PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : FTP max clients



verve
17.10.02, 13:20
Hallo Leutz,

ich habe ein Problem (so einfach *schäm*)!
Also, ich möchte die Anzahl der Maximalen FTP-Zugriffe erhöhen, denn wenn ich auf den Server zugreife sagt er immer :
Number of maximum clients (10) already connected ...
Dann bin ich in die config von ProFTPD gegangen und habe den Wert max clients von 10 auf 20 gesetzt! Allerdings wenn ich jetzt auf den FTP-Server zugreifen will, sagt er mir immer noch number of maximum clients(10) already connected!
Wieso hat er das denn nicht auf 20 geändert?
Ich denke diese Frage sollte doch für euch kein Problem sein, oder?
Übrigens wenn ich in die Konsole whoftp eingebe, zeigt er mir nichts an! wenn ich
netstat -anlt eingebe, zeigt er mir ganz viele IP'S an! Viele wiederholen sich auch dauernd...

greetings

verve

feuerwand
17.10.02, 13:23
du hast den server aber schon neugestartet, oder?

verve
17.10.02, 13:26
ja mit
rcproftpd restart
Das ist ja das komische!
Es geht aber trotzdem nicht!
Falls es wichtig ist, der genaue Fehler sieht so aus:
530 Sorry, the maximum number of allowed clients (10) already connected.

greetings

verve

verve
17.10.02, 14:15
Unter welchen eintrag genau kann man die Anzahl der eingeloggten FTp User einstellen?

HangLoose
17.10.02, 14:18
moin

http://www.3d-crew.com/eigenes/ftp/11a.html

verve
17.10.02, 15:43
Schuldigung, aber ich blick da einfach nicht durch!
Es klappt nicht, egal was ich mache!
Also, ich möchte meine Maximalzahl an Ftp-Clients von 10 auf unendlich erhöhen (oder auf eine hohe Zahl)! Ich weiß nur nicht wie, obwohl ich mir alles durchgelsen habe!
Hier meine proftpd.conf (anders komm ich echt nicht weiter, also helft mir bitte):

# This is a basic ProFTPD configuration file. It establishes a single
> # server and a single anonymous login. It assumes that you have a
> # user/group "nobody"/"nogroup" for normal operation and anon.
>
> # !!! PLEASE read the documentation of proftpd !!!
> #
> # You can find the documentation in /usr/doc/packages/proftpd/,
> # http://www.proftpd.org/ and don't forget to read carefully
> # and _follow_ hints on http://www.proftpd.net/security.html.
>
> ServerName "servername"
> #ServerType inetd
> ServerType standalone
> ServerAdmin email@admin.de
> #
> # uncomment, if you want to hide the servers name:
> #
> #ServerIdent on "FTP Server ready"
> DeferWelcome off
> DefaultServer on
>
> # Enable PAM for authentication...
> #
> AuthPAM on
>
> # Setting this directive to on will cause authentication to fail
> # if PAM authentication fails. The default setting, off, allows
> # other modules and directives such as AuthUserFile and friends
> # to authenticate users.
> #
> #AuthPAMAuthoritative off
>
> # This directive allows you to specify the PAM service name used
> # in authentication (default is "proftpd" on SuSE Linux).
> # You have to setup the service in the /etc/pam.d/<other_name>.
> #
> #AuthPAMConfig proftpd
>
> # Port 21 is the standard FTP port.
> Port 21
>
> # disable listen on 0.0.0.0:21 - the port (and IP) should
> # be specified explicitly in each VirtualHost definition
> #
> #Port 0
>
> # listen for each (additional) address explicitly that is
> # specified (via Bind and Port) in a VirtualHost definition
> #
> #SocketBindTight on
>
>
> # Umask 022 is a good standard umask to prevent new dirs
> # and files from being group and world writable.
> Umask 022
>
> # Set the user and group that the server normally runs at.
> User nobody
> Group nogroup
>
> # Normally, we want files to be overwriteable.
> <Directory /*>
> AllowOverwrite on
> HiddenStor on
> #HideNoAccess on
> </Directory>
>
> # protect .ftpaccess and similar - see also PathDenyFilter
> #<Directory /*.ftp*>
> # <Limit ALL>
> # DenyAll
> # IgnoreHidden on
> # </Limit>
> #</Directory>
>
> # It is a very good idea to allow only filenames containing normal
> # alphanumeric characters for uploads (and not shell code...);
> # see also the PathDenyFilter option
> #PathAllowFilter ".*/[a-zA-Z0-9]+$"
> #PathAllowFilter ".*/[a-zA-Z0-9~ \*\/,_.-]+$"
>
> # Do not allow to pass printf-Formats (see also AllowFilter option):
> DenyFilter "%"
>
> # To prevent DoS attacks, set the maximum number of child processes
> # to 30. If you need to allow more than 30 concurrent connections
> # at once, simply increase this value. Note that this ONLY works
> # in standalone mode, in inetd mode you should use an inetd server
> # that allows you to limit maximum number of processes per service
> # (such as xinetd)
> MaxInstances 30
>
> # Performance: skip DNS resolution when we process the logs...
> #UseReverseDNS off
>
> # Turn off Ident lookups
> IdentLookups off
>
> # Set the maximum number of seconds a data connection is allowed
> # to "stall" before being aborted.
> #TimeoutStalled 300
>
> # Where do we put the pid files?
> ScoreboardPath /var/run/proftpd
>
> #
> # Logging options
> #
> TransferLog /var/log/xferlog
>
> # Some logging formats
> #
> #LogFormat default "%h %l %u %t \"%r\" %s %b"
> #LogFormat auth "%v [%P] %h %t \"%r\" %s"
> #LogFormat write "%h %l %u %t \"%r\" %s %b"
>
> # Log file/dir access
> #ExtendedLog /var/log/proftpd.access_log WRITE,READ write
>
> # Record all logins
> #ExtendedLog /var/log/proftpd.auth_log AUTH auth
>
> # Paranoia logging level....
> ##ExtendedLog /var/log/proftpd.paranoid_log ALL default
>
> #
> # Do a chroot for web-users (i.e. public or www group), but
> # do not change root if the user is also in the users group...
> #
> #DefaultRoot ~/www public,!users
> DefaultRoot ~
>
> # Limit login attempts
> #MaxLoginAttempts 3
>
> # Users needs a valid shell
> #RequireValidShell yes
>
> #
> # Use special Auth files instead....
> #
> #AuthUserFile /var/proftpd/authfiles/passwd
> #AuthGroupFile /var/proftpd/authfiles/group
>
> #
> # Use LDAP server - see README.LDAP
> #
> #LDAPServer "localhost"
> #LDAPPrefix "dc=your,dc=domain,dc=top"
> #LDAPDN "cn=YourDNUser,dc=your,dc=domain,dc=top"
> #LDAPDNPass "YourDNUserPassword"
>
>
> # The ratio directives take four numbers: file ratio, initial file
> # credit, byte ratio, and initial byte credit. Setting either ratio
> # to 0 disables that check.
> #
> # The directives are HostRatio (matches FQDN -- wildcards are allowed
> # in this one), AnonRatio (matches password entered in an anon login,
> # usually an email address), UserRatio (accepts "*" for 'any user'),
> # and GroupRatio. Matches are looked for in that order.
> #
> # Some examples:
> #
> # Ratios on # enable module
> # UserRatio ftp 0 0 0 0
> # HostRatio anyhost.domain.top 0 0 0 0 # leech access (default)
> # GroupRatio proftpd 100 10 5 100000 # 100:1 files, 10 file
cred
> # AnonRatio auser@domain.top 1 0 1 0 # 1:1 ratio, no credits
> # UserRatio * 5 5 5 50000 # special default case
> #
> # Setting "Ratios on" without configuring anything else will enable
> # leech mode: it logs activity and sends status messages to the ftp
> # client, but doesn't restrict traffic.
>
>
> #
> # uncomment for anonymous...:
> #
> #<Anonymous ~ftp>
> # # After anonymous login, daemon runs as:
> User ftp
> Group public
> #
> # # We want clients to be able to login with "anonymous" as well as
"ftp"
> UserAlias anonymous ftp
> #
> # # Limit the maximum number of anonymous logins
> MaxClients none
> #
> # # We want 'welcome.msg' displayed at login, and '.message' displayed
> # # in each newly chdired directory.
> # DisplayLogin msgs/welcome.msg
> # DisplayFirstChdir .message
> #
> # # Deny write operations to all directories, underneath root-dir
> # # Default is to allow, so we don't need a <Limit> for read
operations.
> # <Directory *>
> # <Limit WRITE>
> # DenyAll
> # </Limit>
> # </Directory>
> # #
> # # Only uploads into incomming directory are allowed...
> # #<Directory incoming>
> # #
> Umask 017
> # #
> # # # ... so deny read/write
> # # <Limit READ WRITE DIRS>
> # # DenyAll
> # # </Limit>
> # #
> # # # ... allow file storing, but not other writes
> # # <Limit STOR CWD CDUP>
> # # AllowAll
> # # </Limit>
> # #
> # #</Directory>
> #
> #</Anonymous>


