• This forum has a zero tolerance policy regarding spam. If you register here to publish advertising, your user account will be deleted without further questions.

Proftpd+MySql+VHCS2

Tuxy

New Member
Hallo

ich bin jetzt verzweifelt daran VHCS2 einzurichten. Es geht alles bis auf Proftp.

Meine Config: /etc/proftpd/proftpd.conf

Code:
#
#	VHCS proftpd config file
#
#
#
# Includes required DSO modules. This is mandatory in proftpd 1.3
#
Include /etc/proftpd/modules.conf
useIPV6				off
ServerName			"*********"
ServerType			standalone
DeferWelcome			off

ShowSymlinks			on
MultilineRFC2228		on
DefaultServer			on
ShowSymlinks			on
AllowOverwrite			on
UseReverseDNS			off
IdentLookups			off
AllowStoreRestart		on
AllowForeignAddress		on
ExtendedLog 		/var/log/proftpd/proftpd.access_log WRITE,READ write
 ExtendedLog 		/var/log/proftpd/ftp_auth.log AUTH auth
# Logging Formate
   LogFormat 			default "%h %l %u %t \"%r\" %s %b"
   LogFormat 			auth "%v [%P] %h %t \"%r\" %s"
   LogFormat 			write "%h %l %u %t \"%r\" %s %b"

TimeoutNoTransfer		600
TimeoutStalled			600
TimeoutIdle			1200

DisplayLogin                    welcome.msg
DisplayFirstChdir               .message

#ListOptions                "-l"

DenyFilter			\*.*/

DefaultRoot			~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
#PersistentPasswd		off

# Port 21 is the standard FTP port.

Port				21

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)

MaxInstances			30

# Set the user and group that the server normally runs at.

User				nobody
Group				nogroup

# Normally, we want files to be overwriteable.

<Directory /*>
  # Umask 022 is a good standard umask to prevent new files and dirs
  # (second parm) from being group and world writable.
  Umask				022  022

  AllowOverwrite		on
  HideNoAccess 			on

</Directory>

<Limit ALL>
  IgnoreHidden 			on
</Limit>

<Global>
  RootLogin			off
  TransferLog			/var/log/xferlog
  ExtendedLog 			/var/log/ftp_traff.log read,write traff
  PathDenyFilter 		"\.quota$"
</Global>

<IfModule mod_delay.c>
	DelayEngine off
</IfModule>

#
# VHCS2 Managment;
#
SQLBackend             	mysql		# Enable for Proftpd >= 1.3
SQLAuthTypes 			Crypt
SQLAuthenticate			on
SQLConnectInfo			vhcs2@localhost vftp Password
SQLUserInfo			ftp_users userid passwd uid gid homedir shell
SQLGroupInfo			ftp_group groupname gid members
SQLMinID			2000

#
# VHCS2 Quota management;
#

QuotaEngine 			on
QuotaShowQuotas 		on
QuotaDisplayUnits 		Mb

SQLNamedQuery get-quota-limit SELECT "name, quota_type, per_session, limit_type, bytes_in_avail, bytes_out_avail, bytes_xfer_avail, files_in_avail, files_out_avail, files_xfer_avail FROM quotalimits WHERE name = '%{0}' AND quota_type = '%{1}'"
SQLNamedQuery get-quota-tally SELECT "name, quota_type, bytes_in_used, bytes_out_used, bytes_xfer_used, files_in_used, files_out_used, files_xfer_used FROM quotatallies WHERE name = '%{0}' AND quota_type = '%{1}'"
SQLNamedQuery update-quota-tally UPDATE "bytes_in_used = bytes_in_used + %{0}, bytes_out_used = bytes_out_used + %{1}, bytes_xfer_used = bytes_xfer_used + %{2}, files_in_used = files_in_used + %{3}, files_out_used = files_out_used + %{4}, files_xfer_used = files_xfer_used + %{5} WHERE name = '%{6}' AND quota_type = '%{7}'" quotatallies
SQLNamedQuery insert-quota-tally INSERT "%{0}, %{1}, %{2}, %{3}, %{4}, %{5}, %{6}, %{7}" quotatallies

QuotaLock 			/var/run/proftpd/tally.lock
QuotaLimitTable 		sql:/get-quota-limit
QuotaTallyTable 		sql:/get-quota-tally/update-quota-tally/insert-quota-tally

