PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : proftpd + mod_ldap authentifizierung windows 2003 Domäne funktioniert nicht



defman
05.06.12, 13:11
Ich fummel jetzt schon ein paar Tage daran rum, bekomme aber die Authentifizierung von proftpd an einer Windows 2003 Domäne nicht zum laufen.

Ich verwende Debian 6.0 installiert habe ich proftpd 1.3.3a und proftpd-mod-ldap 1.3.3a.

proftpd.conf (LDAP - Konfiguration befindet sich am Schluss):


#
# /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file.
# To really apply changes reload proftpd after modifications.
#

# Includes DSO modules
Include /etc/proftpd/modules.conf

# Include Authentication Module
#Include /etc/proftpd/ldap.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6 off
# If set on you can experience a longer connection delay in many cases.
IdentLookups off

ServerName "ftp.domain.de"
ServerType standalone
DeferWelcome on

MultilineRFC2228 on
DefaultServer on
ShowSymlinks on

TimeoutNoTransfer 600
TimeoutStalled 600
TimeoutIdle 1200

DisplayLogin welcome.msg
DisplayChdir .message true
ListOptions "-l"

DenyFilter \*.*/

# Use this to jail all users in their homes
# DefaultRoot ~
DefaultRoot /home/dkproftpd

# Users require a valid shell listed in /etc/shells to login.
# Use this directive to release that constrain.
# RequireValidShell off

# Port 21 is the standard FTP port.
Port 21

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
# PassivePorts 49152 65534

# If your host was NATted, this option is useful in order to
# allow passive tranfers to work. You have to use your public
# address and opening the passive ports used on your firewall as well.
# MasqueradeAddress 1.2.3.4

# This is useful for masquerading address with dynamic IPs:
# refresh any configured MasqueradeAddress directives every 8 hours
<IfModule mod_dynmasq.c>
# DynMasqRefresh 28800
</IfModule>

# To prevent DoS attacks, set the maximum number of child processes
# to 30. If you need to allow more than 30 concurrent connections
# at once, simply increase this value. Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances 30

# Set the user and group that the server normally runs at.
User proftpd
Group nogroup

# Umask 022 is a good standard umask to prevent new files and dirs
# (second parm) from being group and world writable.
Umask 022 022
# Normally, we want files to be overwriteable.
AllowOverwrite on

# Uncomment this if you are using NIS or LDAP via NSS to retrieve passwords:
# PersistentPasswd off

# This is required to use both PAM-based authentication and local passwords
# AuthOrder mod_auth_pam.c* mod_auth_unix.c

# Be warned: use of this directive impacts CPU average load!
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
#
# UseSendFile off

TransferLog /var/log/proftpd/xferlog
SystemLog /var/log/proftpd/proftpd.log

<IfModule mod_quotatab.c>
QuotaEngine off
</IfModule>

<IfModule mod_ratio.c>
Ratios off
</IfModule>


# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default.
<IfModule mod_delay.c>
DelayEngine on
</IfModule>

<IfModule mod_ctrls.c>
ControlsEngine off
ControlsMaxClients 2
ControlsLog /var/log/proftpd/controls.log
ControlsInterval 5
ControlsSocket /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
AdminControlsEngine off
</IfModule>

#
# Alternative authentication frameworks
#
#Include /etc/proftpd/ldap.conf
#Include /etc/proftpd/sql.conf

#
# This is used for FTPS connections
#
#Include /etc/proftpd/tls.conf

#
# Useful to keep VirtualHost/VirtualRoot directives separated
#
#Include /etc/proftpd/virtuals.con

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
# User ftp
# Group nogroup
# # We want clients to be able to login with "anonymous" as well as "ftp"
# UserAlias anonymous ftp
# # Cosmetic changes, all files belongs to ftp user
# DirFakeUser on ftp
# DirFakeGroup on ftp
#
# RequireValidShell off
#
# # Limit the maximum number of anonymous logins
# MaxClients 10
#
# # We want 'welcome.msg' displayed at login, and '.message' displayed
# # in each newly chdired directory.
# DisplayLogin welcome.msg
# DisplayChdir .message
#
# # Limit WRITE everywhere in the anonymous chroot
# <Directory *>
# <Limit WRITE>
# DenyAll
# </Limit>
# </Directory>
#
# # Uncomment this if you're brave.
# # <Directory incoming>
# # # Umask 022 is a good standard umask to prevent new files and dirs
# # # (second parm) from being group and world writable.
# # Umask 022 022
# # <Limit READ WRITE>
# # DenyAll
# # </Limit>
# # <Limit STOR>
# # AllowAll
# # </Limit>
# # </Directory>
#
# </Anonymous>

########## LDAP Konfiguration ##########
<IfModule mod_ldap.c>

AuthOrder mod_ldap.c

LDAPServer ldap://servername.domain.de/??sub
LDAPAttr uid SAMAccountname

# GID/UID für unseren FTP Benutzer
LDAPDefaultUID 1001
LDAPDefaultGID 1001

# Default Home Directory -- This fails but thats ok because it defaults to our home dir.
LDAPGenerateHomedir on
LDAPGenerateHomedirPrefix /usr/

# Benutzerdaten um AD auszulesen
LDAPDNInfo "CN=ldap_reader,CN=Users,DC=domain,DC=de" "passwort"
LDAPAuthBinds on

LDAPDoAuth on "OU=Users,DC=domain,DC=de" "sAMAccountName=%v"

</IfModule>



Wenn sich ein Domänen-Benutzer am FTP-Server anmelden möchte kommt folgende Fehlermeldung im Lofgile:

pr_ldap_connect(): bind as CN=ldap_reader,CN=Users,DC=domain,DC=de failed: Invalid credentials

Die Benutzerdaten habe ich mehrfach überprüft. Eine Anmeldung an der Domäne funktioniert damit. Der Benutzer befindet sich auch in der OU Users des AD.

Hier das vollständige Logfile:


Jun 03 06:25:04 hostname proftpd[15893] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 03 10:12:54 hostname proftpd[16350] hostname.domain.de (Servername.domain.de[10.42.20.132]): FTP session opened.
Jun 03 10:12:54 hostname proftpd[16350] hostname.domain.de (Servername.domain.de[10.42.20.132]): FTP session closed.
Jun 04 10:16:47 hostname proftpd[18640] hostname.domain.de (Servername.domain.de[10.42.20.132]): FTP session opened.
Jun 04 10:16:47 hostname proftpd[18640] hostname.domain.de (Servername.domain.de[10.42.20.132]): FTP session closed.
Jun 04 11:30:42 hostname proftpd[18791] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 11:30:42 hostname proftpd[18791] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=dkproftpd,ou=Dienstkonten,dc=domain,dc=de failed: Invalid credentials
Jun 04 11:30:42 hostname proftpd[18791] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 11:30:42 hostname proftpd[18791] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 11:42:25 hostname proftpd[18825] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 11:42:25 hostname proftpd[18825] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=dkproftpd,ou=Dienstkonten,dc=domain,dc=de failed: Invalid credentials
Jun 04 11:42:25 hostname proftpd[18825] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 11:42:25 hostname proftpd[18825] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 11:42:45 hostname proftpd[15893] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:42:45 hostname proftpd[15893] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:42:47 hostname proftpd[18840] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 11:43:05 hostname proftpd[18847] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 11:43:05 hostname proftpd[18847] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=ldap_reader,ou=Users,dc=domain,dc=de failed: Invalid credentials
Jun 04 11:43:05 hostname proftpd[18847] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 11:43:05 hostname proftpd[18847] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 11:48:38 hostname proftpd[18840] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:48:38 hostname proftpd[18840] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:48:40 hostname proftpd[18878] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 11:48:53 hostname proftpd[18885] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 11:48:53 hostname proftpd[18885] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=ldap_reader,ou=Users,dc=domain,dc=de failed: Invalid credentials
Jun 04 11:48:53 hostname proftpd[18885] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 11:48:53 hostname proftpd[18885] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 11:50:03 hostname proftpd[18878] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:50:03 hostname proftpd[18878] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:50:05 hostname proftpd[18899] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 11:50:11 hostname proftpd[18906] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 11:50:11 hostname proftpd[18906] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=ldap_reader,ou=Users,dc=domain,dc=de failed: Invalid credentials
Jun 04 11:50:11 hostname proftpd[18906] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 11:50:11 hostname proftpd[18906] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 11:54:34 hostname proftpd[18899] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:54:34 hostname proftpd[18899] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:54:36 hostname proftpd[18921] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 11:54:42 hostname proftpd[18928] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 11:54:43 hostname proftpd[18928] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=ldap_reader,ou=Users,dc=domain,dc=de failed: Invalid credentials
Jun 04 11:54:43 hostname proftpd[18928] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 11:54:43 hostname proftpd[18928] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 11:55:36 hostname proftpd[18921] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:55:36 hostname proftpd[18921] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:55:38 hostname proftpd[18953] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 11:55:49 hostname proftpd[18960] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 11:55:49 hostname proftpd[18960] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=ldap_reader,ou=Users,dc=domain,dc=de failed: Invalid credentials
Jun 04 11:55:49 hostname proftpd[18960] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 11:55:49 hostname proftpd[18960] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 11:56:32 hostname proftpd[18953] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:56:32 hostname proftpd[18953] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:56:33 hostname proftpd[18974] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 11:56:57 hostname proftpd[18974] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:56:57 hostname proftpd[18974] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:56:59 hostname proftpd[18993] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 11:57:33 hostname proftpd[18993] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:57:33 hostname proftpd[18993] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:57:34 hostname proftpd[19012] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 11:57:46 hostname proftpd[19012] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:57:46 hostname proftpd[19012] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:57:48 hostname proftpd[19031] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 11:58:01 hostname proftpd[19031] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:58:01 hostname proftpd[19031] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:58:03 hostname proftpd[19050] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 11:58:19 hostname proftpd[19050] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 11:58:19 hostname proftpd[19050] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 11:58:21 hostname proftpd[19069] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 12:01:22 hostname proftpd[19069] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 12:01:22 hostname proftpd[19069] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 12:01:24 hostname proftpd[19088] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 12:01:35 hostname proftpd[19095] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 12:01:35 hostname proftpd[19095] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=ldap_reader,ou=Users,dc=domain,dc=de failed: Invalid credentials
Jun 04 12:01:35 hostname proftpd[19095] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 12:01:35 hostname proftpd[19095] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 13:41:42 hostname proftpd[19088] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 13:41:42 hostname proftpd[19088] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 13:41:44 hostname proftpd[19266] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 13:42:33 hostname proftpd[19292] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 13:42:33 hostname proftpd[19292] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=ldap_reader,dc=domain,dc=de failed: Invalid credentials
Jun 04 13:42:33 hostname proftpd[19292] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 13:42:33 hostname proftpd[19292] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 13:43:26 hostname proftpd[19266] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 13:43:26 hostname proftpd[19266] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 13:43:28 hostname proftpd[19307] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 13:43:36 hostname proftpd[19313] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 13:43:36 hostname proftpd[19313] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=ldap_reader,dc=domain,dc=de failed: Invalid credentials
Jun 04 13:43:36 hostname proftpd[19313] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 13:43:36 hostname proftpd[19313] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 13:50:59 hostname proftpd[19307] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 13:50:59 hostname proftpd[19307] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 13:51:01 hostname proftpd[19338] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 13:51:07 hostname proftpd[19344] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 13:51:07 hostname proftpd[19344] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=ldap_reader,dc=lwt failed: Invalid credentials
Jun 04 13:51:07 hostname proftpd[19344] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 13:51:07 hostname proftpd[19344] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 16:11:37 hostname proftpd[19338] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 16:11:37 hostname proftpd[19338] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 16:11:39 hostname proftpd[19567] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 16:11:49 hostname proftpd[19573] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 16:11:49 hostname proftpd[19573] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as cn=ldap_reader,dc=domain,dc=de failed: Invalid credentials
Jun 04 16:11:49 hostname proftpd[19573] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 16:11:49 hostname proftpd[19573] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 16:24:44 hostname proftpd[19567] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 16:24:44 hostname proftpd[19567] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 16:24:46 hostname proftpd[19605] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 16:24:57 hostname proftpd[19611] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 16:24:57 hostname proftpd[19611] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as CN=ldap_reader,CN=Users,DC=domain,DC=de failed: Invalid credentials
Jun 04 16:24:57 hostname proftpd[19611] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 16:24:57 hostname proftpd[19611] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 16:27:16 hostname proftpd[19605] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 16:27:16 hostname proftpd[19605] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 16:27:18 hostname proftpd[19645] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 16:28:18 hostname proftpd[19651] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 16:28:18 hostname proftpd[19651] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as CN=ldap_reader,CN=Users,DC=domain,DC=de failed: Invalid credentials
Jun 04 16:28:18 hostname proftpd[19651] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER admin: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 16:28:18 hostname proftpd[19651] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 16:39:41 hostname proftpd[19670] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 16:39:41 hostname proftpd[19670] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as CN=ldap_reader,CN=Users,DC=domain,DC=de failed: Invalid credentials
