Documentation

4.3. Web Manager console

4.3.1. Introduction

A web console is available for configuration and administration. This service is available via the local-manager service.

The web console can be configured in a similar way to any other service provided by SFTPPlus.

This page describes configuring the Web Manager service. For information about using the service, please see (the page on Web Manager operation).

The Web Manager service must be accessed over HTTPS and is enabled by default on port 10020 of the local interface, thus being available only for local connections, typically at https://127.0.0.1:10020.

Note

Since the HTTPS connection used by the Web Manager is secured using a self-signed SSL certificate; all web browsers will prompt to validate the server identity.

You can configure the Web Manager to secure the HTTPS connection using a different SSL certificate, issued by a trusted certificate authority.

By default the Web Manager provides a dedicated administrator account which is not tied to the operating system. More administrator accounts can be created using the Web Manager or by manually editing the configuration file, please see (the page on configuring administrators).

Note

The default account name is admin and the default password is pass. Details are in this dedicated section on changing admin credentials.

Warning

This default admin account is provided for testing and debugging purpose. For production usage, it is highly recommended to change the account name and password or to disable the account.

Besides allowing administrative access to the default application administrator account, the default configuration also allows administrative access for all users from the operating system's groups Administrators or adm, as these are the default administrative groups for Windows or Unix-like operating systems.

The standard configuration file is pre-configured with a Web Manager service having the DEFAULT-MANAGER UUID. To prevent accidental removal, this service cannot be removed from the Local Manager GUI. You can still remove it by manually editing the configuration file.

4.3.2. Web Manager GUI vs text .ini configurations

Everything that can be configured in the Web Manager GUI can also be configured through the text file (server.ini).

A few of the features only available in the SFTPPlus Web Manager are non-configuration related features, such as the visual status page or the SSH / SSL management page.

4.3.3. Disable or stop the main Web Manager service

SFTPPlus allows creating multiple instances of the Web Manager service, as for any file transfer service.

To prevent accidentally deleting or disabling the main Web Manager service with the DEFAULT-MANAGER UUID, these operations are restricted from the Web Manager itself.

To disable the main Web Manager service, restart the server after amending the configuration file to contain the following options:

[services/DEFAULT-MANAGER]
enabled = No

To re-enable the service, restart the server after amending the configuration file as below:

[services/DEFAULT-MANAGER]
enabled = Yes

After authentication in the Web Manager, an administrator can configure the Web Manager from within the web interface.

The rest of this page describes configuration options specific to the Local Manager, as defined in the configuration file.

Web Manager is configured just like any other service provided by the server, and configuration options are stored inside the configuration/server.ini configuration file.

For general information about configuring a service, please see the services configuration page.

4.3.4. headers

Default value:

Empty

Optional:

Yes

Values:
  • Single header with a name and at least one value.

  • Multiple headers, each header on a separate line.

From version:

3.34.0

Description:

This configuration option can be used to extend the list of headers returned by SFTPPlus for each HTTP response.

Each line should start with the header name, followed by :. Each line should end with the header's values.

For example:

[services/9ac4-1054-f0e4]
name = HTTPS File Transfer Service
type = https
headers = Strict-Transport-Security: max-age=1607040; includeSubDomains

You can configure multiple headers by defining each header on a separate line.

Using this configuration option, you can overwrite the Server header, in order to obscure the identity and/or version of SFTPPlus.

If your header contains a comma, you will need to enclose the whole option in double quotation marks:

[services/5300-19d0-92ce]
type = http
headers = "Keep-Alive: timeout=5, max=100"

4.3.5. accepted_origins

Default value:

Empty

Optional:

Yes

Values:
  • Comma-separated values of fully qualified domain names.

  • Comma-separated pairs of FQDN:PORT values.

From version:

3.41.0

Description:

When running behind a load balancer or a reverse proxy, you can configure a list of domain names handled by the load balancer for which SFTPPlus should accept forwarded requests.

When not using standard ports (80 for HTTP and 443 for HTTPS), you will also need to add the port number after the domain name.

You might see 400 Possible CSRF errors if this configuration is not set, as the same-origin policy is broken.

Leave it empty when SFTPPlus is not behind a load balancer.

4.3.6. client_forwarded_header

Default value:

Empty

Optional:

Yes

Values:
  • empty.

  • Forwarded.

  • X-Forwarded-For.

  • Header name.

From version:

4.14.0

Description:

When running behind a load balancer or a reverse proxy, you can configure the HTTP header to be parsed for the client's source IP address.