#
# SSL via TLS
#
#<IfModule mod_tls.c>
#  TLSEngine			on
#  TLSLog			/var/log/proftp/ftp_ssl.log
#  TLSProtocol			SSLv23
#  TLSOptions			NoCertRequest
#  TLSRSACertificateFile		/etc/apache2/ssl/ylabs.de.crt
#  TLSRSACertificateKeyFile 	/etc/apache2/ssl/ylabs.de.key
#  TLSVerifyClient		off
#</IfModule>
SQLLOGFILE /var/log/proftpd.sql.log


Beim Start von Proftpd im Debug Mode:

Code:
 - FTP session requested from unknown class
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - ExtendedLog '/var/log/ftp_traff.log' uses unknown format nickname 'traff'
vxxxxxxxxxxxxxxxxxxxxxxxxxxxx - connected - local  : 195.225.105.65:21
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - connected - remote : 84.63.24.174:32997
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - FTP session opened.
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching PRE_CMD command 'USER 1' to mod_rewrite
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching PRE_CMD command 'USER 1' to mod_tls
xxxxxxxxxxxxxxxxxxxxxxxxxxxx- dispatching PRE_CMD command 'USER 1' to mod_core
xxxxxxxxxxxxxxxxxxxxxxxxxxxx- dispatching PRE_CMD command 'USER 1' to mod_core
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching PRE_CMD command 'USER 1' to mod_delay
xxxxxxxxxxxxxxxxxxxxxxxxxxxx- dispatching PRE_CMD command 'USER 1' to mod_auth
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching CMD command 'USER 1' to mod_auth
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - no supplemental groups found for user '1'
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching POST_CMD command 'USER 1' to mod_sql
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching POST_CMD command 'USER 1' to mod_delay
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching LOG_CMD command 'USER 1' to mod_sql
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching LOG_CMD command 'USER 1' to mod_log
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching PRE_CMD command 'PASS (hidden)' to mod_rewrite
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching PRE_CMD command 'PASS (hidden)' to mod_tls
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching PRE_CMD command 'PASS (hidden)' to mod_core
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching PRE_CMD command 'PASS (hidden)' to mod_core
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching PRE_CMD command 'PASS (hidden)' to mod_wrap
xxxxxxxxxxxxxxxxxxxxxxxxxxxx- dispatching PRE_CMD command 'PASS (hidden)' to mod_radius
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching PRE_CMD command 'PASS (hidden)' to mod_sql
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - no supplemental groups found for user '1'
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching PRE_CMD command 'PASS (hidden)' to mod_delay
xxxxxxxxxxxxxxxxxxxxxxxxxxxx- dispatching PRE_CMD command 'PASS (hidden)' to mod_auth
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching CMD command 'PASS (hidden)' to mod_auth
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - no such user '1'
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - USER 1: no such user found from xxxxxxxxxxxxxxxxxxxxxxxxxxxx
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching POST_CMD_ERR command 'PASS (hidden)' to mod_sql
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching POST_CMD_ERR command 'PASS (hidden)' to mod_delay
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching LOG_CMD_ERR command 'PASS (hidden)' to mod_sql
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching LOG_CMD_ERR command 'PASS (hidden)' to mod_log
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - dispatching LOG_CMD_ERR command 'PASS (hidden)' to mod_auth
xxxxxxxxxxxxxxxxxxxxxxxxxxxx - FTP session closed.

Wenn man das ganze ohne MySQL macht krieg ohne Problem eine Verbindung:confused:


Ich hoffe ihr könnt mir helfen

Edit: Noch zum System
-Vserver bei Vanager
-MYSQL5&PHP5
Debian Etch
kein Confixx oder Plesk

Gruß Tuxy
 
Last edited by a moderator:
Was steht denn in deiner syslog zum Thema MySQL und Proftpd? zu finden unter /var/log

Und zusätzlich... was steht in deiner modules.conf drin? /etc/proftpd
 
Last edited by a moderator:
heißt der User wirklich "User 1"? mit leerzeichen? Wenn ja... bitte mal rausnehmen undn en zusammenhängenden user anlegen...

p.s. welche Version von VHCS2 hast du denn genommen?
 
VHCS Version 2.4.8 RC1

der User heißt 1 zu Testzwecken aber auch schon mit "Test" probiert

MySql.log ist leer?

