Install FTP Server di Centos

on Friday, December 26, 2008


Setelah instalasi CPanel WHM, database MySQL dan DNS Server selesai, maka sekarang yang direncanakan adalah melakukan manajemen backup.
Berdasarkan konfigurasi yang ada di CPanel, maka backup yang enakan adalah menggunakan FTP. Untuk itu diperlukan sebuah server lagi untuk dijadikan FTP Server.
Tahapan instalasi yaitu :
  1. Download source proftpd dari websitenya di http://www.proftpd.org/
    diperoleh download url yaitu :      
    # wget ftp://ftp.proftpd.org/distrib/source/proftpd-1.3.1.tar.gz
  2. Ekstrack hasil download filenya
    # tar xzvf proftpd-1.3.1.tar.gz
  3. Lakukan konfigurasi dan install proftpd
    # cd proftpd-1.3.1
    # ./configure –prefix=/usr/local/proftpd
    # make; make install
  4. Ubah seting proftpd
    # vi /usr/local/proftpd/etc/proftpd.conf
    # This is a basic ProFTPD configuration file (rename it to
    # ‘proftpd.conf’ for actual use.  It establishes a single server
    # and a single anonymous login.  It assumes that you have a user/group
    # “nobody” and “ftp” for normal operation and anon.
    ServerName                      “ProFTPD Default Installation”
    ServerType                      standalone
    DefaultServer                   on
    # Port 21 is the standard FTP port.
    Port                            21
    # Umask 022 is a good standard umask to prevent new dirs and files
    # from being group and world writable.
    Umask                           022
    # To prevent DoS attacks, set the maximum number of child processes
    # to 30.  If you need to allow more than 30 concurrent connections
    # at once, simply increase this value.  Note that this ONLY works
    # in standalone mode, in inetd mode you should use an inetd server
    # that allows you to limit maximum number of processes per service
    # (such as xinetd).
    MaxInstances                    30
    # Set the user and group under which the server will run.
    User                            nobody
    Group                           nogroup
    # To cause every FTP user to be “jailed” (chrooted) into their home
    # directory, uncomment this line.
    DefaultRoot ~
    # Normally, we want files to be overwriteable.
    AllowOverwrite          on
    # Bar use of SITE CHMOD by default

    DenyAll
    # A basic anonymous configuration, no upload directories.  If you do not
    # want anonymous users, simply delete this entire section.
    #
    #  User                         ftp
    #  Group                                ftp
    #
    #  # We want clients to be able to login with “anonymous” as well as “ftp”
    #  UserAlias                    anonymous ftp
    #
    #  # Limit the maximum number of anonymous logins
    #  MaxClients                   10
    #
    #  # We want ‘welcome.msg’ displayed at login, and ‘.message’ displayed
    #  # in each newly chdired directory.
    #  DisplayLogin                 welcome.msg
    #  DisplayChdir                 .message
    #
    #  # Limit WRITE everywhere in the anonymous chroot

    #    DenyAll

    #
  5. Buat usergorup nogroup
    # groupadd nogroup
  6. Jalankan server FTP
    # ./usr/local/proftpd/sbin/proftpd
     
  7. Buat otomatis start saat server booting
    # vi /etc/rc.d/rc.local
    tambahkan baris berikut
    /usr/local/proftpd/sbin/proftpd
Selesai
reff : http://www.deluxnetwork.com/linux/guides/proftpd.php