amstyles
Goto Top

Vsftpd Login nicht möglich

Moin,

ich hab mir einen Ubuntu Server aufgesetzt Version 12.04 LTS
Dort habe ich mit den Std. Einstellungen (Ausnahme deaktivierung anonymous) den FTP Server vsftpd installiert.
Auch einen lokalen Benutzer habe ich eingerichtet, jedoch beim Login heißt es:

Antwort: 530 Login incorrect.

Obwohl Benutzername & Passwort stimmen.
Habe schon Stunden im Internet verbracht, jedoch konnte mir keine der Beiträge helfen...

Anbei meine Konfig (vsftpd.conf)

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's  
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)  
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not  
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd  
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to adIs FTP Server.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that  
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by  
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume  
# the presence of the "-R" option, so there is a strong case for enabling it.  
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by  
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/private/vsftpd.pem

Content-Key: 220313

Url: https://administrator.de/contentid/220313

Printed on: April 19, 2024 at 10:04 o'clock

Member: server-coach
server-coach Oct 24, 2013 at 09:48:42 (UTC)
Goto Top
Hi,
was sagt denn

tail /var/log/vsftpd.log ?
Member: AMStyles
AMStyles Oct 24, 2013 at 09:55:05 (UTC)
Goto Top
Thu Oct 24 11:01:22 2013 [pid 2] CONNECT: Client "172.30.1.30"
Thu Oct 24 11:01:24 2013 [pid 1] [ftp-adi] FAIL LOGIN: Client "172.30.1.30"
Thu Oct 24 11:02:29 2013 [pid 2] CONNECT: Client "172.30.1.30"
Thu Oct 24 11:02:31 2013 [pid 1] [ftp-adi] FAIL LOGIN: Client "172.30.1.30"
Thu Oct 24 11:05:41 2013 [pid 2] CONNECT: Client "172.30.1.30"
Thu Oct 24 11:05:43 2013 [pid 1] [ftp] FAIL LOGIN: Client "172.30.1.30"
Thu Oct 24 11:06:09 2013 [pid 2] CONNECT: Client "172.30.1.30"
Thu Oct 24 11:06:11 2013 [pid 1] [ftp] FAIL LOGIN: Client "172.30.1.30"
Member: server-coach
server-coach Oct 24, 2013 at 10:05:03 (UTC)
Goto Top
Was steht denn in

/var/log/auth.log
Member: AMStyles
AMStyles Oct 24, 2013 at 10:58:52 (UTC)
Goto Top
Oct 22 17:19:13 ubuntu-server sshd[476]: Received signal 15; terminating.
Oct 22 17:19:13 ubuntu-server sshd[802]: Server listening on 0.0.0.0 port 22.
Oct 22 17:19:13 ubuntu-server sshd[802]: Server listening on :: port 22.
Oct 22 17:19:42 ubuntu-server sshd[1296]: Accepted password for adi from 172.30.0.225 port 50845 ssh2
Oct 22 17:19:42 ubuntu-server sshd[1296]: pam_unix(sshd:session): session opened for user adi by (uid=0)
Oct 22 17:20:03 ubuntu-server sudo: adi : TTY=pts/0 ; PWD=/home/adi ; USER=root ; COMMAND=/usr/bin/apt-get install phpmyadmin
Oct 22 17:20:03 ubuntu-server sudo: pam_unix(sudo:session): session opened for user root by adi(uid=1000)
Oct 22 17:20:59 ubuntu-server sudo: pam_unix(sudo:session): session closed for user root
Oct 22 17:21:02 ubuntu-server sudo: adi : TTY=pts/0 ; PWD=/home/adi ; USER=root ; COMMAND=/bin/ln -s /etc/phpmyadmin/apache.conf /etc/apache2/conf.d
Oct 22 17:21:02 ubuntu-server sudo: pam_unix(sudo:session): session opened for user root by adi(uid=1000)
Oct 22 17:21:02 ubuntu-server sudo: pam_unix(sudo:session): session closed for user root
Oct 22 17:21:36 ubuntu-server sudo: adi : TTY=pts/0 ; PWD=/home/adi ; USER=root ; COMMAND=/usr/sbin/service apache2 restart
Oct 22 17:21:36 ubuntu-server sudo: pam_unix(sudo:session): session opened for user root by adi(uid=1000)
Oct 22 17:21:37 ubuntu-server sudo: pam_unix(sudo:session): session closed for user root
Oct 22 17:21:56 ubuntu-server sudo: adi : TTY=pts/0 ; PWD=/home/adi ; USER=root ; COMMAND=/usr/bin/apt-get install owncloud
Oct 22 17:21:56 ubuntu-server sudo: pam_unix(sudo:session): session opened for user root by adi(uid=1000)
Oct 22 17:23:16 ubuntu-server groupadd[9016]: group added to /etc/group: name=Debian-exim, GID=117
Oct 22 17:23:16 ubuntu-server groupadd[9016]: group added to /etc/gshadow: name=Debian-exim
Oct 22 17:23:16 ubuntu-server groupadd[9016]: new group: name=Debian-exim, GID=117
Oct 22 17:23:16 ubuntu-server useradd[9020]: new user: name=Debian-exim, UID=108, GID=117, home=/var/spool/exim4, shell=/bin/false
Oct 22 17:23:16 ubuntu-server chage[9025]: changed password expiry for Debian-exim
Oct 22 17:23:21 ubuntu-server sudo: pam_unix(sudo:session): session closed for user root
Oct 22 17:39:01 ubuntu-server CRON[9834]: pam_unix(cron:session): session opened for user root by (uid=0)
Oct 22 17:39:01 ubuntu-server CRON[9834]: pam_unix(cron:session): session closed for user root
Oct 22 18:09:01 ubuntu-server CRON[9879]: pam_unix(cron:session): session opened for user root by (uid=0)
Oct 22 18:09:02 ubuntu-server CRON[9879]: pam_unix(cron:session): session closed for user root
Oct 22 18:17:01 ubuntu-server CRON[9914]: pam_unix(cron:session): session opened for user root by (uid=0)
Oct 22 18:17:01 ubuntu-server CRON[9914]: pam_unix(cron:session): session closed for user root
Oct 22 18:39:01 ubuntu-server CRON[9945]: pam_unix(cron:session): session opened for user root by (uid=0)
Oct 22 18:39:01 ubuntu-server CRON[9945]: pam_unix(cron:session): session closed for user root
Oct 22 18:52:34 ubuntu-server login[1286]: pam_unix(login:session): session opened for user adi by LOGIN(uid=0)
Oct 22 18:52:43 ubuntu-server login[1286]: pam_unix(login:session): session closed for user adi
Oct 22 19:09:01 ubuntu-server CRON[10258]: pam_unix(cron:session): session opened for user root by (uid=0)
Oct 22 19:09:01 ubuntu-server CRON[10258]: pam_unix(cron:session): session closed for user root
Oct 22 19:10:56 ubuntu-server sshd[10267]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=cpw07-adipc user=adi
Oct 22 19:10:56 ubuntu-server sshd[10267]: pam_winbind(sshd:auth): getting password (0x00000388)
Oct 22 19:10:56 ubuntu-server sshd[10267]: pam_winbind(sshd:auth): pam_get_item returned a password
Oct 22 19:10:56 ubuntu-server sshd[10267]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STAT$
Oct 22 19:10:59 ubuntu-server sshd[10267]: Failed password for adi from 172.30.1.30 port 53240 ssh2
Oct 22 19:11:04 ubuntu-server sshd[10267]: Accepted password for adi from 172.30.1.30 port 53240 ssh2
Oct 22 19:11:04 ubuntu-server sshd[10267]: pam_unix(sshd:session): session opened for user adi by (uid=0)
Oct 22 19:17:01 ubuntu-server CRON[10531]: pam_unix(cron:session): session opened for user root by (uid=0)
Oct 22 19:17:01 ubuntu-server CRON[10531]: pam_unix(cron:session): session closed for user root
Oct 22 19:39:01 ubuntu-server CRON[10566]: pam_unix(cron:session): session opened for user root by (uid=0)
Oct 22 19:39:01 ubuntu-server CRON[10566]: pam_unix(cron:session): session closed for user root
Oct 22 19:48:57 ubuntu-server sudo: adi : TTY=pts/1 ; PWD=/ ; USER=root ; COMMAND=/usr/sbin/ufw enable
Oct 22 19:48:57 ubuntu-server sudo: pam_unix(sudo:session): session opened for user root by adi(uid=1000)
Oct 22 19:49:01 ubuntu-server sudo: pam_unix(sudo:session): session closed for user root
Oct 22 19:50:13 ubuntu-server sudo: adi : TTY=pts/1 ; PWD=/ ; USER=root ; COMMAND=/usr/sbin/ufw allow ssh
Member: AndiEoh
AndiEoh Oct 24, 2013 at 12:27:03 (UTC)
Goto Top
Hallo,

was steht in /etc/pam.d/vsftpd ???

Gruß

Andi
Member: AMStyles
AMStyles Oct 25, 2013 at 06:24:33 (UTC)
Goto Top
  1. Standard behaviour for ftpd(8).
auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed

  1. Note: vsftpd handles anonymous logins on its own. Do not enable pam_ftp.so.

  1. Standard pam includes
@include common-account
@include common-session
@include common-auth
auth required pam_shells.so


auth required pam_mysql.so user=vsftpd passwd=ftpdpass host=localhost db=vsftpd table=accounts usercolumn=username passwdcolumn=pass crypt=2
account required pam_mysql.so user=vsftpd passwd=ftpdpass host=localhost db=vsftpd table=accounts usercolumn=username passwdcolumn=pass crypt=2