When left empty, it will use the low-level TCP connection source address as the source peer for the authenticated user. This is the default value, to be used when clients are connecting directly to SFTPPlus server without using any proxy or balancer.

Set it to X-Forwarded-For to extract the source address from the X-Forwarded-For / XFF header used by many proxies as the de-facto standard. It expects the proxy header in the following format: X-Forwarded-For: <client>, <proxy1>, <proxy2> where proxy1 and proxy2 are optional.

The following custom and X-Forwarded-For IP address formats are supported:

  • 1.2.4.5 - IPv4 without port number

  • 1.2.4.5:6789 - IPv4 with port number

  • 2001:db8::8a2e:370:7334 - IPv6 without port number

  • [2001:db8::8a2e:370:7334] - IPv6 without port number

  • [2001:db8::8a2e:370:7334]:1234 - IPv6 with port number

  • ::ffff:192.0.2.128 - IPv4-mapped IPv6 address without a port number

  • [::ffff:192.0.2.128]:1234 - IPv4-mapped IPv6 address with a port number

Set it to Forwarded, to extract the source address from the Forwarded header as defined in RFC 7238 section 4.

You can set it to any other header name. For example, X-ProxyUser-Ip is the header used by some Google services, while other products might use an X-Forwarded-Host header.

When a header value does not include a port number, port 0 is used as a placeholder.

When a header name is configured and the request is missing that header, the request uses the TCP source address.

If the value of the header is malformed, the request uses the TCP source address.

Warning

If you are not running SFTPPlus behind a proxy or load balancer, leave this configuration empty.

If you are running behind a proxy or load balancer, make sure clients can't bypass the proxy and connect directly to SFTPPlus. Otherwise, clients would be able to spoof/impersonate their source IP addresses.

If the proxy allows chained proxy requests (a client connecting to a proxy that connects to another proxy), make sure the closest proxy to SFTPPlus has a trust relation with all the other chained proxies.

4.3.7. ssl_certificate_authority

Default value:

Empty

Optional:

Yes

Values:
  • PEM content of a CA chain (Since 3.40.0).

  • Absolute path to a local file.

  • ${LETS_ENCRYPT_X3_CA}

  • ${MICROSOFT_IT_CA}

  • ${GO_DADDY_G2_G1}

  • Empty

From version:

1.6.0

Description:

This is used only for certificate-based peer validation and mutual TLS authentication.

Configured certificates need to be in PEM format.

Multiple certificates authorities (CAs) can be configured, one after the other. They can be multiple root CAs or intermediate CAs.

This option can be defined as an absolute path on the local filesystem to a file containing the certificates of the Certificate Authorities used to validate the remote peer.

When a certification authority is configured for this server, the server will enforce two-way SSL/TLS authentication/handshake validation for every incoming connection.

For a successful connection, make sure the remote peer sends a valid certificate. If the connection fails, the event with ID 40054 is emitted.

Only client connections using certificates signed by one of these Certificate Authorities is permitted to communicate to this server.

When this server should communicate with peers holding certificates issued by different certificate authorities, put all the CA certificates in PEM format inside a single file.

Leave it empty to disable checking the issuer of the peer's certificates. When certificate authority check is disabled, connection peers are not required to send a certificate. If the peer sends a certificate, it is ignored.

4.3.8. ssl_domains

Default value:

Empty

Optional:

Yes

Values:
  • Fully qualified domain name (FQDN)

  • Comma separated list of fully qualified domain names

  • Empty

From version:

3.42.0 This configuration option defines the domain for which SFTPPlus will request certificates from the Let's Encrypt server.

The same domain can be shared by multiple services.

The domain name is handled as a case-insensitive lower case value.

You can generate a certificate with multiple domain names (Subject Alternative Name - SAN), by defining a comma-separated list of domain names. The first name from the list is used as the common name of the certificate, while the remaining names are used for the SAN extension.

For this option to be used, you need to define a lets-encrypt resource.

4.3.9. ssl_certificate

Default value:

Empty

Optional:

Yes

Values:
  • Absolute path on the local filesystem.

  • Certificate in PEM text format (Since 3.40.0).

  • Certificate in PKCS12 / PXF binary format (Since 4.0.0).

  • Empty

From version:

1.6.0

Description:

This can be defined as an absolute path on the local filesystem to the file containing the SSL certificate or chain of certificates used by the component.

File content should be encoded in the Privacy-Enhanced Mail (PEM) or PKCS12 / PFX formats.

File extension should be .p12 or .pfx for the file to be recognized as a PCKS-12 certificate. The password for the PCKS12 / PFX certificate should be set in the ssl_key_password configuration option.