Könnt ihr mir hier bitte weiterhelfen?
Ich blicke daecht nicht durch, auch wenn ich es sehr versuche!
Wäre euch sehr sehr dankbar!

greetings

verve

HangLoose
17.10.02, 15:53
hi




> # Limit login attempts
> #MaxLoginAttempts 3 >

nimm dort mal wieder die # weg und starte den server neu

verve
17.10.02, 16:07
habe ich gemacht, doch die grenze beim ftp liegt immer noch bei 10
Hast du vielleicht eine weitere Idee?
greetings
verve

HangLoose
17.10.02, 16:25
ne im moment nicht, sorry

HangLoose
17.10.02, 16:39
was mich ein wenig wundert, wie kommt er auf 10 user. davon steht in deiner config nirgends was. du hast nicht zufällig von der config mal ein backup gemacht und *machst* die ganze zeit aus versehen an dem rum?

verve
17.10.02, 16:53
nein, dies ist nicht der fall.
ich habe ganz normal mit der proftpd.conf gearbeitet, zwar gibts noch das backup proftpd.conf~, doch mit der habe ich nicht gearbeitet.

greetings

verve

HangLoose
17.10.02, 17:11
hi

war auch nicht bös gemeint, so blöd kann man mit unter gar nicht denken ;)

ich hätte da noch ne idee

>
> # Limit login attempts
> MaxLoginAttempts 3
> MaxClients 100

...

> #
> #<Anonymous ~ftp> <= nimm hier mal die # weg
> # # After anonymous login, daemon runs as:

...

> UserAlias anonymous ftp
> #
> # # Limit the maximum number of anonymous logins
> MaxClients 100
> MaxLoginAttempts 3
> #


Gruß HangLoose

verve
17.10.02, 22:02
Hallo HangLoose,

leider funktioniert es immer noch nicht!
Ich weiß wirklich nicht was es sein könnte!
Doch dieses Problem ist ziemlich wichtig!!
Irgendwie muss es doch gehen! Wenn ich nur wüsste, was der Fehler ist.........
Vielleicht kleiner Fehler, große Wirkung!:(
Bei weiteren Ideen kannst du ja hier nochmal posten! Bin nämlich für jeden Vorschlag dankbar!

