PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : ProFTP und LDAP



cstux
29.03.03, 21:45
Ich möchte eigentlich nur ProFTP an meinen LDAP Server hängen jedoch bin ich hier am verzweifeln. :(


Config-File:
ServerName "ProFTPD Default Installation"
ServerType standalone
DefaultServer on

# Port 21 is the standard FTP port.
Port 21

# LDAP
RequireValidShell off
AuthPAM on
LDAPServer localhost
LDAPDNInfo "cn=Manager,o=test,c=de" passwort
LDAPDoAuth on "uid=%v, ou=ftpusers, o=test, c=de"

# Umask 022 is a good standard umask to prevent new dirs and files
# from being group and world writable.
Umask 022

# To prevent DoS attacks, set the maximum number of child processes
# to 30. If you need to allow more than 30 concurrent connections
# at once, simply increase this value. Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd).
MaxInstances 30

# Set the user and group under which the server will run.
User www
Group www

# To cause every FTP user to be "jailed" (chrooted) into their home
# directory, uncomment this line.
DefaultRoot ~

# Normally, we want files to be overwriteable.
<Directory />
AllowOverwrite on
</Directory>

# A basic anonymous configuration, no upload directories. If you do not
# want anonymous users, simply delete this entire <Anonymous> section.
<Anonymous ~ftp>
User ftp
Group ftp

# We want clients to be able to login with "anonymous" as well as "ftp"
UserAlias anonymous ftp

# Limit the maximum number of anonymous logins
MaxClients 10

# We want 'welcome.msg' displayed at login, and '.message' displayed
# in each newly chdired directory.
DisplayLogin welcome.msg
DisplayFirstChdir .message

# Limit WRITE everywhere in the anonymous chroot
<Limit WRITE>
AllowAll
</Limit>
</Anonymous>


Log-File:
Mar 30 20:39:15 www proftpd[667]: www.mydomain.org (linuxserver.spluxe.homeip.net[192.168.0.1]) - FTP session opened.
Mar 30 20:39:15 www slapd[117]: conn=76 fd=15 ACCEPT from IP=127.0.0.1:32907 (IP=0.0.0.0:389)
Mar 30 20:39:15 www slapd[219]: conn=76 op=0 BIND dn="cn=Manager,o=test,c=de" method=128
Mar 30 20:39:15 www slapd[219]: conn=76 op=0 BIND dn="cn=Manager,o=test,c=de" mech=simple ssf=0
Mar 30 20:39:15 www slapd[219]: conn=76 op=0 RESULT tag=97 err=0 text=
Mar 30 20:39:15 www slapd[221]: conn=76 op=1 SRCH base="uid=gwp,ou=ftpusers,o=test,c=de" scope=2 filter="(&(uid=gwp)(objectClass=posixAccount))"
Mar 30 20:39:15 www slapd[221]: conn=76 op=1 SRCH attr=uid uidNumber gidNumber homeDirectory loginShell
Mar 30 20:39:15 www slapd[221]: <= bdb_equality_candidates: (uid) index_param failed (18)
Mar 30 20:39:15 www slapd[221]: conn=76 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text=
Mar 30 20:39:15 www slapd[117]: conn=77 fd=16 ACCEPT from IP=127.0.0.1:32908 (IP=0.0.0.0:389)
Mar 30 20:39:15 www slapd[219]: conn=77 op=0 BIND dn="uid=gwp,ou=ftpusers,o=test,c=de" method=128
Mar 30 20:39:15 www slapd[219]: conn=77 op=0 BIND dn="uid=gwp,ou=ftpusers,o=test,c=de" mech=simple ssf=0
Mar 30 20:39:15 www slapd[219]: conn=77 op=0 RESULT tag=97 err=0 text=
Mar 30 20:39:15 www slapd[221]: conn=77 op=1 UNBIND
Mar 30 20:39:15 www slapd[221]: conn=77 fd=16 closed

cstux
30.03.03, 16:14
Was kann ich eigentlich gegen diese Fehlermeldung machen??

index_param failed

Egal was ich versucht habe sie kommt immer.

swen1
31.03.03, 07:32
Original geschrieben von cstux
# LDAP
RequireValidShell off
AuthPAM on
LDAPServer localhost
LDAPDNInfo "cn=Manager,o=test,c=de" windsurfing
LDAPDoAuth on "uid=%v, ou=ftpusers, o=test, c=de"


Bei mir ist das etwas anders.

RequireValidShell no
#AuthPAM on .. Hab ich nicht ...
LDAPServer localhost
LDAPDNInfo cn=Manager,o=test,c=de windsurfing #ohne " "
LDAPDoAuth on "ou=ftpusers,o=test,c=de" #ohne Leerzeichen

Probier mal ...