CentOS 6
Sponsored Link

ProFTPD Over SSL/TLS2014/08/16

 
Configure ProFTPD to use SSL/TLS.
[1] Create certificates.
[root@www ~]#
cd /etc/pki/tls/certs

[root@www certs]#
openssl req -x509 -nodes -newkey rsa:2048 -keyout proftpd.pem -out proftpd.pem -days 365

Generating a 2048 bit RSA private key
......++++++
.......++++++
writing new private key to '/etc/pki/tls/certs/proftpd.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:
JP
   
# country

State or Province Name (full name) [Some-State]:
Hiroshima
   
# State

Locality Name (eg, city) []:
Hiroshima
   
# city

Organization Name (eg, company) [Internet Widgits Pty Ltd]:
Server World
   
# company

Organizational Unit Name (eg, section) []:
IT Solution
   
# department

Common Name (eg, YOUR name) []:
www.srv.world
   
# server's FQDN

Email Address []:
xxx@srv.world
   
# admin's email
[root@www certs]#
chmod 600 proftpd.pem

[2] Configure ProFTPD.
[root@www ~]#
vi /etc/proftpd.conf
# add to the end

TLSEngine                 on
TLSRequired               on
TLSProtocol               TLSv1.2
TLSLog                    /var/log/proftpd/tls.log
TLSRSACertificateFile     /etc/pki/tls/certs/proftpd.pem
TLSRSACertificateKeyFile  /etc/pki/tls/certs/proftpd.pem

[root@www ~]#
/etc/rc.d/init.d/proftpd restart

Shutting down proftpd:                [  OK  ]
Starting proftpd:                     [  OK  ]
[3] If IPTables is running, allow FTP port and fixed PASV ports. For "-I INPUT 5" section below, Replace it to your own environment.
[root@www ~]#
vi /etc/proftpd.conf
# add to the end: fix PASV ports

PassivePorts              21000 21010

[root@www ~]#
/etc/rc.d/init.d/proftpd restart

[root@www ~]#
iptables -I INPUT 5 -p tcp -m state --state NEW -m tcp --dport 21 -j ACCEPT

[root@www ~]#
iptables -I INPUT 5 -p tcp -m state --state NEW -m tcp --dport 21000:21010 -j ACCEPT

FTP Client : CentOS
 
Configure FTP Client to use FTPS connection.
[4] Install FTP Client and configure like follows.
[redhat@dlp ~]$
vi ~/.lftprc
# create new

set ftp:ssl-auth TLS
set ftp:ssl-force true
set ftp:ssl-protect-list yes
set ftp:ssl-protect-data yes
set ftp:ssl-protect-fxp yes
set ssl:verify-certificate no
[redhat@dlp ~]$
lftp -u cent www.srv.world

Password:
lftp cent@www.srv.world:~>
FTP Client : Windows
[5] For example of FileZilla on Windows, Open 'File'-'Site Manager'.
[6] Input user info like follows, for encryption field, select "explicit FTP over TLS".
[7] The user's Password is required. Input it.
[8] The following waring is shown because the certificate is own created, it's no ploblem. Go next.
[9] Just connected with FTPS.
Matched Content