Note

The path should not be longer than 256 characters.

You can also define the content of the certificate as text in PEM format. In this case the configuration will look as in the following example. It's important to start each line with at least one space character and keep the number of leading spaces constant:

ssl_certificate = -----BEGIN CERTIFICATE-----
    MIICaDCCAdGgAwIBAgIBDjANBgkqhkiG9w0BAQUFADBGMQswCQYDVQQGEwJHQjEP
    ...
    MORE CERTIFICATE DATA
    ...
    JZQaMjV9XxNTFOlNUTWswff3uE677wSVDPSuNkxo2FLRcGfPUxAQGsgL5Ts=
    -----END CERTIFICATE-----

When the value contains both the certificate and the key, the configuration will look as in the following example:

ssl_certificate = -----BEGIN RSA PRIVATE KEY-----
    MIICXgIBAAKBgQDOoZUYd8KMYbre5zZIwR+V6dO2+cCYVS46BHbRbqt7gczkoIWh
    ...
    MORE KEY DATA
    ...
    Wh+QF3UArO8r8RYv3HRcnBjrGh+yEK93wIifVNGgy63FIQ==
    -----END RSA PRIVATE KEY-----
    -----BEGIN CERTIFICATE-----
    MIICaDCCAdGgAwIBAgIBDjANBgkqhkiG9w0BAQUFADBGMQswCQYDVQQGEwJHQjEP
    ...
    MORE CERTIFICATE DATA
    ...
    JZQaMjV9XxNTFOlNUTWswff3uE677wSVDPSuNkxo2FLRcGfPUxAQGsgL5Ts=
    -----END CERTIFICATE-----

This certificate is sent to the remote peer during the SSL/TLS handshake process.

The certificate file can contain both the certificate and the private key, in which case you don't need to set the path to the private key. Only supported for PEM encoding.

The certificate file can contain the full chain of certificates. The targeted certificate should be first in the file, followed by the chained certificates. It will advertise the certificate chain in the same order as listed in the file. Only supported for PEM encoding. (Since 3.22.0)

For server-side components using TLS/SSL secure communication, this configuration option is required. If no value is defined here, the global ssl_certificate value is used.

For the client-side component using TLS/SSL, you can disable sending the certificate as part of the handshake, by leaving this configuration option empty.

4.3.10. ssl_key

Default value:

Empty

Optional:

Yes

Values:
  • Absolute path on the local filesystem.

  • Key as PEM text format (Since 3.40.0).

  • Empty

From version:

1.6.0

Description:

This can be defined as an absolute path on the local filesystem to the X.509 private key file used by this component.

File content should be encoded in the Privacy-Enhanced Mail (PEM) format.

Note

The path should not be longer than 256 characters.

When the value is defined as PEM text, the configuration will look as in the following example:

ssl_key = -----BEGIN RSA PRIVATE KEY-----
    MIICXgIBAAKBgQDOoZUYd8KMYbre5zZIwR+V6dO2+cCYVS46BHbRbqt7gczkoIWh
    ...
    MORE KEY DATA
    ...
    Wh+QF3UArO8r8RYv3HRcnBjrGh+yEK93wIifVNGgy63FIQ==
    -----END RSA PRIVATE KEY-----

If ssl_certificate is not defined, any value defined for this ssl_key configuration is ignored and the global ssl_key value is used.

If the value defined in ssl_certificate option already contains the private key, this option can be omitted by leaving it empty.

4.3.11. ssl_key_password

Default value:

Empty

Optional:

Yes

Values:
  • Password as plain text.

  • Empty

From version:

1.7.19

Description:

This is used to define the password of the private key, when the private X.509 key is stored as an encrypted file.

Leave it empty to not use a password for the private key file.

4.3.12. ssl_certificate_revocation_list

Default value:

Empty

Optional:

Yes

Values:
  • Comma separated list of CRL paths or HTTP URLs.

  • crl-distribution-points

  • ${MICROSOFT_IT_CRL}

  • Empty

From version:

1.6.0

Description:

It defines the locations from where one or more CRLs will be loaded.

Multiple CRLs are defined as a comma separated list.

It supports local files with absolute paths, in either of the following formats:

  • file:///unix/absolute/test-ca.crl

  • file://c:\\windows\\absolute\\test-ca.crl

Retrieving the CRL over HTTP is also supported. The HTTP request is done using non-persistent HTTP/1.1 connections. The URL will look as follows:

  • http://example.com/some.crl

CRL distribution points (CDP) are supported by using the crl-distribution-points configuration value.

