Skip to content

SFTP tab

The SFTP tab allows you to choose your preferred SSH ciphers, MAC, compression, key exchange and host key algorithms for the domain. When an SSH session begins, both the SSH client and server will send its preferred list of algorithms to another to reach a common set of algorithms used to establish a secure connection.

SFTP server algorithms setup

Ciphers

Available SSH cipher as follows:

  • aes128-ctr
  • aes192-ctr
  • aes256-ctr
  • aes128-gcm@openssh.com
  • aes256-gcm@openssh.com
  • arcfour128
  • arcfour256
  • aes128-cbc
  • aes192-cbc
  • aes256-cbc
  • 3des-cbc
  • cast128-cbc

MAC algorithms

Select MAC algorithms to be used:

  • hmac-sha2-256
  • hmac-sha2-512
  • hmac-sha1
  • hmac-sha1-96
  • hmac-ripemd160

Compression algorithms

Available compression algorithms include none, zlib and zlib@openssh.com.

Key exchange algorithms

Available key exchange algorithms:

  • ecdh-sha2-nistp256
  • ecdh-sha2-nistp384
  • ecdh-sha2-nistp521
  • diffie-hellman-group1-sha1
  • diffie-hellman-group14-sha1
  • diffie-hellman-gex-sha1
  • diffie-hellman-gex-sha256

RSA host key algorithms

Available host key algorithms:

  • rsa-sha2-512
  • rsa-sha2-256
  • ssh-rsa

Please note that the crypto strength of ssh-rsa is considered not strong enough given the current computation capacity, and it is disabled by default.

SSH server banner message file

Enter a valid path to a text file containing the banner message to show when an SSH or SFTP client connects to the SFTP service of TurboFTP Server. Click the browse button to select a remote directory (you must type the file name manually, though). Leave the field blank if you don't want to show any banner message.