is "mircea". I put this in user box and after that my password and works. It was so simple...







                              share|improve this answer












                              share|improve this answer



                              share|improve this answer










                              answered Dec 13 '15 at 23:59









                              Mircea ProdanMircea Prodan

                              1




                              1





















                                  0














                                  I think that listing invalid shells like /sbin/nologin as valid ones is not the proper way to go (they have been removed on purpose), and neither is allowing the FTP users to log in to the system when they should not be allowed to do so.



                                  IMHO the best way to go is to simply configure ProFTPD not to require a valid shell for the FTP users.



                                  Simply add the directive RequireValidShell off to section in your proftpd.conf and reload/restart ProFTPD.



                                  <Global>
                                  ...
                                  RequireValidShell off
                                  </Global>


                                  In case you are using PAM authentication in your ProFTPD (you probably are since it's on by default), you might also need to disable the requirement for valid shell in PAM settings.
                                  In my case, I had to comment out the below line from my ProFTPD's PAM config file (/etc/pam.d/proftpd)



                                  #auth required pam_shells.so





                                  share|improve this answer



























                                    0














                                    I think that listing invalid shells like /sbin/nologin as valid ones is not the proper way to go (they have been removed on purpose), and neither is allowing the FTP users to log in to the system when they should not be allowed to do so.



                                    IMHO the best way to go is to simply configure ProFTPD not to require a valid shell for the FTP users.



                                    Simply add the directive RequireValidShell off to section in your proftpd.conf and reload/restart ProFTPD.



                                    <Global>
                                    ...
                                    RequireValidShell off
                                    </Global>


                                    In case you are using PAM authentication in your ProFTPD (you probably are since it's on by default), you might also need to disable the requirement for valid shell in PAM settings.
                                    In my case, I had to comment out the below line from my ProFTPD's PAM config file (/etc/pam.d/proftpd)



                                    #auth required pam_shells.so





                                    share|improve this answer

























                                      0












                                      0








                                      0







                                      I think that listing invalid shells like /sbin/nologin as valid ones is not the proper way to go (they have been removed on purpose), and neither is allowing the FTP users to log in to the system when they should not be allowed to do so.



                                      IMHO the best way to go is to simply configure ProFTPD not to require a valid shell for the FTP users.



                                      Simply add the directive RequireValidShell off to section in your proftpd.conf and reload/restart ProFTPD.



                                      <Global>
                                      ...
                                      RequireValidShell off
                                      </Global>


                                      In case you are using PAM authentication in your ProFTPD (you probably are since it's on by default), you might also need to disable the requirement for valid shell in PAM settings.
                                      In my case, I had to comment out the below line from my ProFTPD's PAM config file (/etc/pam.d/proftpd)



                                      #auth required pam_shells.so





                                      share|improve this answer













                                      I think that listing invalid shells like /sbin/nologin as valid ones is not the proper way to go (they have been removed on purpose), and neither is allowing the FTP users to log in to the system when they should not be allowed to do so.



                                      IMHO the best way to go is to simply configure ProFTPD not to require a valid shell for the FTP users.



                                      Simply add the directive RequireValidShell off to section in your proftpd.conf and reload/restart ProFTPD.



                                      <Global>
                                      ...
                                      RequireValidShell off
                                      </Global>


                                      In case you are using PAM authentication in your ProFTPD (you probably are since it's on by default), you might also need to disable the requirement for valid shell in PAM settings.
                                      In my case, I had to comment out the below line from my ProFTPD's PAM config file (/etc/pam.d/proftpd)



                                      #auth required pam_shells.so






                                      share|improve this answer












                                      share|improve this answer



                                      share|improve this answer










                                      answered Jun 10 at 10:12









                                      Jiri ValentaJiri Valenta

                                      101




                                      101



























                                          draft saved

                                          draft discarded
















































                                          Thanks for contributing an answer to Server Fault!


                                          • Please be sure to answer the question. Provide details and share your research!

                                          But avoid


                                          • Asking for help, clarification, or responding to other answers.

                                          • Making statements based on opinion; back them up with references or personal experience.

                                          To learn more, see our tips on writing great answers.




                                          draft saved


                                          draft discarded














                                          StackExchange.ready(
                                          function ()
                                          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f514742%2fproftpd-cannot-login-at-all-constant-530-error%23new-answer', 'question_page');

                                          );

                                          Post as a guest















                                          Required, but never shown





















































                                          Required, but never shown














                                          Required, but never shown












                                          Required, but never shown







                                          Required, but never shown

































                                          Required, but never shown














                                          Required, but never shown












                                          Required, but never shown







                                          Required, but never shown







                                          Popular posts from this blog

                                          Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

                                          Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

                                          What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company