Setup FTP Server Step by Step in CentOS-RHEL-Scientific Linux

5
5/25/2018 SetupFTPServerStepbyStepinCentOS-RHEL-ScientificLinux-slidepdf.com http://slidepdf.com/reader/full/setup-ftp-server-step-by-step-in-centos-rhel-scientific-linux Setup FTP Server step by step in CentOS / RHEL / Scientific Linux This tutorial shows you how to install and configure FTP server in CentOS 6.5. Though the steps provided here are tested in CentOS 6.5, it should work on RHEL 6.x(x stands for version) and Scientific Linux 6.x too. In this tutorial my ftp server ip and hostname are 192.168.1.200  and mainserver.ostechnix.com  respectively. I have already configured a local repository and i am gonna to install FTP from my local repository. For more information navigate to setup your local repoistory in CentOS 6 / RHEL 6 / Scientific Linux Before proceed, stop the firewall. [root@mainserver ~]# service iptables stop iptables: Flushing firewall rules: [ OK ] iptables: Setting chains to policy ACCEPT: filter [ OK ] iptables: Unloading modules: [ OK ] [root@mainserver ~]# service ip6tables stop ip6tables: Flushing firewall rules: [ OK ] ip6tables: Setting chains to policy ACCEPT: filter [ OK ] ip6tables: Unloading modules: [ OK ] [root@mainserver ~]# chkconfig iptables off [root@mainserver ~]# chkconfig ip6tables off [root@mainserver ~]#  Now let us install FTP service. [root@mainserver ~]# yum install -y vsftpd [root@mainserver ~]# Start vsftpd service. [root@mainserver ~]# service vsftpd start Starting vsftpd for vsftpd: [ OK ] [root@mainserver ~]# Enable vsftpd in multi-user levels. [root@mainserver ~]# chkconfig vsftpd on  Now edit the  /etc/vsftpd/vsft pd.conf  file. Uncomment and edit the lines in the vsftpd.conf  file which are shown in bold. [root@mainserver ~]# cat /etc/vsftpd/vsftpd.conf # Example config file /etc/vsftpd/vsftpd.conf # # The default compiled in settings are fairly paranoid. This sample file # loosens things up a bit, to make the ftp daemon more usable. # Please see vsftpd.conf.5 for all compiled in defaults. # # READ THIS: This example file is NOT an exhaustive list of vsftpd options. # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's # capabilities. # # Allow anonymous FTP? (Beware - allowed by default if you comment this out). anonymous_enable=NO # # Uncomment this to allow local users to log in. local_enable=YES # # Uncomment this to enable any form of FTP write command. write_enable=YES # # Default umask for local users is 077. You may wish to change this to 022, # if your users expect that (022 is used by most other ftpd's) local_umask=022 # # Uncomment this to allow the anonymous FTP user to upload files. This only # has an effect if the above global write enable is activated. Also, you will # obviously need to create a directory writable by the FTP user. #anon_upload_enable=YES # # Uncomment this if you want the anonymous FTP user to be able to create # new directories. #anon_mkdir_write_enable=YES # # Activate directory messages - messages given to remote users when they # go into a certain directory. dirmessage_enable=YES # # The target log file can be vsftpd_log_file or xferlog_file.

description

Setup FTP Server Step by Step in CentOS-RHEL-Scientific Linux

Transcript of Setup FTP Server Step by Step in CentOS-RHEL-Scientific Linux

  • Setup FTP Server step by step in CentOS / RHEL / Scientific Linux

    This tutorial shows you how to install and configure FTP server in CentOS 6.5. Though the steps provided

    here are tested in CentOS 6.5, it should work on RHEL 6.x(x stands for version) and Scientific Linux 6.x too.

    In this tutorial my ftp server ip and hostname are 192.168.1.200 and mainserver.ostechnix.com respectively.

    I have already configured a local repository and i am gonna to install FTP from my local repository. For

    more information navigate to setup your local repoistory in CentOS 6 / RHEL 6 / Scientific Linux.

    Before proceed, stop the firewall. [root@mainserver ~]# service iptables stop

    iptables: Flushing firewall rules: [ OK ]

    iptables: Setting chains to policy ACCEPT: filter [ OK ]

    iptables: Unloading modules: [ OK ]

    [root@mainserver ~]# service ip6tables stop

    ip6tables: Flushing firewall rules: [ OK ]

    ip6tables: Setting chains to policy ACCEPT: filter [ OK ]

    ip6tables: Unloading modules: [ OK ]

    [root@mainserver ~]# chkconfig iptables off

    [root@mainserver ~]# chkconfig ip6tables off

    [root@mainserver ~]#

    Now let us install FTP service. [root@mainserver ~]# yum install -y vsftpd

    [root@mainserver ~]# Start vsftpd service.

