New SFTP plugin available now

Discuss and announce Total Commander plugins, addons and other useful tools here, both their usage and their development.

Moderators: white, Hacker, petermad, Stefan2

Post Reply
CoolWater
Power Member
Power Member
Posts: 734
Joined: 2003-03-27, 16:33 UTC

Re: New SFTP plugin available now

Post by *CoolWater »

Please check your sshd_config for the following entry:
PermitRootLogin yes

If this entry is missing, then add it. Otherwise, change no to yes.

By default, this seems to be disabled for /usr/lib/openssh/sftp-server.

There should also be an entry AllowUsers. Add root to the list.

HTH
CoolWater
Mantigora
Junior Member
Junior Member
Posts: 7
Joined: 2012-12-02, 18:11 UTC

Re: New SFTP plugin available now

Post by *Mantigora »

Hi Coolwater, thanks for your quick reply.

I did what you suggested, both PermitRootLogin yes and AllowUsers root , but it makes no difference.
Ofcourse, I restarted the ssh-service also.
As I said, it is not that I can not log in with root, using the /usr/lib/openssh/sftp-server, I can just fine with e.g. PuTTY, just not with TC.

It was an interesting idea that root would need to be added to the AllowUsers, for /usr/lib/openssh/sftp-server, but alas.

I am upgrading an older server, still running Debian Linux 8, where Subsystem sftp /usr/lib/openssh/sftp-server still works OK with TC.
This is why I thought of giving this another try, to get fixed.
Perhaps another solution might appear, hopefully.
User avatar
Dalai
Power Member
Power Member
Posts: 9364
Joined: 2005-01-28, 22:17 UTC
Location: Meiningen (Südthüringen)

Re: New SFTP plugin available now

Post by *Dalai »

2Mantigora
I suggest to try WinSCP, with a connection set explicitely to SFTP transfer mode. If that fails, it's a problem on the server side. Also, looking at /var/log/syslog and /var/log/auth.log on the server is always a good idea to find out what's wrong.

Regards
Dalai
#101164 Personal licence
Ryzen 5 2600, 16 GiB RAM, ASUS Prime X370-A, Win7 x64

Plugins: Services2, Startups, CertificateInfo, SignatureInfo, LineBreakInfo - Download-Mirror
User avatar
ghisler(Author)
Site Admin
Site Admin
Posts: 48021
Joined: 2003-02-04, 09:46 UTC
Location: Switzerland
Contact:

Re: New SFTP plugin available now

Post by *ghisler(Author) »

PuTTY makes a raw SSH session. This seems to work with my plugin too, just starting the SFTP session within the SSH connection fails.
As an alternative, check the two SCP options (SCP for transfers and SCP for everything). This way no SFTP subsystem will be needed.
Author of Total Commander
https://www.ghisler.com
Mantigora
Junior Member
Junior Member
Posts: 7
Joined: 2012-12-02, 18:11 UTC

Re: New SFTP plugin available now

Post by *Mantigora »

@Dalai
Thanks for your reply.
WinSCP seems to be more useful because it gives more info in the logs:


. 2020-03-27 17:05:25.441 Attempt to close connection due to fatal exception:
* 2020-03-27 17:05:25.441 Received too large (1315905619 B) SFTP packet. Max supported packet size is 1024000 B.
* 2020-03-27 17:05:25.441
* 2020-03-27 17:05:25.441 The error is typically caused by message printed from startup script (like .profile). The message may start with "No S".
. 2020-03-27 17:05:25.441 Closing connection.

I removed the .profile but that made no difference.
So, the problem is indeed serverside.
I wonder what kind of error is the reason of a packet of 1,3 GB!
I will take this somewhere else, since it is not TC-related.
Thank you all.
Mantigora
Junior Member
Junior Member
Posts: 7
Joined: 2012-12-02, 18:11 UTC

Re: New SFTP plugin available now

Post by *Mantigora »

@ghisler
Thanks for replying.
I did what you suggested, the use of the 2 SCP options works indeed fine!
Still, I wonder why only the root-account has this problem and not the other accounts.
The old /usr/lib/openssh/sftp-server of debian 8 or 7 did not have this problem.

