PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : ProFtpd Problem



Sonnensturz
26.06.08, 14:04
Also ich habe folgendes Problem. Ich habe mir ProFTPd auf meinem Server installiert und benutze noch die Standart Konfiguartion mit der einzigen änbderung, dass ich den Port auf 210 gelegt habe. Das Problem was sich mir stellt ist, dass ich obwohl ich einen Benutzer angelegt habe nicht mit dem auf den server komme.

Der Serverlog gibt aus, dass das Login falsch ist.



Jun 26 12:41:44 xxxxx.xxxxxx-xxxxxx.xx proftpd[22324] xxxxx.xxxxxx-xxxxxx.xx (xxxx.xxxxx.de[xx.xx.xx.xx]): FTP session opened.
Jun 26 12:41:44 xxxxx.xxxxxx-xxxxxx.xx proftpd[22324] xxxxx.xxxxxx-xxxxxx.xx (xxxx.xxxxx.de[xx.xx.xx.xx]): mod_delay/0.5: delaying for 6 usecs
Jun 26 12:41:46 xxxxx.xxxxxx-xxxxxx.xx proftpd[22324] xxxxx.xxxxxx-xxxxxx.xx (xxxx.xxxxx.de[xx.xx.xx.xx]): PAM(flo): Authentication failure.
Jun 26 12:41:46 xxxxx.xxxxxx-xxxxxx.xx proftpd[22324] xxxxx.xxxxxx-xxxxxx.xx (xxxx.xxxxx.de[xx.xx.xx.xx]): USER flo (Login failed): Incorrect password.
Jun 26 12:41:46 xxxxx.xxxxxx-xxxxxx.xx proftpd[22324] xxxxx.xxxxxx-xxxxxx.xx (xxxx.xxxxx.de[xx.xx.xx.xx]): FTP session closed.


Und hier nocheinmal meine Konfig:



#
# /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file.
# To really apply changes reload proftpd after modifications.
#

# Includes DSO modules
Include /etc/proftpd/modules.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6 off

ServerName "Debian"
ServerType standalone
DeferWelcome off

MultilineRFC2228 on
DefaultServer on
ShowSymlinks on

TimeoutNoTransfer 600
TimeoutStalled 600
TimeoutIdle 1200

DisplayLogin welcome.msg
DisplayFirstChdir .message
ListOptions "-l"

DenyFilter \*.*/

# Port 21 is the standard FTP port.
Port 210

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
# PassivePorts 49152 65534

# To prevent DoS attacks, set the maximum number of child processes
# to 30. If you need to allow more than 30 concurrent connections
# at once, simply increase this value. Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances 30

# Set the user and group that the server normally runs at.
User ftpservaer
Group nogroup

# Umask 022 is a good standard umask to prevent new files and dirs
# (second parm) from being group and world writable.
Umask 022 022
# Normally, we want files to be overwriteable.
AllowOverwrite on

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
# PersistentPasswd off

# Be warned: use of this directive impacts CPU average load!
#
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
# UseSendFile off

TransferLog /var/log/proftpd/xferlog
SystemLog /var/log/proftpd/proftpd.log

<IfModule mod_tls.c>
TLSEngine off
</IfModule>

<IfModule mod_quota.c>
QuotaEngine on
</IfModule>

<IfModule mod_ratio.c>
Ratios on
</IfModule>


# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default.
<IfModule mod_delay.c>
DelayEngine on
</IfModule>

<IfModule mod_ctrls.c>
ControlsEngine on
ControlsMaxClients 2
ControlsLog /var/log/proftpd/controls.log
ControlsInterval 5
ControlsSocket /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
AdminControlsEngine on
</IfModule>

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
# User ftp
# Group nogroup
# # We want clients to be able to login with "anonymous" as well as "ftp"
# UserAlias anonymous ftp
# # Cosmetic changes, all files belongs to ftp user
# DirFakeUser on ftp
# DirFakeGroup on ftp
#
# RequireValidShell off
#
# # Limit the maximum number of anonymous logins
# MaxClients 10
#
# # We want 'welcome.msg' displayed at login, and '.message' displayed
# # in each newly chdired directory.
# DisplayLogin welcome.msg
# DisplayFirstChdir .message
#
# # Limit WRITE everywhere in the anonymous chroot
# <Directory *>
# <Limit WRITE>
# DenyAll
# </Limit>
# </Directory>
#
# # Uncomment this if you're brave.
# # <Directory incoming>
# # # Umask 022 is a good standard umask to prevent new files and dirs
# # # (second parm) from being group and world writable.
# # Umask 022 022
# # <Limit READ WRITE>
# # DenyAll
# # </Limit>
# # <Limit STOR>
# # AllowAll
# # </Limit>
# # </Directory>
#
# </Anonymous>


lg

benda
06.08.08, 17:04
ich hab das gleiche problem.

liegt wohl daran das der user der sich einloggt bzw proftpd (kA genau ;) ) zu wenig rechte hat.

schau ma in /var/log/proftpd

ich hab folgendes probiert.
gruppe ftpusers erstellt, danach mit dem befehl "ftpusers -d /media/sdb1 -s /bin/false leecher" user leecher erstellt.

in der proftpd.conf hab ich das probiert "defaultroot ~" und "defaultroot /media/sdb1/FTP".

dazu noch "chmod -R a=rx /media/sdb1/FTP"

aber kriege immer noch "login failed" wie beim threadstarter.
in der log steht immer noch dit selbe problemchen:

notice: unable to use '/media/sdb1/FTP/' [resolved to '/media/sdb1/FTP/']: Permission denied
Preparing to chroot to directory '/media/sdb1/FTP/'
leecher chdir("/"): Permission denied
: FTP session closed.


LÖSUNG gefunden :)

ls -lda /media/sdb1/FTP eingeben, kommt bei mir raus:
drwxrwx--- 1 root plugdev 24576 2008-03-05 21:14 /media/sdb1/FTP


danach einfach "adduser leecher plugdev"
und nun klappts auch :)))

230 User leecher logged in
Remote system type is UNIX.
Using binary mode to transfer files.


hoffe das hilft dir auch!

achja falls das wichtig is, /media/sdb1 ist NTFS

brotakku
09.08.08, 13:43
Ansonsten kannst du auch einfach
usermod -G ftpusers -d /home/$nutzer $nutzer ausführen, um den Benutzer zu der ftpusers-Gruppe hinzuzufügen und /home/$nutzer als Home-Verzeichnis zu spezifizieren.