    [root@mainserver ~]# service vsftpd start

    Starting vsftpd for vsftpd: [ OK ]

    [root@mainserver ~]#

    Enable vsftpd in multi-user levels. [root@mainserver ~]# chkconfig vsftpd on

    Now edit the /etc/vsftpd/vsftpd.conf file. Uncomment and edit the lines in the vsftpd.conf file which are

    shown in bold. [root@mainserver ~]# cat /etc/vsftpd/vsftpd.conf

    # Example config file /etc/vsftpd/vsftpd.conf

    #

    # The default compiled in settings are fairly paranoid. This sample file

    # loosens things up a bit, to make the ftp daemon more usable.

    # Please see vsftpd.conf.5 for all compiled in defaults.

    #

    # READ THIS: This example file is NOT an exhaustive list of vsftpd options.

    # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's

    # capabilities.

    #

    # Allow anonymous FTP? (Beware - allowed by default if you comment this out).

    anonymous_enable=NO

    #

    # Uncomment this to allow local users to log in.

    local_enable=YES

    #

    # Uncomment this to enable any form of FTP write command.

    write_enable=YES

    #

    # Default umask for local users is 077. You may wish to change this to 022,

    # if your users expect that (022 is used by most other ftpd's)

    local_umask=022

    #

    # Uncomment this to allow the anonymous FTP user to upload files. This only

    # has an effect if the above global write enable is activated. Also, you will

    # obviously need to create a directory writable by the FTP user.

    #anon_upload_enable=YES

    #

    # Uncomment this if you want the anonymous FTP user to be able to create

    # new directories.

    #anon_mkdir_write_enable=YES

    #

    # Activate directory messages - messages given to remote users when they

    # go into a certain directory.

    dirmessage_enable=YES

    #

    # The target log file can be vsftpd_log_file or xferlog_file.

  • # This depends on setting xferlog_std_format parameter

    xferlog_enable=YES

    #

    # Make sure PORT transfer connections originate from port 20 (ftp-data).

    connect_from_port_20=YES

    #

    # If you want, you can arrange for uploaded anonymous files to be owned by

    # a different user. Note! Using "root" for uploaded files is not

    # recommended!

    #chown_uploads=YES

    #chown_username=whoever

    #

    # The name of log file when xferlog_enable=YES and xferlog_std_format=YES

    # WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log

    #xferlog_file=/var/log/xferlog

    #

    # Switches between logging into vsftpd_log_file and xferlog_file files.

    # NO writes to vsftpd_log_file, YES to xferlog_file

    xferlog_std_format=YES

    #

    # You may change the default value for timing out an idle session.

    #idle_session_timeout=600

    #

    # You may change the default value for timing out a data connection.

    #data_connection_timeout=120

    #

    # It is recommended that you define on your system a unique user which the

    # ftp server can use as a totally isolated and unprivileged user.

    #nopriv_user=ftpsecure

    #

    # Enable this and the server will recognise asynchronous ABOR requests. Not

    # recommended for security (the code is non-trivial). Not enabling it,

    # however, may confuse older FTP clients.

    #async_abor_enable=YES

    #

    # By default the server will pretend to allow ASCII mode but in fact ignore

    # the request. Turn on the below options to have the server actually do ASCII

    # mangling on files when in ASCII mode.

    # Beware that on some FTP servers, ASCII support allows a denial of service

    # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd

    # predicted this attack and has always been safe, reporting the size of the

    # raw file.

    # ASCII mangling is a horrible feature of the protocol.

    ascii_upload_enable=YES

    ascii_download_enable=YES

    #

    # You may fully customise the login banner string:

    ftpd_banner=Welcome to OSTECHNIX FTP service.

