LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   Ftp login error:Login incorrect (https://www.linuxquestions.org/questions/linux-server-73/ftp-login-error-login-incorrect-920911/)

jayakumar01 12-28-2011 11:44 AM

Ftp login error:Login incorrect
 
Dear All,
i had installed vsftpd in ubuntu version lucid 10.04 .Im Facing problem in connecting via ftp.i had enteer the wright username and password credentials till error persist

root@sandhiya-desktop:~# useradd -d /opt/ jayakumar
root@sandhiya-desktop:~# chmod -R 777 /opt/


#useradd -d /download download
#chmod -R 777 /download

root@sandhiya-desktop:~# ftp 10.200.2.51
Connected to 10.200.2.51.
220 (vsFTPd 2.2.2)
Name (10.200.2.51:root): download
331 Please specify the password.
Password:
530 Login incorrect.
Login failed.
ftp> ^C
ftp> ^C
ftp> ^C
ftp> ^C
ftp> 221 Goodbye.
root@sandhiya-desktop:~# tail -f /var/log/vsftpd.log
Wed Dec 28 22:31:13 2011 [pid 4986] CONNECT: Client "10.200.2.142"
Wed Dec 28 22:31:25 2011 [pid 4985] [ttt] FAIL LOGIN: Client "10.200.2.142"
Wed Dec 28 22:32:13 2011 [pid 5014] CONNECT: Client "10.200.2.142"
Wed Dec 28 22:32:21 2011 [pid 5013] [ttt] FAIL LOGIN: Client "10.200.2.142"
Wed Dec 28 22:35:24 2011 [pid 5030] CONNECT: Client "10.200.2.142"
Wed Dec 28 22:35:32 2011 [pid 5029] [kannan] FAIL LOGIN: Client "10.200.2.142"
Wed Dec 28 22:42:27 2011 [pid 5198] CONNECT: Client "10.200.2.142"
Wed Dec 28 22:42:37 2011 [pid 5197] [kannan] FAIL LOGIN: Client "10.200.2.142"
Wed Dec 28 23:06:56 2011 [pid 5460] CONNECT: Client "10.200.2.51"
Wed Dec 28 23:07:07 2011 [pid 5459] [kannan] FAIL LOGIN: Client "10.200.2.51"
^C
root@sandhiya-desktop:~# cat /etc/vsftpd.conf
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone? vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Disabled by default)
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
#write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in your local time zone. The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories. See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Debian customization
#
# Some of vsftpd's settings don't fit the Debian filesystem layout by
# default. These settings are more Debian-friendly.
#
# This option should be the name of a directory which is empty. Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/private/vsftpd.pem
root@sandhiya-desktop:~#

lithos 12-28-2011 12:50 PM

Quote:

pam_service_name=vsftpd
this is the setting that VSFTPD will use to authenticate users (meaning that it will look at your local /etc/passwd file for existing users)

what is the content of your "/etc/pam.d/vsftpd" file ?

here is the Ubuntu tutorial

Your:
Code:

rsa_cert_file=/etc/ssl/private/vsftpd.pem
is using the SSL connection for FTP
which I understand you have to provide Public Key for auth - do you have it ? Otherwise disable it.


You can also look at some how-to's for Ubuntu FTP with Virtual users:
Setup Virtual Users and Directories in VSFTPD


good luck

deep27ak 12-29-2011 06:43 AM

Quote:

Originally Posted by jayakumar01 (Post 4560180)
Dear All,
i had installed vsftpd in ubuntu version lucid 10.04 .Im Facing problem in connecting via ftp.i had enteer the wright username and password credentials till error persist

root@sandhiya-desktop:~# useradd -d /opt/ jayakumar
root@sandhiya-desktop:~# chmod -R 777 /opt/


#useradd -d /download download
#chmod -R 777 /download

Have you assigned a password for jayakumar?
can you post your
Code:

#cat /etc/passwd
assign a password if you have not assigned any
Code:

#passwd jayakumar

#passwd download

In vsftpd.conf
Code:

add this at the bottom line
tcp_wrappers=YES
userlist_deny=NO

Code:

#cd /etc/vsftpd.conf
#vi user_list
(add your user)
jayakumar
download



All times are GMT -5. The time now is 04:01 PM.