[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Woody + proftpd + ldap



I think this problem has combie but i can't find it on google.

I try to use LDAP on proftpd. The problem is that the chiled dies with signal 11.

The installation is a standard woody installation.

The version is a

debian:~# proftpd -vv
-          Version: 1.2.5rc1 (release)
- Internal Version: 01030000
-      Build Stamp: do mrt 22 18:28:32 CET 2001

I have run proftpd in debug 9 and he has sayed to me

debian:~# proftpd -nd 10
- No certificate files found!
- Compiling deny regex '\*.*/'.
- Allocated deny regex at location 0x8094970.
debian -
debian - Config for Debian:
debian - /*
debian -  Umask
debian -  DirUmask
debian -  AllowOverwrite
debian -  ShowSymlinks
debian -  DisplayLogin
debian -  DisplayFirstChdir
debian -  DenyFilter
debian - DeferWelcome
debian - ShowSymlinks
debian - DefaultServer
debian - ShowSymlinks
debian - AllowOverwrite
debian - DisplayLogin
debian - DisplayFirstChdir
debian - LsDefaultOptions
debian - DenyFilter
debian - LDAPServer
debian - LDAPUseTLS
debian - LDAPDNInfo
debian - LDAPDoAuth
debian - LDAPAuthBinds
debian - User
debian - UserName
debian - Group
debian - GroupName
debian - ProFTPD 1.2.5rc1 (release) (built do mrt 22 18:28:32 CET 2001) standalone mode STARTUP debian (flaptop.mshome.net[192.168.0.1]) - connected - local : 192.168.0.2:21 debian (flaptop.mshome.net[192.168.0.1]) - connected - remote : 192.168.0.1:1749
debian (flaptop.mshome.net[192.168.0.1]) - FTP session opened.
debian (flaptop.mshome.net[192.168.0.1]) - dispatching PRE_CMD command 'USER testuser3' to mod_core debian (flaptop.mshome.net[192.168.0.1]) - dispatching PRE_CMD command 'USER testuser3' to mod_auth debian (flaptop.mshome.net[192.168.0.1]) - dispatching CMD command 'USER testuser3' to mod_ratio debian (flaptop.mshome.net[192.168.0.1]) - dispatching CMD command 'USER testuser3' to mod_auth debian (flaptop.mshome.net[192.168.0.1]) - no supplemental groups found for user 'testuser3' debian (flaptop.mshome.net[192.168.0.1]) - dispatching LOG_CMD command 'USER testuser3' to mod_log debian (flaptop.mshome.net[192.168.0.1]) - dispatching PRE_CMD command 'PASS (hidden)' to mod_core debian (flaptop.mshome.net[192.168.0.1]) - dispatching PRE_CMD command 'PASS (hidden)' to mod_auth debian (flaptop.mshome.net[192.168.0.1]) - dispatching CMD command 'PASS (hidden)' to mod_ldap debian (flaptop.mshome.net[192.168.0.1]) - dispatching CMD command 'PASS (hidden)' to mod_auth debian (flaptop.mshome.net[192.168.0.1]) - no supplemental groups found for user 'testuser3'
debian (flaptop.mshome.net[192.168.0.1]) - ProFTPD terminating (signal 11)

The user who wants to login is in:

dc=debian,ou=users,uid=testuser3

The confergration file of proftpd is:

debian:~# cat /etc/proftpd.conf
# This is a basic ProFTPD configuration file (rename it to
# 'proftpd.conf' for actual use.  It establishes a single server
# and a single anonymous login.  It assumes that you have a user/group
# "nobody" and "ftp" for normal operation and anon.

ServerName                      "Debian"
ServerType                      standalone
DeferWelcome                    off


ShowSymlinks                    on
MultilineRFC2228                on
DefaultServer                   on
ShowSymlinks                    on
AllowOverwrite                  on

TimeoutNoTransfer               600
TimeoutStalled                  600
TimeoutIdle                     1200

DisplayLogin                    welcome.msg
DisplayFirstChdir               .message
LsDefaultOptions                "-l"

DenyFilter                      \*.*/

# Uncomment this if you are using NIS or LDAP to retrieve passwords:

PersistentPasswd                off

LDAPServer                      "192.168.0.2"
LDAPUseTLS                      off
#LDAPDNInfo "" ""
#LDAPDNInfo                      "cn=admin,dc=debian" "admin"
LDAPDNInfo cn=admin,dc=debian admin
#LDAPDoAuth                      on "dc=debian" "ldapfilter"
LDAPDoAuth                      on "ou=users,dc=debian"
LDAPAuthBinds                   on

# LDAPDefaultUID                  33
# LDAPDefaultGID                  33
# LDAPDefaultAuthScheme           MD5
# LDAPHomedirOnDemandPrefix       /home
# LDAPHomedirOnDemand             on            0711
# LDAPForceHomeDironDemand        on


# Port 21 is the standard FTP port.
Port                            21

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances                    30

# Set the user and group that the server normally runs at.
User                            nobody
Group                           nogroup

# Normally, we want files to be overwriteable.
<Directory /*>
 # Umask 022 is a good standard umask to prevent new files and dirs
 # (second parm) from being group and world writable.
 Umask                         022  022

 AllowOverwrite                on
</Directory>


I realy hope that you can help me,

Regards,

Master_PE



Reply to: