歡迎來到Linux教程網
Linux教程網
Linux教程網
Linux教程網
Linux教程網 >> Linux管理 >> Linux維護 >> 如何處理Linux中vsftpd 530 login incorrect報錯

如何處理Linux中vsftpd 530 login incorrect報錯

日期:2017/3/2 10:34:08   编辑:Linux維護

在Linux系統操作中,如果出現vsftpd 530 login incorrect報錯該如何處理呢?要想解決該問題,就要知道產生報錯的原因,下面小編就給大家介紹下Linux中如何處理vsftpd 530 login incorrect報錯。

方法一:

登錄出現 vsftpd 530 login incorrect 報錯。

解決方法:

cp Path/RedHat/vsftpd.pam /etc/pam.d/ftp

path為vsftp解壓縮源文件目錄

這是因為我們RHEL啟用了PAM,所在用到vsftp時需要用到 /etc/pam.d/ftp這個文件(默認源碼安裝的不會有這個文件),因此除了匿名用戶外本地用戶無法登錄。

方法二:

在測試Checkpoint的VPN1 R6x的時候,遇到了這個錯誤。這說明client端跟server端的連接性是沒問題。但是就是想不出為什麼,還以為是用戶名和口令錯誤呢。後來才google了一下,發現是server端的配置有問題。

檢查/etc/vsftpd/user_list和/etc/ftpusers,是這個文件/etc/vsftpd/vsftpd.conf少了一行:

代碼如下:

pam_service_name=vsftpd

$ echo ‘pam_service_name=vsftpd’ 》》/etc/vsftpd/vsftpd.conf

$ service vsftpd restart

530 error就消除了!

下面是更詳細的方法:

[root@atr-3-server1 admin]# cat /etc/vsftpd/vsftpd.conf

# Example config file /etc/vsftpd.conf

#

# The default compiled in settings are fairly paranoid. This sample file

# loosens things up a bit, to make the ftp daemon more usable.

# Please see vsftpd.conf.5 for all compiled in defaults.

#

# READ THIS: This example file is NOT an exhaustive list of vsftpd options.

# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd‘s

# capabilities.

#

# Allow anonymous FTP? (Beware - allowed by default if you comment this out)。

anonymous_enable=no

#

# Uncomment this to allow local users to log in.

local_enable=YES

#

# Uncomment this to enable any form of FTP write command.

write_enable=YES

#

# Default umask for local users is 077. You may wish to change this to 022,

# if your users expect that (022 is used by most other ftpd’s)

local_umask=022

#

# Uncomment this to allow the anonymous FTP user to upload files. This only

# has an effect if the above global write enable is activated. Also, you will

# obviously need to create a directory writable by the FTP user.

#anon_upload_enable=YES

#

# Uncomment this if you want the anonymous FTP user to be able to create

# new directories.

#anon_mkdir_write_enable=YES

#

# Activate directory messages - messages given to remote users when they

# go into a certain directory.

dirmessage_enable=YES

#

# Activate logging of uploads/downloads.

xferlog_enable=YES

#

# Make sure PORT transfer connections originate from port 20 (ftp-data)。

connect_from_port_20=YES

#

# If you want, you can arrange for uploaded anonymous files to be owned by

# a different user. Note! Using “root” for uploaded files is not

# recommended!

#chown_uploads=YES

#chown_username=whoever

#

# You may override where the log file goes if you like. The default is shown

# below.

#xferlog_file=/var/log/vsftpd.log

#

# If you want, you can have your log file in standard ftpd xferlog format

xferlog_std_format=YES

#

# You may change the default value for timing out an idle session.

#idle_session_timeout=600

#

# You may change the default value for timing out a data connection.

#data_connection_timeout=120

#

# It is recommended that you define on your system a unique user which the

# ftp server can use as a totally isolated and unprivileged user.

#nopriv_user=ftpsecure

#

# Enable this and the server will recognise asynchronous ABOR requests. Not

# recommended for security (the code is non-trivial)。 Not enabling it,

# however, may confuse older FTP clients.

#async_abor_enable=YES

#

# By default the server will pretend to allow ASCII mode but in fact ignore

# the request. Turn on the below options to have the server actually do ASCII

# mangling on files when in ASCII mode.

# Beware that turning on ascii_download_enable enables malicious remote parties

# to consume your I/O resources, by issuing the command “SIZE /big/file” in

# ASCII mode.

# These ASCII options are split into upload and download because you may wish

# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),

# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be

# on the client anyway.。

#ascii_upload_enable=YES

#ascii_download_enable=YES

#

# You may fully customise the login banner string:

#ftpd_banner=Welcome to blah FTP service.

#

# You may specify a file of disallowed anonymous e-mail addresses. Apparently

# useful for combatting certain DoS attacks.

#deny_email_enable=YES

# (default follows)

#banned_email_file=/etc/vsftpd.banned_emails

#

# You may specify an explicit list of local users to chroot() to their home

# directory. If chroot_local_user is YES, then this list becomes a list of

# users to NOT chroot()。

#chroot_list_enable=YES

# (default follows)

#chroot_list_file=/etc/vsftpd.chroot_list

#

# You may activate the “-R” option to the builtin ls. This is disabled by

# default to avoid remote users being able to cause excessive I/O on large

# sites. However, some broken FTP clients such as “ncftp” and “mirror” assume

# the presence of the “-R” option, so there is a strong case for enabling it.

#ls_recurse_enable=YES

pam_service_name=vsftpd

userlist_enable=YES

#enable for standalone mode

listen=YES

tcp_wrappers=YES

上面就是Linux下處理vsftpd 530 login incorrect報錯的方法介紹了,如果你出現了該報錯,又不知道該如何處理的話,不妨先找找出錯原因,再從原因上入手解決相關問題。

Copyright © Linux教程網 All Rights Reserved