Anyway, thanks for making the most useful software I have ever bought :)
User avatar
ghisler(Author)
Site Admin
Site Admin
Posts: 48021
Joined: 2003-02-04, 09:46 UTC
Location: Switzerland
Contact:

Re: New SFTP plugin available now

Post by *ghisler(Author) »

My guess is that the server sends a big fat warning that you should never login with a root account, to make hacking harder.
Author of Total Commander
https://www.ghisler.com
marah
Junior Member
Junior Member
Posts: 2
Joined: 2020-04-25, 11:28 UTC

Re: New SFTP plugin available now

Post by *marah »

Please help - how to run this plugin with Super user privileges (like su command in shell)?
User avatar
ghisler(Author)
Site Admin
Site Admin
Posts: 48021
Joined: 2003-02-04, 09:46 UTC
Location: Switzerland
Contact:

Re: New SFTP plugin available now

Post by *ghisler(Author) »

You can't. In general, apps on Android cannot run with super user rights, even on rooted devices. What they can do is launch an invisible root shell via su, and then execute shell commands from it. That's what Total Commander itself does. But currently none of the plugins supports root functions.
Author of Total Commander
https://www.ghisler.com
marah
Junior Member
Junior Member
Posts: 2
Joined: 2020-04-25, 11:28 UTC

Re: New SFTP plugin available now

Post by *marah »

Thank you!
But I don't mean Android device, I just want to connect to the Linux server with root priveleges, but root access via ssh is disabled by default: https://www.cyberciti.biz/faq/allow-root-account-to-use-ssh-openssh/
Is it possible to connect with plugin under other user and then switch to root like command su does?
Syntax
su [options] [username]
If no username is specified, su defaults to becoming the superuser (root).
User avatar
ghisler(Author)
Site Admin
Site Admin
Posts: 48021
Joined: 2003-02-04, 09:46 UTC
Location: Switzerland
Contact:

Re: New SFTP plugin available now

Post by *ghisler(Author) »

I don't think that this is possible. While you can send shell commands like su, they require interactive input of the password. Also they probably only make that shell superuser, not the entire sftp connection.
Author of Total Commander
https://www.ghisler.com
User avatar
ghisler(Author)
Site Admin
Site Admin
Posts: 48021
Joined: 2003-02-04, 09:46 UTC
Location: Switzerland
Contact:

Re: New SFTP plugin available now

Post by *ghisler(Author) »

I have updated the SFTP plugin to version 2.60. Both the version for Windows Vista/7/8/10 and the one for XP and older now support two new HMAC methods for authenticity verification:
hmac-sha2-256-etm@openssh.com and hmac-sha2-512-etm@openssh.com

The advantage of hmac-sha2-256-etm compared to normal hmac-sha2-256 is that it calculates the checksum/hash of the encrypted data and not of the checksum of the unencrypted data, which could give a hint of the unencrypted data. Therefore hmac-sha2-256-etm is more secure than hmac-sha2-256.
Author of Total Commander
https://www.ghisler.com
User avatar
ghisler(Author)
Site Admin
Site Admin
Posts: 48021
Joined: 2003-02-04, 09:46 UTC
Location: Switzerland
Contact:

Re: New SFTP plugin available now

Post by *ghisler(Author) »

I have updated the SFTP plugin to version 2.70. See the first post for download links.

Fixed: When using one of the new HMAC methods hmac-sha2-256-etm@openssh.com and hmac-sha2-512-etm@openssh.com, downloading files could sometimes result in an INVALID_MAC error when an incomplete packet was received.
Author of Total Commander
https://www.ghisler.com
STEPHANK
Junior Member
Junior Member
Posts: 15
Joined: 2019-04-18, 10:51 UTC

Re: New SFTP plugin available now

Post by *STEPHANK »

I hope this has not been covered yet.

Using SFTP 2.70 on Windows 10 I am connecting to two local CentOS machines via port 22 as root. I can browse on both machines. When I try to copy a directory from one machine to the other (each machine open in one window), it creates the folder, but can not write the files to it. Also, when I try to just copy one file.

If I copy the file to a local drive (on the windows computer using Total Commander) and then copying it to the other machine it works fine.

Also, no problems with WinSCP.

Any hints?
User avatar
Usher
Power Member
Power Member
Posts: 1675
Joined: 2011-03-11, 10:11 UTC

Re: New SFTP plugin available now

Post by *Usher »

2STEPHANK
Just guessing:
1. Use passive mode in FTP client (if you connect to local machines via router).
2. Change FTP server settings (sometimes root is not enough).
Andrzej P. Wozniak
Polish subforum moderator
Post Reply