1

I've just got a windows VPS server with Windows server 2008. Now just to make this clear I'm a programmer not a sys admin, so my server skills are pretty poor. After installing all the IIS components I thought a good start would be to get FTP setup so I can copy my site to the server.

After getting my head around why the FTP service was using the ii6 user manager (uninstalled this and got the new FTP 7), I started reading tutorials and watched a video on the iis learn site.

Ok, so I've created a new FTP site and assigned a user to it just like the video. The thing that is confusing me is that the video and tutorials are always entering the local ip 127.0.0.1 in the bindings and mentioning that this is a “loopback” ip. This I don’t understand; surely I would have to enter the servers IP here to be able to connect externally??

Using the FTP 127.0.0.1 in the cmd window on the server grants me access once I've entered the users credentials, but I cannot get access externally. I'm trying to connect using Fire FTP, I've changed the FTP bindings to my servers ip address and I've tried it with the local address assigned, but it always says it cannot connect. I have found another tutorial on learn IIS for setting up the firewall for FTP, another part of this that’s confusing me is the “firewall external IP” and “data channel port range” (I though FTP was port 21??)

I'm going to carry on playing around with it tomorrow, but if anyone has any tips or good links I would be most grateful.

Thanks,

Truegilly

2 Answers 2

0

Once the FTP service is installed you want to make sure the Windows Firewall has an exception to allow FTP connections. In Control Panel, open up Windows Firewall, click Change Settings and add the exception for FTP.

I think this will be "active" mode - so when you try FTP'ing to the server look at your FTP client's config and set it to active (admittedly, if that doesn't work, try changing it to passive but even if you have the wrong mode you should find you're still be able to connect, you just won't be able to complete an actual request).

In services, check that the FTP service is started ok, and that is more or less it.

What is the internal IP address of the server? (run IPCONFIG from a command prompt). If this is a range such as 192.168... or 10.0... the address of the server you're connecting to is different then there is another firewall in front of the server. You also need to get the FTP port for your server's IP address opened on this firewall (if you're using active mode then you need to open FTP and FTP-DATA).

0

Not sure what you are using for a firewall/NAT but FTP uses more then just port 21. It isn't particularly easy to permit incoming FTP through a firewall or NAT.

For a good description of how ftp works see this article "Active FTP vs. Passive FTP, a Definitive Explanation".

On a linux-based system you have to load a special kernel module just to allow things to work.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .