Konfigurasi FTP Server Pada Centos 5.3

1. Instalasi Paket vsftpd
[root@localhost ~]# yum install vsftpd

2. Konfigurasi
[root@localhost ~]# vim /etc/vsftpd/vsftpd.conf
Yang perlu dirubah adalah:
anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umask=022
dirmessage_enable=YES
xferlog_enable=YES
connect_from_port_20=YES
xferlog_std_format=YES
ascii_upload_enable=YES
ascii_download_enable=YES
ftpd_banner=Welcome to FTP Server K-Place.
chroot_list_enable=YES
chroot_list_file=/etc/vsftpd/chroot_list
listen=YES
pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

3. Membuat user lokal dengan nama noc
[root@localhost ~]# adduser noc
[root@localhost ~]# passwd noc
Changing password for user noc.
New UNIX password:
BAD PASSWORD: it is too simplistic/systematic
Retype new UNIX password:
passwd: all authentication tokens updated successfully.

4. Membuat file chroot_list
File ini berisi daftar user yang bisa mengakses FTP server.
[root@localhost ~]# vim /etc/vsftpd/chroot_list
Isinya adalah :
noc

5. Restart Service FTP
[root@localhost ~]# service vsftpd restart
[root@localhost ~]# chkconfig vsftpd on

6. Cek konfigurasi FTP
[root@localhost ~]# getsebool -a | grep ftp
allow_ftpd_anon_write --> off
allow_ftpd_full_access --> off
allow_ftpd_use_cifs --> off
allow_ftpd_use_nfs --> off
allow_tftp_anon_write --> off
ftp_home_dir --> off
ftpd_disable_trans --> off
ftpd_is_daemon --> on
httpd_enable_ftp_server --> off
tftpd_disable_trans --> off

Dari hasil diatas bahwa ftp_home_dir masih berstatus off. Supaya FTP jalan maka harus diaktifkan dengan perintah :
[root@localhost]# setsebool -P ftp_home_dir on

[root@localhost]# iptables -F

7. Testing FTP

ftp-1

Login dengan user noc

ftp-2

—————————————-selesai———————————————————–


This entry was posted in Linux. Bookmark the permalink.

2 Responses to Konfigurasi FTP Server Pada Centos 5.3

Leave a Reply

Your email address will not be published. Required fields are marked *