greetings

verve

HangLoose
17.10.02, 22:07
poste doch nochmal deine aktuelle config, vielleicht fällt mir ja noch was ein

verve
17.10.02, 22:15
# This is a basic ProFTPD configuration file. It establishes a single
> # server and a single anonymous login. It assumes that you have a
> # user/group "nobody"/"nogroup" for normal operation and anon.
>
> # !!! PLEASE read the documentation of proftpd !!!
> #
> # You can find the documentation in /usr/doc/packages/proftpd/,
> # http://www.proftpd.org/ and don't forget to read carefully
> # and _follow_ hints on http://www.proftpd.net/security.html.
>
> ServerName "servername"
> #ServerType inetd
> ServerType standalone
> ServerAdmin email@admin.de
> #
> # uncomment, if you want to hide the servers name:
> #
> #ServerIdent on "FTP Server ready"
> DeferWelcome off
> DefaultServer on
>
> # Enable PAM for authentication...
> #
> AuthPAM on
>
> # Setting this directive to on will cause authentication to fail
> # if PAM authentication fails. The default setting, off, allows
> # other modules and directives such as AuthUserFile and friends
> # to authenticate users.
> #
> #AuthPAMAuthoritative off
>
> # This directive allows you to specify the PAM service name used
> # in authentication (default is "proftpd" on SuSE Linux).
> # You have to setup the service in the /etc/pam.d/<other_name>.
> #
> #AuthPAMConfig proftpd
>
> # Port 21 is the standard FTP port.
> Port 21
>
> # disable listen on 0.0.0.0:21 - the port (and IP) should
> # be specified explicitly in each VirtualHost definition
> #
> #Port 0
>
> # listen for each (additional) address explicitly that is
> # specified (via Bind and Port) in a VirtualHost definition
> #
> #SocketBindTight on
>
>
> # Umask 022 is a good standard umask to prevent new dirs
> # and files from being group and world writable.
> Umask 022
>
> # Set the user and group that the server normally runs at.
> User nobody
> Group nogroup
>
> # Normally, we want files to be overwriteable.
> <Directory /*>
> AllowOverwrite on
> HiddenStor on
> #HideNoAccess on
> </Directory>
>
> # protect .ftpaccess and similar - see also PathDenyFilter
> #<Directory /*.ftp*>
> # <Limit ALL>
> # DenyAll
> # IgnoreHidden on
> # </Limit>
> #</Directory>
>
> # It is a very good idea to allow only filenames containing normal
> # alphanumeric characters for uploads (and not shell code...);
> # see also the PathDenyFilter option
> #PathAllowFilter ".*/[a-zA-Z0-9]+$"
> #PathAllowFilter ".*/[a-zA-Z0-9~ \*\/,_.-]+$"
>
> # Do not allow to pass printf-Formats (see also AllowFilter option):
> DenyFilter "%"
>
> # To prevent DoS attacks, set the maximum number of child processes
> # to 30. If you need to allow more than 30 concurrent connections
> # at once, simply increase this value. Note that this ONLY works
> # in standalone mode, in inetd mode you should use an inetd server
> # that allows you to limit maximum number of processes per service
> # (such as xinetd)
> MaxInstances 30
>
> # Performance: skip DNS resolution when we process the logs...
> #UseReverseDNS off
>
> # Turn off Ident lookups
> IdentLookups off
>
> # Set the maximum number of seconds a data connection is allowed
> # to "stall" before being aborted.
> #TimeoutStalled 300
>
> # Where do we put the pid files?
> ScoreboardPath /var/run/proftpd
>
> #
> # Logging options
> #
> TransferLog /var/log/xferlog
>
> # Some logging formats
> #
> #LogFormat default "%h %l %u %t \"%r\" %s %b"
> #LogFormat auth "%v [%P] %h %t \"%r\" %s"
> #LogFormat write "%h %l %u %t \"%r\" %s %b"
>
> # Log file/dir access
