PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : vsftpd 2.01 Login nicht möglich !



ranger03
13.08.04, 11:43
Hi,

wie beschrieben habe ich ein update auf Sarge per apt-get gemacht. Die vsftpd Version war vorher 1.X und jetzt 2.x

Alles wie immer nach Debianhowto gemacht, leider akzeptiert er das Passwort nicht


Fri Aug 13 11:36:15 2004 [pid 6554] CONNECT: Client "80.132.xxxxx"
Fri Aug 13 11:36:17 2004 [pid 6553] [test] FAIL LOGIN: Client "80.132.xxxxx"


Vorher lief immer alles bestens mit vsftpd
Hier die vsftpd.conf

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are very paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
#
# Allow anonymous FTP?
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
userlist_deny=NO
userlist_enable=YES
chroot_local_user=YES


in der /etc/vsftpd/user_list ist der user auch eingetragen.

ein ftp localhost sagt mir auch, daß der ftp geht. hmmm

Zum Anlegen des Users habe ich das Script von Debianhowto genommen

Danke

whistle
14.08.04, 11:05
Hi,
so ein ähnliches Probleme hatte ich auch gerade, bei mir musste noch ein pam_service_name=vsftpd hin die conf-Datei.
Bei mir ist auch die Datei mit den user-Listen etwas anders, /etc/vsftpd.user_list, aber du kannst die Datei mit userlist_file= direkt angeben.
Vielleicht hilft dir das.
Whistle

ranger03
14.08.04, 11:17
hi, vielen Dank!

habe das heute morgen auf ne andere Weise "gelöst" bekommen. Aber ob sie richtig ist? hmm

in
/etc/pam.d/vsftpd
habe ich folgendes auskommentiert:

##auth required pam_shells.so

weiters habe ich
/bin/false
zu
/etc/shells
hinzugefügt

whistle
14.08.04, 13:14
Ahhh, ok.
dafür gibt es auch die Option check_shell=no, dann wird keine gültige Shell für den Benutzer verlangt.