歡迎您光臨本站 註冊首頁

求助:vsftp建的虛擬帳戶不能登陸

←手機掃碼閱讀     火星人 @ 2014-03-04 , reply:0

求助:vsftp建的虛擬帳戶不能登陸

以下是安裝操作的大致步驟,目的是實現使用虛擬帳戶進行FTP操作.
但虛擬帳戶登陸不了(solaris9操作系統)

bash-2.05#pwd
/export/home/

bash-2.05# ls
db-4.2.52.NC-sol9-sparc-local.gz        
gcc-3.4.6-sol9-sparc-local.gz         
libiconv-1.11-sol9-sparc-local.gz        
make-3.81-sol9-sparc-local.gz
vsftpd-2.0.5.tar.gz

bash-2.05#gunzip db-4.2.52.NC-sol9-sparc-local.gz
bash-2.05#pkgadd -d db-4.2.52.NC-sol9-sparc-local
bash-2.05#gunzip gcc-3.4.6-sol9-sparc-local.gz
bash-2.05#pkgadd -d gcc-3.4.6-sol9-sparc-local
bash-2.05#gunzip libiconv-1.11-sol9-sparc-local.gz
bash-2.05#pkgadd -d libiconv-1.11-sol9-sparc-local
bash-2.05#gunzip make-3.81-sol9-sparc-local.gz
bash-2.05#pkgadd -d make-3.81-sol9-sparc-local
bash-2.05#gunzip vsftpd-2.0.5.tar.gz
bash-2.05#tar vxf vsftpd-2.0.5.tar

bash-2.05# cp /etc/skel/local.profile /etc/skel/local.profile.back
bash-2.05#vi /etc/skel/local.profile
#
# Copyright (c) 2001 by Sun Microsystems, Inc.
# All rights reserved.
#
# ident "@(#)local.profile      1.10    01/06/23 SMI"
stty istrip
PATH=/usr/bin:/usr/ucb:/etc:.
PATH=/usr/local/bin/:/usr/local/BerkeleyDB.4.2/bin:$PATH
export PATH
bash-2.05#. /etc/skel/local.profile
bash-2.05# cd vsftpd-2.0.5
bash-2.05#make

bash-2.05#mkdir /usr/share/empty
bash-2.05#cp vsftpd /usr/local/bin/vsftpd
bash-2.05#. /etc/skel/local.profile
bash-2.05#cp vsftpd.conf.5 /usr/local/man/man5
bash-2.05#cp vsftpd.8 /usr/local/man/man8
bash-2.05#mkdir /etc/vsftpd
bash-2.05#cp vsftpd.conf /etc/vsftpd


bash-2.05#mkdir /export/home/ftp
bash-2.05#groupadd ftp
bash-2.05#useradd -d /export/home/ftp -g ftp -s /bin/false ftp
bash-2.05#chown ftp:ftp /export/home/ftp
bash-2.05# ls -ld /export/home/ftp
drwxr-xr-x   2 ftp      ftp          512 Jul 26 15:51 /export/home/ftp

bash-2.05# cd /etc/vsftpd/
bash-2.05# ls
config                  vsftpd.chroot_list      vsftpd.user_list
ftpusers                vsftpd.conf             vsftpd.user_list.bak
logins.txt              vsftpd.ftpusers         vsftpd_conf_migrate.sh
user_list              vsftpd_login.db

bash-2.05# more ftpusers
# Users that are not allowed to login via ftp
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody


bash-2.05# more ftpusers
# Users that are not allowed to login via ftp
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody


bash-2.05# more logins.txt
test
test
ftp
ftp

bash-2.05# more user_list
# vsftpd userlist
# If userlist_deny=NO, only allow users in this file
# If userlist_deny=YES (default), never allow users in this file, and
# do not even prompt for a password.
# Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers
# for users that are denied.
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody
bash-2.05# more vsftpd.chroot_list

bash-2.05# more vsftpd.conf
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=NO
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=NO
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=NO
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=180
#
# You may change the default value for timing out a data connection.
data_connection_timeout=15
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to BruceMa' Ftp site 1
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_list_enable=YES
chroot_local_user=NO
# (default follows)
chroot_list_file=/etc/vsftpd/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd.pam
userlist_enable=YES
userlist_file=/etc/vsftpd/vsftpd.user_list
userlist_deny=NO
#enable for standalone mode
listen=YES
tcp_wrappers=NO
user_config_dir=/etc/vsftpd/config
guest_enable=YES
guest_username=ftp

bash-2.05# more vsftpd.ftpusers
# Users that are not allowed to login via ftp
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody

bash-2.05# more vsftpd.user_list
test
ftp

bash-2.05# more vsftpd_conf_migrate.sh
#!/bin/bash
#move old config files and symlink them
#shipped with vsftpd-2.0.1-6
PREFIX="vsftpd"
for file in $( ls /etc/${PREFIX}.* ); do
    if [ ! -L $file ]; then
        new=`echo $file | sed s/${PREFIX}\./${PREFIX}\\\\//g | sed s/\.rpmsave//
g`
        mv -f ${file} ${new}
        ln -s ${new} ${file}
        echo $file moved to $new
    fi
done
bash-2.05# more vsftpd_login.db

  x孏B!L
        褝h^








???????????






testtestftpftpqingdiansunftpsunqqftpftpqqserver1ftplocaluserftplocaluser
R????????
《解決方案》

查了一下530的錯誤
多數是說pam
我看了一下我的配置
bash-2.05# more /etc/pam.d/vsftpd.pam
auth required /lib/security/pam_userdb.so db=/etc/vsftpd/vsftpd_login
account required /lib/security/pam_userdb.so db=/etc/vsftpd/vsftpd_login

bash-2.05# ls /lib/security/pam_
pam_authtok_check.so    pam_krb5_migrate.so     pam_sample.so
pam_authtok_check.so.1  pam_krb5_migrate.so.1   pam_sample.so.1
pam_authtok_get.so      pam_ldap.so             pam_smartcard.so
pam_authtok_get.so.1    pam_ldap.so.1           pam_smartcard.so.1
pam_authtok_store.so    pam_passwd_auth.so      pam_unix.so
pam_authtok_store.so.1  pam_passwd_auth.so.1    pam_unix.so.1
pam_dhkeys.so           pam_projects.so         pam_unix_account.so
pam_dhkeys.so.1         pam_projects.so.1       pam_unix_account.so.1
pam_dial_auth.so        pam_rhosts_auth.so      pam_unix_auth.so
pam_dial_auth.so.1      pam_rhosts_auth.so.1    pam_unix_auth.so.1
pam_krb5.so             pam_roles.so            pam_unix_session.so
pam_krb5.so.1           pam_roles.so.1          pam_unix_session.so.1

沒有/lib/security/pam_userdb.so這個文件
還要安裝什麼包嗎?

[火星人 ] 求助:vsftp建的虛擬帳戶不能登陸已經有690次圍觀

http://coctec.com/docs/service/show-post-37105.html