> #ExtendedLog /var/log/proftpd.access_log WRITE,READ write
>
> # Record all logins
> #ExtendedLog /var/log/proftpd.auth_log AUTH auth
>
> # Paranoia logging level....
> ##ExtendedLog /var/log/proftpd.paranoid_log ALL default
>
> #
> # Do a chroot for web-users (i.e. public or www group), but
> # do not change root if the user is also in the users group...
> #
> #DefaultRoot ~/www public,!users
> DefaultRoot ~
>
> # Limit login attempts
> MaxLoginAttempts 3
> MaxClients 100
>
> # Users needs a valid shell
> #RequireValidShell yes
>
> #
> # Use special Auth files instead....
> #
> #AuthUserFile /var/proftpd/authfiles/passwd
> #AuthGroupFile /var/proftpd/authfiles/group
>
> #
> # Use LDAP server - see README.LDAP
> #
> #LDAPServer "localhost"
> #LDAPPrefix "dc=your,dc=domain,dc=top"
> #LDAPDN "cn=YourDNUser,dc=your,dc=domain,dc=top"
> #LDAPDNPass "YourDNUserPassword"
>
>
> # The ratio directives take four numbers: file ratio, initial file
> # credit, byte ratio, and initial byte credit. Setting either ratio
> # to 0 disables that check.
> #
> # The directives are HostRatio (matches FQDN -- wildcards are allowed
> # in this one), AnonRatio (matches password entered in an anon login,
> # usually an email address), UserRatio (accepts "*" for 'any user'),
> # and GroupRatio. Matches are looked for in that order.
> #
> # Some examples:
> #
> # Ratios on # enable module
> # UserRatio ftp 0 0 0 0
> # HostRatio anyhost.domain.top 0 0 0 0 # leech access (default)
> # GroupRatio proftpd 100 10 5 100000 # 100:1 files, 10 file
cred
> # AnonRatio auser@domain.top 1 0 1 0 # 1:1 ratio, no credits
> # UserRatio * 5 5 5 50000 # special default case
> #
> # Setting "Ratios on" without configuring anything else will enable
> # leech mode: it logs activity and sends status messages to the ftp
> # client, but doesn't restrict traffic.
>
>
> #
> # uncomment for anonymous...:
> #
> <Anonymous ~ftp>
> # # After anonymous login, daemon runs as:
> User ftp
> Group public
> #
> # # We want clients to be able to login with "anonymous" as well as
"ftp"
> UserAlias anonymous ftp
> #
> # # Limit the maximum number of anonymous logins
> MaxClients 100
>MaxLoginAttempts 3
> #
> # # We want 'welcome.msg' displayed at login, and '.message' displayed
> # # in each newly chdired directory.
> # DisplayLogin msgs/welcome.msg
> # DisplayFirstChdir .message
> #
> # # Deny write operations to all directories, underneath root-dir
> # # Default is to allow, so we don't need a <Limit> for read
operations.
> # <Directory *>
> # <Limit WRITE>
> # DenyAll
> # </Limit>
> # </Directory>
> # #
> # # Only uploads into incomming directory are allowed...
> # #<Directory incoming>
> # #
> Umask 017
> # #
> # # # ... so deny read/write
> # # <Limit READ WRITE DIRS>
> # # DenyAll
> # # </Limit>
> # #
> # # # ... allow file storing, but not other writes
> # # <Limit STOR CWD CDUP>
> # # AllowAll
> # # </Limit>
> # #
> # #</Directory>
> #
> #</Anonymous>

Hier hast nochmal die aktuelle!
Also, ich hab alles geändert was du vorgeschlagen hast!
Oder hab ich was falsch verstanden/gemacht?

greetings

verve

HangLoose
17.10.02, 22:41
hm

ich beschäftige mich heute auch das erste mal mit dem proftpd. wenn ich das richtig verstanden habe, werden die eizelnen *abschnitte*

so => <Anonymous ~ftp> begonnen

und so => </Anonymous> beendet


der letzte eintrag ist bei dir auskommentiert also die raute (#) vor </Anonymous> entfernen und nochmal neustarten.


keine ahnung ob das klappt

verve
18.10.02, 11:52
jetzt scheints zu funktionieren, danke! ;)