Re: pure-ftpd Ldap

2013-06-29 Thread maral ff
this is my file  pureftpd_ldap.conf:

#
#   #
# Sample Pure-FTPd LDAP configuration file. #
# See README.LDAP for explanations. #
#   #
#


# Optional : name of the LDAP server. Default : localhost

LDAPServer localhost


# Optional : server port. Default : 389

LDAPPort   389


# Mandatory : the base DN to search accounts from. No default.

LDAPBaseDN cn=Users,dc=test,dc=com #Testing is a typical example of
this is the fact


# Optional : who we should bind the server as.
#Default : binds anonymously or binds as FTP users

LDAPBindDN cn=Manager,dc=test,dc=com   #Testing is a typical example of
this is the fact


# Password if we don't bind anonymously
# This configuration file should be only readable by root

LDAPBindPW secret


# Optional : default UID, when there's no entry in a user object

 LDAPDefaultUID 500


# Optional : default GID, when there's no entry in a user object

 LDAPDefaultGID 100


# Filter to use to find the object that contains user info
# \L is replaced by the login the user is trying to log in as
# The default filter is ((objectClass=posixAccount)(uid=\L))

# LDAPFilter ((objectClass=PureFTPdUser)(uid=\L))


# Attribute to get the home directory
# Default is homeDirectory (the standard attribute from posixAccount)

 LDAPHomeDir FTPHomeDir


# LDAP protocol version to use
# Version 3 (default) is mandatory with recent releases of OpenLDAP.

 LDAPVersion 3


# Optional: use TLS to connect to the LDAP server
# LDAPUseTLS  True


# Can be PASSWORD or BIND.
# PASSWORD retrieves objects and checks against the userPassword attribute
# BIND tries to bind

#LDAPAuthMethod ldap


# Optional: default home directory if there's LDAPHomeDir entry

# LDAPDefaultHomeDirectory /var/shared



this is my file  pure_ftpd.conf:



#  #
# Configuration file for pure-ftpd wrappers#
#  #


# If you want to run Pure-FTPd with this configuration
# instead of command-line options, please run the
# following command :
#
# /usr/local/sbin/pure-config.pl /usr/local/etc/pure-ftpd.conf
#
# Please don't forget to have a look at documentation at
# http://www.pureftpd.org/documentation.shtml for a complete list of
# options.

# Cage in every user in his home directory

ChrootEveryone  yes



# If the previous option is set to no, members of the following group
# won't be caged. Others will be. If you don't want chroot()ing anyone,
# just comment out ChrootEveryone and TrustedGID.

# TrustedGID100



# Turn on compatibility hacks for broken clients

BrokenClientsCompatibility  no



# Maximum number of simultaneous users

MaxClientsNumber50



# Fork in background

Daemonize   yes



# Maximum number of sim clients with the same IP address

MaxClientsPerIP 8



# If you want to log all client commands, set this to yes.
# This directive can be duplicated to also log server responses.

VerboseLog  no



# List dot-files even when the client doesn't send -a.

DisplayDotFiles yes



# Don't allow authenticated users - have a public anonymous FTP only.

AnonymousOnly   no



# Disallow anonymous connections. Only allow authenticated users.

NoAnonymous no



# Syslog facility (auth, authpriv, daemon, ftp, security, user, local*)
# The default facility is ftp. none disables logging.

SyslogFacility  ftp



# Display fortune cookies

# FortunesFile  /usr/share/fortune/zippy



# Don't resolve host names in log files. Logs are less verbose, but
# it uses less bandwidth. Set this to yes on very busy servers or
# if you don't have a working DNS.

DontResolve yes



# Maximum idle time in minutes (default = 15 minutes)

MaxIdleTime 15



# LDAP configuration file (see README.LDAP)

 LDAPConfigFile/usr/local/etc/pureftpd-ldap.conf
 createHomeDir yes


# MySQL configuration file (see README.MySQL)

# MySQLConfigFile   /etc/pureftpd-mysql.conf


# Postgres configuration file (see README.PGSQL)

# PGSQLConfigFile   /etc/pureftpd-pgsql.conf


# PureDB user database (see README.Virtual-Users)

# PureDB/etc/pureftpd.pdb


# Path to pure-authd socket (see README.Authentication-Modules)

# ExtAuth   /var/run/ftpd.sock



# If you want to enable PAM authentication, uncomment the following line

# PAMAuthentication yes



# If you want simple Unix (/etc/passwd) authentication, uncomment this

# UnixAuthentication

pure-ftpd Ldap

2013-06-28 Thread maral ff
hey!
I installed Pure-ftpd + Ldap and add a user in Ldap
but Pure-ftpd don't recognize that user
how can i fix this issue?
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: pure-ftpd Ldap

2013-06-28 Thread Mark Felder

On Fri, 28 Jun 2013 09:37:12 -0500, maral ff ffma...@gmail.com wrote:



I installed Pure-ftpd + Ldap and add a user in Ldap
but Pure-ftpd don't recognize that user
how can i fix this issue?


We're going to need some sort of confirmation that you actually configured  
pure-ftpd to bind to your LDAP server. Can you provide your  
pureftpd-ldap.conf?

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org