当前位置: 移动技术网 > 科技>操作系统>Linux > linux下vsFTPd提示530 Login incorrect错误的原因

linux下vsFTPd提示530 Login incorrect错误的原因

2018年11月08日  | 移动技术网科技  | 我要评论

方法一:

登录出现 vsftpd 530 login incorrect 报错。

解决方法:

cp path/redhat/vsftpd.pam /etc/pam.d/ftp

path为vsftp解压缩源文件目录

这是因为我们rhel启用了pam,所在用到vsftp时需要用到 /etc/pam.d/ftp这个文件(默认源码安装的不会有这个文件),因此除了匿名用户外本地用户无法登录。

方法二:

在测试checkpoint的vpn1 r6x的时候,遇到了这个错误。这说明client端跟server端的连接性是没问题。但是就是想不出为什么,还以为是用户名和口令错误呢。后来才google了一下,发现是server端的配置有问题。

检查/etc/vsftpd/user_list和/etc/ftpusers,是这个文件/etc/vsftpd/vsftpd.conf少了一行:


复制代码
代码如下:

pam_service_name=vsftpd
$ echo ‘pam_service_name=vsftpd’ >>/etc/vsftpd/vsftpd.conf
$ service vsftpd restart

530 error就消除了!

下面是更详细的方法:

[root@atr-3-server1 admin]# cat /etc/vsftpd/vsftpd.conf
# example config file /etc/vsftpd.conf
#
# the default compiled in settings are fairly paranoid. this sample file
# loosens things up a bit, to make the ftp daemon more usable.
# please see vsftpd.conf.5 for all compiled in defaults.
#
# read this: this example file is not an exhaustive list of vsftpd options.
# please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# allow anonymous ftp? (beware - allowed by default if you comment this out).
anonymous_enable=no
#
# uncomment this to allow local users to log in.
local_enable=yes
#
# uncomment this to enable any form of ftp write command.
write_enable=yes
#
# default umask for local users is 077. you may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# uncomment this to allow the anonymous ftp user to upload files. this only
# has an effect if the above global write enable is activated. also, you will
# obviously need to create a directory writable by the ftp user.
#anon_upload_enable=yes
#
# uncomment this if you want the anonymous ftp user to be able to create
# new directories.
#anon_mkdir_write_enable=yes
#
# activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=yes
#
# activate logging of uploads/downloads.
xferlog_enable=yes
#
# make sure port transfer connections originate from port 20 (ftp-data).
connect_from_port_20=yes
#
# if you want, you can arrange for uploaded anonymous files to be owned by
# a different user. note! using "root" for uploaded files is not
# recommended!
#chown_uploads=yes
#chown_username=whoever
#
# you may override where the log file goes if you like. the default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# if you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=yes
#
# you may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# you may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# it is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# enable this and the server will recognise asynchronous abor requests. not
# recommended for security (the code is non-trivial). not enabling it,
# however, may confuse older ftp clients.
#async_abor_enable=yes
#
# by default the server will pretend to allow ascii mode but in fact ignore
# the request. turn on the below options to have the server actually do ascii
# mangling on files when in ascii mode.
# beware that turning on ascii_download_enable enables malicious remote parties
# to consume your i/o resources, by issuing the command "size /big/file" in
# ascii mode.
# these ascii options are split into upload and download because you may wish
# to enable ascii uploads (to prevent uploaded scripts etc. from breaking),
# without the dos risk of size and ascii downloads. ascii mangling should be
# on the client anyway..
#ascii_upload_enable=yes
#ascii_download_enable=yes
#
# you may fully customise the login banner string:
#ftpd_banner=welcome to blah ftp service.
#
# you may specify a file of disallowed anonymous e-mail addresses. apparently
# useful for combatting certain dos attacks.
#deny_email_enable=yes
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# you may specify an explicit list of local users to chroot() to their home
# directory. if chroot_local_user is yes, then this list becomes a list of
# users to not chroot().
#chroot_list_enable=yes
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# you may activate the "-r" option to the builtin ls. this is disabled by
# default to avoid remote users being able to cause excessive i/o on large
# sites. however, some broken ftp clients such as "ncftp" and "mirror" assume
# the presence of the "-r" option, so there is a strong case for enabling it.
#ls_recurse_enable=yes

pam_service_name=vsftpd
userlist_enable=yes
#enable for standalone mode
listen=yes
tcp_wrappers=yes

如对本文有疑问, 点击进行留言回复!!

相关文章:

验证码:
移动技术网