A Complete Guide For Installing TFTP Server In CentOS 7

1. Install tftp-server

TFTP server can be installed using following command, where xinetd is necessary.

sudo yum install tftp tftp-server* xinetd*

Then edit /etc/xinetd.d/tftp – set disable to no and add -c option into server_args if you need to upload files to TFTP server from client.

    service tftp
    {
    	socket_type		= dgram
    	protocol		= udp
    	wait			= yes
    	user			= root
    	server			= /usr/sbin/in.tftpd
    	server_args		= -c -s /tftpboot
    	disable			= no
    	per_source		= 11
    	cps			    = 100 2
    	flags			= IPv4
    }

In the above config file, the default TFTP root directory is set to /tftpboot/. So you need to create it before starting TFTP server:

sudo mkdir /tftpboot
sudo chmod -R 777 /tftpboot

2. Enable TFTP Service

The CentOS 7 services(systemd) can be configured from files under /usr/lib/systemd/system/. Go to this dir, and edit tftp.service as follows:

[root@localhost system]# cat tftp.service
[Unit]
Description=Tftp Server

[Service]
ExecStart=/usr/sbin/in.tftpd -c -s /tftpboot
StandardInput=socket

[Install]
WantedBy=multi-user.target

If the default tftp.service doesn’t have the [Install] unit, add it as above, because it’s required by systemd. Besides, the tftpd options also need to be changed in the ExecStart entry.

Then start services xinetd and tftp:

[root@localhost system]# systemctl start xinetd
[root@localhost system]# systemctl start tftp
[root@localhost system]# systemctl enable xinetd
[root@localhost system]# systemctl enable tftp

Command systemctl enable xxxx creates permanent link to services. So that services can be automatically started after reboot.

Although service commands are deprecated in CentOS 7, they are still available but simply redirected to systemctl. So you still can use service xinetd start and service tftp start to start xinetd and TFTP.

3. Configure SELinux

In CentOS 7, the SELinux is not supposed to be disabled(the system will abort booting if you disable SELinux). So the TFTP read and write must be allowed in SELinux. By default, the SELinux uses enforcing policy, which does not accept any change. To make any change to SELinux, first modify /etc/selinux/config and change the policy to permissive:

[bo@ucs-c200 notes]$ cat /etc/selinux/config 

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=permissive
# SELINUXTYPE= can take one of three two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected. 
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted 

Then reboot the system. After system boot up, check SELinux status:

[root@localhost system]# sestatus
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   permissive
Mode from config file:          permissive
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Max kernel policy version:      28

Then check the tftp permissions in SELinux:

[root@localhost bobyan]# getsebool -a | grep tftp
tftp_anon_write --> off
tftp_home_dir --> off

If the TFTP write is off as shown above, enable it with setsebool command:

[root@localhost bobyan]# sudo setsebool -P tftp_anon_write 1
[root@localhost bobyan]# sudo setsebool -P tftp_home_dir 1

Above changes to SELinux are permanent, so no need to change any SELinux config files any more.

4. Configure firewalld

Unlike CentOS 6.x, the firewalld is used to replace iptables as default firewall in CentOS 7. Fortunately, iptable config file /etc/sysconfig/iptables is also used by firewalld. So to allow TFTP services, following line should be added to /etc/sysconfig/iptables

-A INPUT -m state --state NEW -m udp -p udp -m udp --dport 69 -j ACCEPT

To allow TFTP port in firewalld, run command

sudo firewall-cmd --permanent --add-port=69/udp

To allow TFTP service:

sudo firewall-cmd --zone=public --add-service=tftp --permanent

Where the --permanent option is used to permanently enable the TFTP port.

Then restart firewalld using command firewall-cmd --reload. Actually this command is needed every time changing the firewall config.

To check the status or enable firewalld, following commands can be used:

systemctl status firewalld
systemctl enable firewalld
systemctl start firewalld

provisioning spa500 BLF

Configure Attendant Console Key LED Pattern on SPA500S with the Help of SPA500 Series IP Phones

 

Objective

Attendant console key LED is a feature of attendant consoles of the SPA500 series IP phone. It helps users to differentiate between general and work status with visual indication. Console key LED is configured when you enter some specific letters or color patterns to indicate the visual status of the console. The LED pattern indicates the color and blinking patterns for the Attendant Console Keys of the SPA500S.

The objective of this document is to show you how to configure the Attendant Console Key LED settings on the SPA500 Series IP phone.

Note: The SPA500DS will not work with UC500 series unified communication devices and will only work with UC320 unified communication devices.

Applicable Devices

• SPA500 Series IP Phone
• SPA500S Att. Console

Software Version

• v8.6.0 [ UC540 ]
• v3.2(1) [ Cisco Configuration Assistant ]
• v7-5-2a [SPA 525G IP Phone]

LED Script

The LED Script provides information about the color and blinking pattern of the Line Key LED.

• The format of the script for color is c = o | r | g  where:

– o — Represent that the LED color option is turned off.

– r — Represents the red color.

– g — Represents the green color.

• The format of the script for blinking pattern is p = nb | sb | fb | ud where:

– nb — Represents that no blink occurs.

– sb — Represents the slow blink. ( 1s ON and 1s OFF)

– fb — Represents the fast blink. (100ms ON and 100ms OFF)

– ud — Represents the user-defined blinking pattern.

The format for user-defined blinking pattern is u = on / off / on / off  where each value is in seconds.

Configuration Attendant Console Key LED Pattern With Web Interface

Step 1. Log in to the web configuration utility and choose Admin Login > Advanced > Attendant Console > Att Console Key LED Pattern.

Below are the descriptions for various fields of the Line Key LED Pattern area.

• Application LED — Represents the LED function.

• Serv Subscribe Failed LED — Represents that the subscription for the Att Console is failed. The blank field represents that the default color is green.

• Serv Subscribing LED — Represents that a subscription for the Att Console is in process. The blank field represents that the default color is red.

• SNRM Day Mode LED — Represents that the IP phone is in day mode. The blank field represents that the default color is green.

• SNRM Night Mode LED — Represents that the IP phone is in night mode. The blank field represents that the default color is red.

• Parking Lot Idle LED — Represents that no call is parked and the line is idle. The blank field represents that the default color is red.

• Parking Lot Busy LED — Represents that a call is already parked and the line is busy. The blank field represents that the default color is red.

• BLF Idle LED — Represents that the other extension line which is connected to the IP phone is idle. The blank field represents that the default color is red.

• BLF Ringing LED — Represents that the other extension line which is connected to the IP phone is ringing. The blank field represents that the default color is red.

• BLF Busy LED — Represents that the other extension line which is connected to the IP phone is busy. The blank field represents that the default color is red.

• BLF Held LED — Represents that the other extension which is connected to the IP phone is on hold. The blank field represents that the default color is red.

Step 2. Click Submit All Changes to save the settings.

CallerID analog phones

Tested for Panasonic Fax model KX FL423

 

pap2t

 

Caller ID Method:

Bellcore(N.Amer,China) -> reserv 0222

ETSI DTFM -> 0222

ETSI DTFM with PR -> 0222

ETSI DTFM  after ring -> 0222

DTFM(Denmark) -> nope

DTFM(Finland, Sweden) -> nope

ETSI FSK -> reserv 0222

ETSI FSK with PR (UK) -> reserv 0222

 

 pap2t_2

Before use check CID Act Code and CID Serv. -> yes in Supplementary Service Subscription on the Line(x)

Make a call *65 as well