Proftpd.log hört um 15:01 auf? obwohl der Dienst noch läuft


Modules.conf
Code:
#
# This file is used to manage DSO modules and features.
#

# This is the directory where DSO modules reside

ModulePath /usr/lib/proftpd

# Allow only user root to load and unload modules, but allow everyone
# to see which modules have been loaded

ModuleControlsACLs insmod,rmmod allow user root
ModuleControlsACLs lsmod allow user *

LoadModule mod_ctrls_admin.c
LoadModule mod_tls.c
LoadModule mod_sql.c
LoadModule mod_ldap.c
LoadModule mod_sql_mysql.c
LoadModule mod_sql_postgres.c
LoadModule mod_quotatab.c
LoadModule mod_quotatab_file.c
LoadModule mod_quotatab_ldap.c
LoadModule mod_quotatab_sql.c
LoadModule mod_radius.c
LoadModule mod_wrap.c
LoadModule mod_rewrite.c

# keep this module the last one
LoadModule mod_ifsession.c

Proftpd.mysql.log im Anhang war zu lang


Danke yogibaerj ;) für die ersten Tipps

aber gehen tuts immernoch nicht :(
 

Attachments

  • proftpd.sql.log.txt
    195.9 KB · Views: 258
in der syslog steht nix vonwegen Datei nicht gefunden, No such user oder ähnliches?

vi /var/log/syslog letzte Zeile nach dem letzten Fehlerhaften login hilft vielleicht...

in deiner proftpd.conf und modules.conf sehe ich nichts fehlerhaftes. Also muss es was anderes sein und es fehlt was... meine Vermutung...
 
Moin
das steht in der Syslog
Code:
Jul 31 09:39:51 xxxxxx proftpd[15487]: xxxxxxxxxxxxxxxxxxxxxxxx- ExtendedLog '/var/log/ftp_traff.log' uses un$
Jul 31 09:39:51 xxxxxxx proftpd[15487]: xxxxxxxxxxxxxxxxxxxxxxxx- FTP session opened.
Jul 31 09:39:51 xxxxxxx proftpd[15487]: xxxxxxxxxxxxxxxxxxxxxxxx- no such user '1'

Wie kann ich denn kontrollieren ob die Daten überhaupt vom MySql abgefragt werden.

Die Tabellen dazu sind auch angelegt

Und ich habe nach dem Tutorial da oben gearbeitet, auch alles nochmal installiert aber gab nichts was fehlte

Gruß Tuxy
 
Hi

den Link kenne ich leider schon habe es so gemacht wie es beschrieben war aber keine Besserung.
 
Ich hänge mich hier mal mit dran, weil a) auch vhcs2 im Einsatz ist und b) nach dem Etch-Update kein FTP-Login mehr möglich ist. So sieht ein Verbindungsversuch remote aus wenn ich mit proftpd -nd9 auf dem Server loggen lasse:
Code:
one78.root.expressmedia.de - no matching vhost found for 212.12.114.142#21, using DefaultServer 'one78'
one78.root.expressmedia.de - FS: using system lstat()
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - ROOT PRIVS at main.c:1034
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - SETUP PRIVS at main.c:1039
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - FTP session requested from unknown class
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - performing module session initializations
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - ROOT PRIVS at mod_quotatab_sql.c:721
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - RELINQUISH PRIVS at mod_quotatab_sql.c:726
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - ROOT PRIVS at mod_quotatab.c:2329
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - RELINQUISH PRIVS at mod_quotatab.c:2336
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - ROOT PRIVS at mod_quotatab.c:2345
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - RELINQUISH PRIVS at mod_quotatab.c:2352
one78.root.expressmedia.de (217.14.122.234[217.14.122.234]) - FTP session closed.
Habe auch bereit die Änderungen an der proftpd.conf gemacht (Include..., SQLBackend, ....). Hier meine proftpd.conf
Code:
#
#       VHCS proftpd config file
#
#
Include /etc/proftpd/modules.conf

ServerName                      "*******"
ServerType                      standalone
DeferWelcome                    off

UseIPv6                         off
ShowSymlinks                    on
MultilineRFC2228                on
DefaultServer                   on
ShowSymlinks                    on
AllowOverwrite                  on

LogFormat                       traff "%b %u"

TimeoutNoTransfer               600
TimeoutStalled                  600
TimeoutIdle                     1200

DisplayLogin                    welcome.msg
DisplayFirstChdir               .message

#LsDefaultOptions                "-l"

DenyFilter                      \*.*/

DefaultRoot                     ~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
#PersistentPasswd               off

# Port 21 is the standard FTP port.

Port                            21

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)

MaxInstances                    30

# Set the user and group that the server normally runs at.

User                            nobody
Group                           nogroup

# Normally, we want files to be overwriteable.

<Directory /*>
  # Umask 022 is a good standard umask to prevent new files and dirs
  # (second parm) from being group and world writable.
  Umask                         022  022

  AllowOverwrite                on
  HideNoAccess on

</Directory>

<Limit ALL>
  IgnoreHidden on
</Limit>

<Global>
        TransferLog                     /var/log/xferlog
        ExtendedLog                     /var/log/ftp_traff.log read,write traff
        PathDenyFilter "\.quota$"
</Global>

<IfModule mod_delay.c>
        DelayEngine off
        IdentLookups off
        UseReverseDNS off
</IfModule>

#
# VHCS2 Managment;
#

SQLBackend              mysql
SQLAuthTypes            Crypt
SQLAuthenticate         on
SQLConnectInfo          vhcs2@localhost vftp [***MEIN_MYSQL_PW***]
SQLUserInfo             ftp_users userid passwd uid gid homedir shell
SQLGroupInfo            ftp_group groupname gid members
SQLMinID                2000

#
# VHCS2 Quota management;
#

QuotaEngine on
QuotaShowQuotas on
QuotaDisplayUnits Mb

SQLNamedQuery get-quota-limit SELECT "name, quota_type, per_session, limit_type, bytes_in_avail, bytes_out_avail, bytes_xfer_avail, files_in_avail, files_out_avail, files_xfer_avail FROM quotalimits WHERE name = '%{0}' AND quota_type = '%{1}'"
SQLNamedQuery get-quota-tally SELECT "name, quota_type, bytes_in_used, bytes_out_used, bytes_xfer_used, files_in_used, files_out_used, files_xfer_used FROM quotatallies WHERE name = '%{0}' AND quota_type = '%{1}'"
SQLNamedQuery update-quota-tally UPDATE "bytes_in_used = bytes_in_used + %{0}, bytes_out_used = bytes_out_used + %{1}, bytes_xfer_used = bytes_xfer_used + %{2}, files_in_used = files_in_used + %{3}, files_out_used = files_out_used + %{4}, files_xfer_used = files_xfer_used + %{5} WHERE name = '%{6}' AND quota_type = '%{7}'" quotatallies
SQLNamedQuery insert-quota-tally INSERT "%{0}, %{1}, %{2}, %{3}, %{4}, %{5}, %{6}, %{7}" quotatallies

QuotaLock /var/run/proftpd/tally.lock
QuotaLimitTable sql:/get-quota-limit
QuotaTallyTable sql:/get-quota-tally/update-quota-tally/insert-quota-tally
 
Falsche config

Du benutzt eine falsche Konfiguration!

Siehe mein Posting 3 weiter oben ...


SQLConnectInfo vhcs2@localhost vftp [***MEIN_MYSQL_PW***]
SQLUserInfo ftp_users userid passwd uid gid homedir shell

kein passwort dort eintragen... vergleich deine Conf mal mit der, die du oben im Posting findest ... ;)
 
Ok, hab's zu "Password" geändert (auch andere Stellen nach Deiner conf angepasst), aber bekomme immer noch diese Fehler / kein Login möglich:

# proftpd -d9 -n
Code:
 - mod_ctrls/0.9.4: binding ctrls socket to '/var/run/proftpd/proftpd.sock'
 - parsing '/etc/proftpd/proftpd.conf' configuration
 - FS: using system open()
 - FS: using system read()
 - dispatching directive 'Include' to module mod_core
 - FS: using system lstat()
 - parsing '/etc/proftpd/modules.conf' configuration
 - FS: using system open()
 - FS: using system read()
 - dispatching directive 'ModulePath' to module mod_dso
 - FS: using system stat()
 - dispatching directive 'ModuleControlsACLs' to module mod_dso
 - dispatching auth request "name2uid" to module mod_auth_file
 - dispatching auth request "name2uid" to module mod_auth_unix
 - dispatching auth request "name2uid" to module mod_auth_file
 - dispatching auth request "name2uid" to module mod_auth_unix
 - dispatching directive 'ModuleControlsACLs' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - mod_tls/2.1.1: using OpenSSL 0.9.8c 05 Sep 2006
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - dispatching directive 'LoadModule' to module mod_dso
 - FS: using system read()
 - FS: using system close()
 - dispatching directive 'ServerName' to module mod_core
 - dispatching directive 'ServerType' to module mod_core
 - dispatching directive 'DeferWelcome' to module mod_core
 - dispatching directive 'UseIPv6' to module mod_core
 - disabling runtime support for IPv6 connections
 - dispatching directive 'ShowSymlinks' to module mod_ls
 - dispatching directive 'MultilineRFC2228' to module mod_core
 - dispatching directive 'DefaultServer' to module mod_core
 - dispatching directive 'ShowSymlinks' to module mod_ls
 - dispatching directive 'AllowOverwrite' to module mod_xfer
 - dispatching directive 'UseReverseDNS' to module mod_core
 - dispatching directive 'IdentLookups' to module mod_core
 - dispatching directive 'AllowStoreRestart' to module mod_xfer
 - dispatching directive 'AllowForeignAddress' to module mod_core
 - dispatching directive 'ExtendedLog' to module mod_log
 - dispatching directive 'ExtendedLog' to module mod_log
 - dispatching directive 'LogFormat' to module mod_log
 - dispatching directive 'LogFormat' to module mod_log
 - dispatching directive 'LogFormat' to module mod_log
 - dispatching directive 'TimeoutNoTransfer' to module mod_xfer
 - dispatching directive 'TimeoutStalled' to module mod_xfer
 - dispatching directive 'TimeoutIdle' to module mod_core
 - dispatching directive 'DisplayLogin' to module mod_core
 - dispatching directive 'DisplayFirstChdir' to module mod_core
 - dispatching directive 'DenyFilter' to module mod_core
 - DenyFilter: compiling deny regex '\*.*/'
 - dispatching directive 'DefaultRoot' to module mod_auth
 - dispatching directive 'Port' to module mod_core
 - FS: using system read()
 - dispatching directive 'MaxInstances' to module mod_core
 - dispatching directive 'User' to module mod_core
 - dispatching auth request "getpwnam" to module mod_radius
 - dispatching auth request "getpwnam" to module mod_ldap
 - dispatching auth request "getpwnam" to module mod_sql
 - dispatching auth request "getpwnam" to module mod_auth_file
 - dispatching auth request "getpwnam" to module mod_auth_unix
 - dispatching directive 'Group' to module mod_core
 - dispatching auth request "getgrnam" to module mod_radius
 - dispatching auth request "getgrnam" to module mod_ldap
 - dispatching auth request "getgrnam" to module mod_sql
 - dispatching auth request "getgrnam" to module mod_auth_file
 - dispatching auth request "getgrnam" to module mod_auth_unix
 - dispatching directive '<Directory>' to module mod_core
 - <Directory /*>: deferring resolution of path
 - dispatching directive 'Umask' to module mod_core
