Sunday 30 October 2016

 

 FTP SERVER CONFIGURATION IN REDHAT/CENT OS  

What Is Ftp?

The File Transfer Protocol (FTP) is a standard network protocol used for the transfer of computer files from a server to a client using the Client–server model on a computer network.
 

How FTP works

Step a: Client connects to server on port 21.
Step b: Server responds and ask for authentication.
Step c: Client decides weather to connect passively or actively and authenticate with credentials(user name password).
Step d: If it is an active connection, server opens port 20 for data transfer and gives ftp prompt after successful authentication.
Step e: Client call for file and server initiates file transfer.
Following picture shows a simple way of data transfer through ftp.Before setting up FTP server we have to clear our self about active and passive ftp
 
 
vsftpd (Very Secure File Transport Protocol Daemon) is a secure, fast FTP server for Unix/Linux systems. In this how-to 
article, let us see how to setup a basic FTP server using vsftpd on 
CentOS 6.5. This procedure will also work on all RHEL CentOS, Scientific
 Linux 6.x versions.
 
Server side: 
 
1> Install vsftpd package in server
2> Install ftp package in server 
3> Configure /etc/vsftpd/vsftpd.conf  file baced on your requirement
4> restart vsftp service 
4> test the server and fix selinux restrictions 
 
 
client side:
 
1> Install ftp package in client 
2> Connect to server u,put, sing ftp 
3> upload / download files using get,put,mget,mput 
4> terminate the connection 



My testbox server hostname and IP Address are server.mithz.local and 192.168.0.4  respectively. Change the values as per your scenario. 

installed vsftpd and ftp  package using yum 
 
yum install vsftpd 
yum install ftp
 
configure the /etc/vsftp/vsftpd.conf 
 

      
                        
                                                                
#vi /etc/vsftpd/vsftpd.conf


Change the line which contain  
anonymous_enable=YES to anonymous_enable=NO. This will permit any one to access FTP server with authentication.

chroot_local_user=NO to chroot_local_user=YES.    This will permit local user as FTP account. If you add an user, it will be treated as a FTP account as well.

anonymous_enable=YES
Uncomment the following line

local_enable=YES                  allow users in /etc/passwd to login

write_enable=YES                  allow users to write files.


 


setsebool -P ftp_home_dir=1
 
 
 
 
1. Anonymous User can't create files,directory its prompt "550 Permission Denied" 

    Solved By " Chmod 777 /var/ftp/pub "
2.

Popular Posts

Recent Posts

Unordered List

Categories

Text Widget

Powered by Blogger.

Home - PageNavi (show/hide)

Ads

Pages