Einzelnen Beitrag anzeigen
Alt 05.06.2008, 21:17   #16
Cleaner
Neuling
Punkte: 2.388, Level: 29 Punkte: 2.388, Level: 29 Punkte: 2.388, Level: 29
Levelaufstieg: 59% Levelaufstieg: 59% Levelaufstieg: 59%
Aktivität: 0% Aktivität: 0% Aktivität: 0%
Letzte Erfolge
 
Benutzerbild von Cleaner
 
Registriert seit: 24.05.2008
Beitr?ge: 14
Abgegebene Danke: 4
Erhielt 18 Danke für 2 Beiträge
Downloads: 0
Uploads: 0
Nachrichten: 0
Renommee-Modifikator:
0 Cleaner sorgt für eine eindrucksvolle AtmosphäreCleaner sorgt für eine eindrucksvolle Atmosphäre
Standard

Für Debian gehts so:

Code:
apt-get install proftpd
Wenn frage kommt wegen Standalone oder Daemon, dann Standalone auswählen.

danach in /etc/proftpd gehen

die proftpd conf öffnen:

und alles ersetzen mit diesem:

Code:
#
# /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file.
# To really apply changes reload proftpd after modifications.
# 

# Includes DSO modules
Include /etc/proftpd/modules.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6                off

ServerName            "FTP"
ServerType            standalone
DeferWelcome            off

MultilineRFC2228        on
DefaultServer            on
ShowSymlinks            on

TimeoutNoTransfer        600
TimeoutStalled            600
TimeoutIdle            1200

DisplayLogin                    welcome.msg
DisplayFirstChdir               .message
ListOptions                    "-l"

DenyFilter            \*.*/

# Port 21 is the standard FTP port.
Port                44555

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
# PassivePorts                    49152 65534

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances            30

# Set the user and group that the server normally runs at.
User                proftpd
Group                nogroup

# Umask 022 is a good standard umask to prevent new files and dirs
# (second parm) from being group and world writable.
Umask                022  022
# Normally, we want files to be overwriteable.
AllowOverwrite            on

# only for the web servers content
DefaultRoot ~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
# PersistentPasswd        off

# Be warned: use of this directive impacts CPU average load!
#
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
# UseSendFile            off



<IfModule mod_tls.c>
TLSEngine off
</IfModule>


<IfModule mod_quota.c>
QuotaEngine on
</IfModule>

<IfModule mod_ratio.c>
Ratios on
</IfModule>


# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default. 
<IfModule mod_delay.c>
DelayEngine on
</IfModule>

<IfModule mod_ctrls.c>
ControlsEngine        on
ControlsMaxClients    2
ControlsLog           /var/log/proftpd/controls.log
ControlsInterval      5
ControlsSocket        /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
AdminControlsEngine on
</IfModule>
AllowForeignAddress On

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
#   User                ftp
#   Group                nogroup
#   # We want clients to be able to login with "anonymous" as well as "ftp"
#   UserAlias            anonymous ftp
#   # Cosmetic changes, all files belongs to ftp user
#   DirFakeUser    on ftp
#   DirFakeGroup on ftp
# 
#   RequireValidShell        off
# 
#   # Limit the maximum number of anonymous logins
#   MaxClients            10
# 
#   # We want 'welcome.msg' displayed at login, and '.message' displayed
#   # in each newly chdired directory.
#   DisplayLogin            welcome.msg
#   DisplayFirstChdir        .message
# 
#   # Limit WRITE everywhere in the anonymous chroot
#   <Directory *>
#     <Limit WRITE>
#       DenyAll
#     </Limit>
#   </Directory>
# 
#   # Uncomment this if you're brave.
#   # <Directory incoming>
#   #   # Umask 022 is a good standard umask to prevent new files and dirs
#   #   # (second parm) from being group and world writable.
#   #   Umask                022  022
#   #            <Limit READ WRITE>
#   #            DenyAll
#   #            </Limit>
#   #            <Limit STOR>
#   #            AllowAll
#   #            </Limit>
#   # </Directory>
# 
# </Anonymous>
danach speichern und proftpd restarten via:

Code:
/etc/init.d/proftpd restart
Es wurden in der config extra keine standar-FTP-Ports genommen. Man kanns auch noch mit SSL erweitern etc.

Kleine Anmerkung:

Durch diese code-Zeile werden alle FTP-User in ihrem Home-Verzeichnis eingesperrt. wer dies nicht möchte, sollte diese Zeile löschen

Code:
# only for the web servers content
DefaultRoot ~
User für FTP hinzufügen kannst du mit:

Code:
useradd username -d /pfad/zum/ftp/verzeichnis
danach passwd username und 2 mal das pw eingeben

Viel Spass

Quelle OVH
Cleaner ist offline   Mit Zitat antworten Nach oben