When CRL distribution points are configured, the local certificate defined at ssl_certificate needs to have the CDP extension. The CDP advertised in the local certificate is loaded at startup in order to validate the configuration.

The distribution points configuration is mutually exclusive with local file or HTTP url configurations. When the certificate revocation list is configured to use CDP, all other configured CRL location are ignored.

Warning

HTTP redirection is not yet supported for CRL URLs. You have to configure the exact URL for the CRL.

Leave it empty to disable certificate revocation checks.

The certificate revocation list can only be used when the component is configured with CA certificates stored in a single file in PEM format.

When multiple or chained CA certificates are configured the CRL is only checked for the peer's certificate and not for the CA certificate or for an intermediate CA.

Warning

CDP publishing Delta CRL are not supported.

Note

If the certificate defines multiple HTTP-based distribution points in the CDP extension, only the first HTTP URI is used. All non HTTP or the other HTTP URIs are ignored.

The CRL file should be stored in PEM or DER format.

Note

This option is ignored if ssl_certificate_authority is not enabled.

4.3.13. ssl_certificate_revocation_list_refresh

Default value:

0

Optional:

Yes

Values:
  • Number of seconds

  • 0

From version:

2.8.0

Description:

This defined the number of seconds after which a configured CRL is reloaded by this component.

When set to 0, the CRL file is initially loaded at startup and then loaded again after the Next Update field advertised in the CRL.

If the Next Publish extension is present in the CRL and this option is set to 0, the CRL will be loaded again at the date and time specified in the Next Publish extension.

If the CRL does not advertise the Next Update field you will have to configure a number of seconds after which the CRL should be reloaded, otherwise you will get a configuration error.

For example, a value of 86400 means that the CRL will be re-read after one day.

For more details about the CRL reloading see the documentation for CRL reloading rules

Note

This option is ignored if ssl_certificate_authority is not enabled.

4.3.14. ssl_cipher_list

Default value:

secure

Optional:

Yes

Values:
  • List of SSL/TLS ciphers in OpenSSL format.

  • secure

From version:

1.7.4

Description:

This defined the list of ciphers accepted by this component while communicating over the network.

The special keyword secure contains all the algorithms that we currently consider secure.

Connections are closed if the remote peer has no common cipher in its list of configured ciphers.

When left empty, it will default to the secure configuration.

More information about the accepted values can be found at the cryptography guide

The format for this value is the same as the one used for defining the OpenSSL cipher list. More information can be found on the OpenSSL site.

4.3.15. ssl_allowed_methods

Default value:

secure

Optional:

Yes

Values:
  • secure

  • all

  • tlsv1.0

  • tlsv1.1

  • tlsv1.2

  • tlsv1.3

From version:

1.7.4

Description:

This defines the comma-separated list of SSL and TLS methods that are accepted by this component during the secure communication handshake.

Set this to secure to allow only the TLS methods that are currently considered secure. For now, this is TLS 1.2 and TLS 1.3 but this might be changed in the future. Any other configured value is ignored.

Set this to all to allow any supported SSL or TLS method. Any other configured value is ignored.

Currently, the following methods are officially supported:

  • tlsv1 or tlsv1.0, which is TLS 1.0.

  • tlsv1.1, which is TLS 1.1.

  • tlsv1.2, which is TLS 1.2.

  • tlsv1.3, which is TLS 1.3.

Note

SSLv3 is still supported, but highly discouraged, due to the SSLv3 POODLE vulnerability. In the case that you need to interact with an old SSL implementation that only supports SSLv3, it is highly recommended to force the usage of the non-CBC cipher RC4-SHA by configuring as:

[services/681f5f5d-0502-4ebb-90d5-5d5c549fac6b]
ssl_cipher_list = RC4-SHA

Support for SSLv3 will be removed in future versions.

SSLv2 is no longer supported since it is not secure.

In version 2.8.0, the following new methods were added: tlsv1.0 (alias for tlsv1), tlsv1.1 and tlsv1.2

Support for tlsv1.3 was added in version 3.47.0.

Prior to version 4.17.0, this was configured as a space separated value.

4.3.16. enabled

Default value:

Yes

Optional:

Yes

Values:
  • Yes - to automatically start the service when the server is started.

  • No - to leave the service stopped when the server is started.

From version:

1.6.0

Description:

When a service is not automatically started, it can still be manually started afterwards from the Web Manager.

4.3.17. name

Default value:

undefined-service-name

Optional:

No

Values:
  • Any text.

From version:

2.0.0

Description:

Human-readable short string used to identify this service.