 - dispatching directive 'AllowOverwrite' to module mod_xfer
 - dispatching directive 'HideNoAccess' to module mod_core
 - dispatching directive '</Directory>' to module mod_core
 - dispatching directive '<Limit>' to module mod_core
 - dispatching directive 'IgnoreHidden' to module mod_core
 - dispatching directive '</Limit>' to module mod_core
 - dispatching directive '<Global>' to module mod_core
 - dispatching directive 'RootLogin' to module mod_auth
 - dispatching directive 'TransferLog' to module mod_core
 - dispatching directive 'ExtendedLog' to module mod_log
 - dispatching directive 'PathDenyFilter' to module mod_core
 - PathDenyFilter: compiling deny regex '.quota$'
 - dispatching directive '</Global>' to module mod_core
 - dispatching directive '<IfModule>' to module mod_core
 - <IfModule>: using 'mod_delay.c' section at line 87
 - dispatching directive 'DelayEngine' to module mod_delay
 - dispatching directive '</IfModule>' to module mod_core
 - FS: using system read()
 - dispatching directive 'SQLBackend' to module mod_sql
 - dispatching directive 'SQLAuthTypes' to module mod_sql
 - dispatching directive 'SQLAuthenticate' to module mod_sql
 - dispatching directive 'SQLConnectInfo' to module mod_sql
 - dispatching directive 'SQLUserInfo' to module mod_sql
 - dispatching directive 'SQLGroupInfo' to module mod_sql
 - dispatching directive 'SQLMinID' to module mod_sql
 - dispatching directive 'QuotaEngine' to module mod_quotatab
 - dispatching directive 'QuotaShowQuotas' to module mod_quotatab
 - dispatching directive 'QuotaDisplayUnits' to module mod_quotatab
 - dispatching directive 'SQLNamedQuery' to module mod_sql
 - dispatching directive 'SQLNamedQuery' to module mod_sql
 - FS: using system read()
 - dispatching directive 'SQLNamedQuery' to module mod_sql
 - dispatching directive 'SQLNamedQuery' to module mod_sql
 - dispatching directive 'QuotaLock' to module mod_quotatab
 - dispatching directive 'QuotaLimitTable' to module mod_quotatab
 - dispatching directive 'QuotaTallyTable' to module mod_quotatab
 - FS: using system read()
 - FS: using system read()
 - dispatching directive 'SQLLogFile' to module mod_sql
 - FS: using system read()
 - FS: using system close()
m25s11 -
m25s11 - Config for m25s11:
m25s11 - Limit
m25s11 -  IgnoreHidden
m25s11 - /*
m25s11 -  Umask
m25s11 -  DirUmask
m25s11 -  AllowOverwrite
m25s11 -  HideNoAccess
m25s11 -  ShowSymlinks
m25s11 -  AllowStoreRestart
m25s11 -  AllowForeignAddress
m25s11 -  DisplayLogin
m25s11 -  DisplayFirstChdir
m25s11 -  DenyFilter
m25s11 -  SQLAuthTypes
m25s11 -  SQLAuthenticate
m25s11 -  SQLConnectInfo
m25s11 -  SQLMinID
m25s11 -  SQLNamedQuery_get-quota-limit
m25s11 -  SQLNamedQuery_get-quota-tally
m25s11 -  SQLNamedQuery_update-quota-tally
m25s11 -  SQLNamedQuery_insert-quota-tally
m25s11 -  RootLogin
m25s11 -  TransferLog
m25s11 -  PathDenyFilter
m25s11 - DeferWelcome
m25s11 - ShowSymlinks
m25s11 - DefaultServer
m25s11 - ShowSymlinks
m25s11 - AllowOverwrite
m25s11 - IdentLookups
m25s11 - AllowStoreRestart
m25s11 - AllowForeignAddress
m25s11 - ExtendedLog
m25s11 - ExtendedLog
m25s11 - TimeoutNoTransfer
m25s11 - TimeoutStalled
m25s11 - TimeoutIdle
m25s11 - DisplayLogin
m25s11 - DisplayFirstChdir
m25s11 - DenyFilter
m25s11 - DefaultRoot
m25s11 - UserID
m25s11 - UserName
m25s11 - GroupID
m25s11 - GroupName
m25s11 - DelayEngine
m25s11 - SQLBackend
m25s11 - SQLAuthTypes
m25s11 - SQLAuthenticate
m25s11 - SQLConnectInfo
m25s11 - SQLUserTable
m25s11 - SQLUsernameField
m25s11 - SQLPasswordField
m25s11 - SQLUidField
m25s11 - SQLGidField
m25s11 - SQLHomedirField
m25s11 - SQLShellField
m25s11 - SQLGroupTable
m25s11 - SQLGroupnameField
m25s11 - SQLGroupGIDField
m25s11 - SQLGroupMembersField
m25s11 - SQLMinID
m25s11 - QuotaEngine
m25s11 - QuotaShowQuotas
m25s11 - QuotaDisplayUnits
m25s11 - SQLNamedQuery_get-quota-limit
m25s11 - SQLNamedQuery_get-quota-tally
m25s11 - SQLNamedQuery_update-quota-tally
m25s11 - SQLNamedQuery_insert-quota-tally
m25s11 - QuotaLock
m25s11 - QuotaLimitTable
m25s11 - QuotaTallyTable
m25s11 - SQLLogFile
m25s11 - RootLogin
m25s11 - TransferLog
m25s11 - ExtendedLog
m25s11 - PathDenyFilter
m25s11 - ROOT PRIVS at mod_ctrls.c:1610
m25s11 - mod_ctrls/0.9.4: binding ctrls socket to '/var/run/proftpd/proftpd.sock'
m25s11 - RELINQUISH PRIVS at mod_ctrls.c:1612
m25s11 - dispatching auth request "getgroups" to module mod_radius
m25s11 - dispatching auth request "getgroups" to module mod_ldap
m25s11 - dispatching auth request "getgroups" to module mod_sql
m25s11 - dispatching auth request "getgroups" to module mod_auth_file
m25s11 - dispatching auth request "getgroups" to module mod_auth_unix
m25s11 - SETUP PRIVS at main.c:2920
m25s11 - ROOT PRIVS at main.c:2000
m25s11 - RELINQUISH PRIVS at main.c:2007
m25s11 - ROOT PRIVS at main.c:2355
m25s11 - opening scoreboard '/var/run/proftpd/proftpd.scoreboard'
m25s11 - RELINQUISH PRIVS at main.c:2381
m25s11 - ROOT PRIVS at mod_ctrls_admin.c:995
m25s11 - opening scoreboard '/var/run/proftpd/proftpd.scoreboard'
m25s11 - RELINQUISH PRIVS at mod_ctrls_admin.c:997
m25s11 - ROOT PRIVS at inet.c:328
m25s11 - RELINQUISH PRIVS at inet.c:386
m25s11 - ProFTPD 1.3.0 (stable) (built mar gen 2 10:57:47 CET 2007) standalone mode STARTUP
m25s11 - ROOT PRIVS at main.c:2218
m25s11 - RELINQUISH PRIVS at main.c:2220
m25s11 - FS: using system lstat()
m25s11 - ROOT PRIVS at mod_ctrls.c:1173
m25s11 - RELINQUISH PRIVS at mod_ctrls.c:1177
m25s11 - FS: using system lstat()
m25s11 - FS: using system lstat()
m25s11 - ROOT PRIVS at main.c:1185
m25s11 - RELINQUISH PRIVS at main.c:1189
m25s11 - no matching vhost found for 83.151.30.13#21, using DefaultServer 'm25s11'
m25s11 (77.176.44.101[77.176.44.101]) - ROOT PRIVS at main.c:1034
m25s11 (77.176.44.101[77.176.44.101]) - SETUP PRIVS at main.c:1039
m25s11 (77.176.44.101[77.176.44.101]) - FTP session requested from unknown class
m25s11 (77.176.44.101[77.176.44.101]) - performing module session initializations
m25s11 (77.176.44.101[77.176.44.101]) - ROOT PRIVS at mod_quotatab_sql.c:721
m25s11 (77.176.44.101[77.176.44.101]) - RELINQUISH PRIVS at mod_quotatab_sql.c:726
m25s11 (77.176.44.101[77.176.44.101]) - ROOT PRIVS at mod_quotatab.c:2329
m25s11 (77.176.44.101[77.176.44.101]) - RELINQUISH PRIVS at mod_quotatab.c:2336
m25s11 (77.176.44.101[77.176.44.101]) - ROOT PRIVS at mod_quotatab.c:2345
m25s11 (77.176.44.101[77.176.44.101]) - RELINQUISH PRIVS at mod_quotatab.c:2352
m25s11 (77.176.44.101[77.176.44.101]) - ROOT PRIVS at mod_sql.c:3809
m25s11 (77.176.44.101[77.176.44.101]) - RELINQUISH PRIVS at mod_sql.c:3811
m25s11 - FS: using system lstat()
m25s11 - FS: using system lstat()
m25s11 (77.176.44.101[77.176.44.101]) - FTP session closed.
m25s11 - FS: using system lstat()
m25s11 - scrubbing scoreboard
m25s11 - ROOT PRIVS at mod_core.c:131
m25s11 - RELINQUISH PRIVS at mod_core.c:133
m25s11 - ROOT PRIVS at mod_core.c:161
m25s11 - RELINQUISH PRIVS at mod_core.c:192
m25s11 - FS: using system lstat()
m25s11 - FS: using system lstat()
m25s11 - FS: using system lstat()
m25s11 - scrubbing scoreboard
m25s11 - ROOT PRIVS at mod_core.c:131
m25s11 - RELINQUISH PRIVS at mod_core.c:133
m25s11 - ROOT PRIVS at mod_core.c:161
m25s11 - RELINQUISH PRIVS at mod_core.c:192
m25s11 - FS: using system lstat()
Meine jetzige config sieht so aus (restart wurde gemacht):
Code:
#
#       VHCS proftpd config file
#
#
Include /etc/proftpd/modules.conf