    #

    # You may specify a file of disallowed anonymous e-mail addresses. Apparently

    # useful for combatting certain DoS attacks.

    #deny_email_enable=YES

    # (default follows)

    #banned_email_file=/etc/vsftpd/banned_emails

    #

    # You may specify an explicit list of local users to chroot() to their home

    # directory. If chroot_local_user is YES, then this list becomes a list of

    # users to NOT chroot().

    #chroot_local_user=YES

    #chroot_list_enable=YES

    # (default follows)

    #chroot_list_file=/etc/vsftpd/chroot_list

    #

    # You may activate the "-R" option to the builtin ls. This is disabled by

    # default to avoid remote users being able to cause excessive I/O on large

    # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume

    # the presence of the "-R" option, so there is a strong case for enabling it.

    ls_recurse_enable=YES

    #

    # When "listen" directive is enabled, vsftpd runs in standalone mode and

    # listens on IPv4 sockets. This directive cannot be used in conjunction

    # with the listen_ipv6 directive.

    listen=YES

    #

    # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6

  • # sockets, you must run two copies of vsftpd with two configuration files.

    # Make sure, that one of the listen options is commented !!

    #listen_ipv6=YES

    pam_service_name=vsftpd

    userlist_enable=YES

    tcp_wrappers=YES

    use_localtime=YES

    Now let us restart the vsftpd service and try to connect to ftp server. [root@mainserver ~]# service vsftpd restart

    Shutting down vsftpd: [ OK ]

    Starting vsftpd for vsftpd: [ OK ]

    Connect to the ftp server.

    Note: Root is not allowed to connect to ftp server by default for security purpose. So lets us create a

    new user called ostechnix. [root@mainserver ~]# useradd ostechnix

    [root@mainserver ~]# passwd ostechnix

    Changing password for user ostechnix.

    New password:

    BAD PASSWORD: it is based on a dictionary word

    Retype new password:

    passwd: all authentication tokens updated successfully.

    Connet to FTP server using the new user ostechnix. [root@mainserver ~]# ftp 192.168.1.200

    -bash: ftp: command not found

    [root@mainserver ~]#

    Oops! ftp package is not installed. So let us install ftp package first. [root@mainserver ~]# yum install -y ftp

    Loaded plugins: fastestmirror

    Loading mirror speeds from cached hostfile

    Setting up Install Process

    Resolving Dependencies

    --> Running transaction check

    ---> Package ftp.i686 0:0.17-51.1.el6 will be installed

    --> Finished Dependency Resolution

    Dependencies Resolved

    ================================================================================

    Package Arch Version Repository Size

    ================================================================================

    Installing:

    ftp i686 0.17-51.1.el6 localrepo 55 k

    Transaction Summary

    ================================================================================

    Install 1 Package(s)

    Total download size: 55 k

    Installed size: 91 k

    Downloading Packages:

    Running rpm_check_debug

    Running Transaction Test

    Transaction Test Succeeded

    Running Transaction

    Warning: RPMDB altered outside of yum.

    Installing : ftp-0.17-51.1.el6.i686 1/1

    Verifying : ftp-0.17-51.1.el6.i686 1/1

    Installed:

    ftp.i686 0:0.17-51.1.el6

    Complete!

    [root@mainserver ~]#

    Again connect to the FTP server.

    [root@mainserver ~]# ftp 192.168.1.200

    Connected to 192.168.1.200 (192.168.1.200).

    220 Welcome to OSTECHNIX FTP service.

    Name (192.168.1.200:root): ostechnix

    331 Please specify the password.

    Password:

    500 OOPS: cannot change directory:/home/ostechnix

    Login failed.

    ftp>

    It shows a error that the user cannot change to his $HOME directory. Type exit to return back from the ftp

    console and allow vsftpd daemon to change users into their $HOME directories. To do that update SELinux

    configuration using the command below.

  • [root@mainserver ~]# setsebool -P ftp_home_dir on

    And finally connect to the FTP server. [root@mainserver ~]# ftp 192.168.1.200

    Connected to 192.168.1.200 (192.168.1.200).

    220 Welcome to OSTECHNIX FTP service.

    Name (192.168.1.200:root): ostechnix

    331 Please specify the password.

    Password:

    230 Login successful.

    Remote system type is UNIX.

    Using binary mode to transfer files.

    ftp> pwd

    257 "/home/ostechnix"

    ftp>

    Its working now. You can use your FTP server.

    Connect to FTP server using Filezilla from Client:

    Download and install Filezilla client software to any one of the client systems. Open the Filezilla client and

    enter the username and password which we have created earlier and click connect.

    Connect to FTP server via browser from the client:

    Open the browser and navigate to ftp://192.1168.1.200. Enter the username and password which we cretaed

    earlier.

  • Thats it. You can access your FTP server from any client now using Filezilla and as well as from your client

    web browser.

    Have a good day!!!