Jun 04 16:39:41 hostname proftpd[19670] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER testbenutzer: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 16:39:41 hostname proftpd[19670] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 16:53:05 hostname proftpd[19645] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 16:53:05 hostname proftpd[19645] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 16:53:07 hostname proftpd[19696] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 16:53:15 hostname proftpd[19702] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 16:53:15 hostname proftpd[19702] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as CN=ldap_reader,CN=Users,DC=domain,DC=de failed: Can't contact LDAP server
Jun 04 16:53:15 hostname proftpd[19702] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER testbenutzer: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 16:53:15 hostname proftpd[19702] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 16:53:45 hostname proftpd[19696] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 16:53:45 hostname proftpd[19696] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 16:53:47 hostname proftpd[19716] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 16:53:54 hostname proftpd[19722] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 16:53:54 hostname proftpd[19722] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as CN=ldap_reader,CN=Users,DC=domain,DC=de failed: Invalid credentials
Jun 04 16:53:54 hostname proftpd[19722] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER testbenutzer: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 16:53:54 hostname proftpd[19722] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 17:09:21 hostname proftpd[19716] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 17:09:21 hostname proftpd[19716] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 17:09:23 hostname proftpd[19785] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 17:09:28 hostname proftpd[19791] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 17:09:28 hostname proftpd[19791] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as CN=ldap_reader,CN=Users,DC=domain,DC=de failed: Invalid credentials
Jun 04 17:09:28 hostname proftpd[19791] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER testbenutzer: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 17:09:28 hostname proftpd[19791] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 17:14:33 hostname proftpd[19785] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 17:14:33 hostname proftpd[19785] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 17:14:35 hostname proftpd[19806] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 17:14:42 hostname proftpd[19812] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 17:14:42 hostname proftpd[19812] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as CN=ldap_reader,CN=Users,DC=domain,DC=de failed: Invalid credentials
Jun 04 17:14:42 hostname proftpd[19812] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER testbenutzer: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 17:14:42 hostname proftpd[19812] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 17:16:20 hostname proftpd[19806] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 17:16:20 hostname proftpd[19806] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 17:16:22 hostname proftpd[19837] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 17:16:28 hostname proftpd[19843] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 17:16:28 hostname proftpd[19843] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as CN=ldap_reader,CN=Users,DC=domain,DC=de failed: Invalid credentials
Jun 04 17:16:28 hostname proftpd[19843] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER testbenutzer: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 17:16:28 hostname proftpd[19843] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 17:22:52 hostname proftpd[19837] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 17:22:52 hostname proftpd[19837] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN
Jun 04 17:23:14 hostname proftpd[19879] hostname.domain.de: ProFTPD 1.3.3a (maint) (built Sun Nov 13 2011 23:08:14 UTC) standalone mode STARTUP
Jun 04 17:23:20 hostname proftpd[19885] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session opened.
Jun 04 17:23:20 hostname proftpd[19885] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): mod_ldap/2.8.22: pr_ldap_connect(): bind as CN=ldap_reader,CN=Users,DC=domain,DC=de failed: Invalid credentials
Jun 04 17:23:20 hostname proftpd[19885] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): USER testbenutzer: no such user found from client-hostname.domain.de [xx.xx.xx.xx] to xx.xx.xx.xx:21
Jun 04 17:23:20 hostname proftpd[19885] hostname.domain.de (client-hostname.domain.de[xx.xx.xx.xx]): FTP session closed.
Jun 04 17:29:25 hostname proftpd[19879] hostname.domain.de: ProFTPD killed (signal 15)
Jun 04 17:29:25 hostname proftpd[19879] hostname.domain.de: ProFTPD 1.3.3a standalone mode SHUTDOWN


Laut Fehlermeldung kann sich ja mein Benutzer ldap_reader, welcher das AD auslesen soll, nicht authentifizieren. Aber wieso? Was fehlt noch?

Ich sehe den Wald vor lauter Bäumen nicht mehr (:

defman
07.06.12, 06:33
Keine Ideen um den Fehler weiter einzugrenzen?
Gibt es noch ein Logfile was ggf. eine ausführlichere Fehlermeldung ausspuckt?

Edit: Funktioniert.

Mir war klar das es nur irgend ein dummer Fehler sein kann... und so war es auch.
Obwohl ich das Passwort mehrfach geprüft habe und es auch aus dem Passwortmanager kopiert habe, hat sich dort ein Fehler eingeschlichen...

defman
13.06.12, 15:55
Falls von interesse, ich habe die Konfiguration von proftpd + ldap windows AD Authentiifizierung mal hier dokumentiert: http://www.darktree.de/2012/06/proftpd-mit-ldap-authentifizierung-an-windows-active-directory/