4.3.18. type

Default value:

''

Optional:

No

Values:
  • ftp - for FTP and Explicit FTPS services.

  • ftpsi - for Implicit FTPS services.

  • ssh - for SSH services providing the SFTP and SCP protocols.

  • http - for HTTP services.

  • http-redirect - for HTTP Redirection services.

  • https - for HTTPS services.

  • monitor - for local file system monitor services.

  • manager - for Web Manager services.

From version:

2.10.0

Description:

The main option which defines what protocol will be used for this service.

FTP and Explicit FTPS are using the same ftp protocol type, since both protocols can be served by the same service.

Note

The sftp option is also available for backward compatibility, and has the same effect as the ssh option.

4.3.19. address

Default value:

'127.0.0.1'

Optional:

No

Values:
  • Host name resolving to an IPv4 address

  • Fully qualified domain name resolving to an IPv4 address

  • IPv4 address

  • IPv6 address

  • 0.0.0.0

From version:

1.7.0

Description:

Host name or IP used to listen for incoming connections.

To accept connections on all available IPv4 interfaces, use the 0.0.0.0 address.

To accept connections on all available IPv6 interfaces, use the :: address.

Note

On some operating systems (for example Linux) setting the address. to :: will listen to all available IPv6 and IPv4 addresses.

Note

This option is ignored for services of type monitor.

4.3.20. port

Default value:

''

Optional:

No

Values:
  • Port number used for incoming connections.

From version:

1.7.0

Description:

To avoid conflicts between different services on the same local machine, this must be a unique port number. On Unix-like systems, a root account is usually required for using ports below 1024.

Note

This option is ignored for services of type monitor.

4.3.21. description

Default value:

''

Optional:

Yes

Values:
  • Any text describing the role of this service.

From version:

1.8.0

Description:

This can be used for attaching notes to a service.

4.3.22. authentications

Default value:

''

Optional:

Yes

Values:
  • Comma separated list of authentication UUIDs.

From version:

3.2.0

To version:

Description:

Comma-separated list of UUIDs for the authentication methods enabled for this service.

The list should be ordered by priority. The service will try to use the first authentication from the list, and continue with the following method if the user is not accepted.

If this configuration option is empty or is left out the global authentication methods are used.

Note

This configuration option is ignored for the monitor service as this service does not authenticate clients.

4.3.23. debug

Default value:

'No'

Optional:

Yes

Values:
  • Yes

  • No

From version:

3.48.0

Description:

When enabled, the service will emit events with id 20000 containing low-level debug messages for the file transfer protocol.

Configuration changes are applied only to new connections. Existing connections respect the debug configuration in use when they were initiated.

Warning

When this is enabled, emitted events may include used passwords in plain text.

4.3.24. idle_connection_timeout

Default value:

300

Optional:

Yes

Values:
  • Positive number

From version:

1.7.19

Description:

This is defined as the number of seconds after which idle connections are disconnected.

The service will close the connection if a client connection is idle for a configurable amount of time. Any authenticated connections are automatically logged out.

When set to 0 or a negative number, it will use the default value.

4.3.25. maximum_concurrent_connections

Default value:

10000

Optional:

Yes

Values:
  • Number of maximum concurrent connections accepted by the service.

  • 0 - To disable the limit.

From version:

1.7.19

Description:

Maximum number of allowed concurrent connections for this service.

This limit is imposed by each service, and it is not a global limit for all services active on the server.

Note

When clients use a web browser, a single session might generate multiple connections (e.g. one for getting the HTML page, one for its images, another one for its CSS files, etc.) This is why maximum_concurrent_connections is not always equal to the maximum number of concurrent users/sessions/clients.

4.3.26. base_url_path

Default value:

Empty

Optional:

Yes

Values:
  • Absolute URL path

From version:

4.30.0

Description:

When running behind a load balancer or a reverse proxy, you can configure your proxy to access an SFTPPlus HTTP/HTTPS service using a custom base URL.

For example, with the default direct access, the SFTPPlus base URL is simply / (the root URL), and you access SFTPPlus as https://localhost:10443/

When using a reverse proxy, you want to access SFTPPlus using a custom URL such as https://localhost:10443/company/product/. For this scenario, the configuration should be base_url_path = /company/product.

Relative path values are not supported. This should be configured to an absolute path without trailing slashes.

Leave it empty when SFTPPlus is not behind a load balancer or when the reverse proxy is mirroring the SFTPPlus path structure.

Warning

When this value is configured, direct access outside of the load balancer or the reverse proxy is no longer supported. Once configured, the SFTPPlus manager console should only be accessed via the load balancer or proxy.