ServerName                      "m25s11"
ServerType                      standalone
DeferWelcome                    off

UseIPv6                         off
ShowSymlinks                    on
MultilineRFC2228                on
DefaultServer                   on
ShowSymlinks                    on
AllowOverwrite                  on
UseReverseDNS                   off
IdentLookups                    off
AllowStoreRestart               on
AllowForeignAddress             on
ExtendedLog             /var/log/proftpd/proftpd.access_log WRITE,READ write
ExtendedLog             /var/log/proftpd/ftp_auth.log AUTH auth
# Logging Formate
LogFormat                       default "%h %l %u %t \"%r\" %s %b"
LogFormat                       auth "%v [%P] %h %t \"%r\" %s"
LogFormat                       write "%h %l %u %t \"%r\" %s %b"

#LogFormat                      traff "%b %u"

TimeoutNoTransfer               600
TimeoutStalled                  600
TimeoutIdle                     1200

DisplayLogin                    welcome.msg
DisplayFirstChdir               .message

#ListOptions                   "-l"

DenyFilter                      \*.*/

DefaultRoot                     ~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
#PersistentPasswd               off

# Port 21 is the standard FTP port.

Port                            21

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)

MaxInstances                    30

# Set the user and group that the server normally runs at.

User                            nobody
Group                           nogroup

# Normally, we want files to be overwriteable.

<Directory /*>
  # Umask 022 is a good standard umask to prevent new files and dirs
  # (second parm) from being group and world writable.
  Umask                         022  022

  AllowOverwrite                on
  HideNoAccess on

</Directory>

<Limit ALL>
  IgnoreHidden on
</Limit>

<Global>
        RootLogin                       off
        TransferLog                     /var/log/xferlog
        ExtendedLog                     /var/log/ftp_traff.log read,write traff
        PathDenyFilter "\.quota$"
</Global>

<IfModule mod_delay.c>
        DelayEngine off
</IfModule>

#
# VHCS2 Managment;
#

SQLBackend              mysql
SQLAuthTypes            Crypt
SQLAuthenticate         on
SQLConnectInfo          vhcs2@localhost vftp Password
SQLUserInfo             ftp_users userid passwd uid gid homedir shell
SQLGroupInfo            ftp_group groupname gid members
SQLMinID                2000

#
# VHCS2 Quota management;
#

QuotaEngine             on
QuotaShowQuotas         on
QuotaDisplayUnits       Mb

SQLNamedQuery get-quota-limit SELECT "name, quota_type, per_session, limit_type, bytes_in_avail, bytes_out_avail, bytes_xfer_avail, files_in_avail, files_out_avail, files_xfer_avail FROM quotalimits WHERE name = '%{0}' AND quota_type = '%{1}'"
SQLNamedQuery get-quota-tally SELECT "name, quota_type, bytes_in_used, bytes_out_used, bytes_xfer_used, files_in_used, files_out_used, files_xfer_used FROM quotatallies WHERE name = '%{0}' AND quota_type = '%{1}'"
SQLNamedQuery update-quota-tally UPDATE "bytes_in_used = bytes_in_used + %{0}, bytes_out_used = bytes_out_used + %{1}, bytes_xfer_used = bytes_xfer_used + %{2}, files_in_used = files_in_used + %{3}, files_out_used = files_out_used + %{4}, files_xfer_used = files_xfer_used + %{5} WHERE name = '%{6}' AND quota_type = '%{7}'" quotatallies
SQLNamedQuery insert-quota-tally INSERT "%{0}, %{1}, %{2}, %{3}, %{4}, %{5}, %{6}, %{7}" quotatallies

QuotaLock                       /var/run/proftpd/tally.lock
QuotaLimitTable                 sql:/get-quota-limit
QuotaTallyTable                 sql:/get-quota-tally/update-quota-tally/insert-quota-tally

#
# SSL via TLS
#
#<IfModule mod_tls.c>
#  TLSEngine                    on
#  TLSLog                       /var/log/proftp/ftp_ssl.log
#  TLSProtocol                  SSLv23
#  TLSOptions                   NoCertRequest
#  TLSRSACertificateFile                /etc/apache2/ssl/ylabs.de.crt
#  TLSRSACertificateKeyFile     /etc/apache2/ssl/ylabs.de.key
#  TLSVerifyClient              off
#</IfModule>
SQLLOGFILE /var/log/proftpd.sql.log
syslog sagt (vom Starten des proftpd bis zum Login-Versuch des Desktop-PCs):
Code:
Aug  2 16:17:41 m25s11 proftpd[25698]: m25s11 - ProFTPD 1.3.0 (stable) (built mar gen 2 10:57:47 CET 2007) standalone mode STARTUP
Aug  2 16:17:43 m25s11 inetd[27046]: time/tcp: bind: Address already in use
Aug  2 16:17:43 m25s11 inetd[27046]: daytime/tcp: bind: Address already in use
Aug  2 16:17:43 m25s11 inetd[27046]: discard/tcp: bind: Address already in use
Aug  2 16:17:52 m25s11 proftpd[25718]: m25s11 (77.176.44.101[77.176.44.101]) - FTP session closed.
 
Back
Top