• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Recent content by Nessy

  1. N

    Issue unable to connect to ftp/ftps but can connect to sftp & no chroot

    Thank you for this information. I didn't know the real difference between active and passive FTP. I tried to connect via both active and passive FTP but got the same symptoms. I'll have a better look at the FTP passive configuration as it seem to need some extra setup to make it work.
  2. N

    Issue unable to connect to ftp/ftps but can connect to sftp & no chroot

    Thank you for your advice. I'll try do get support from my provider (plesk does not accept support tickets if the product was not bought by them directly). They must be something messed up somewhere...:rolleyes: I'll post the fix here if I got one (and understand it ! ;))
  3. N

    Issue unable to connect to ftp/ftps but can connect to sftp & no chroot

    Your hint was good as I checked the hosting settings I saw that port 21 was indeed not allowed (in fact only "basics" port : 22,80,443 and plesk (8443/8447) were open by default). I add "Plesk FTP" rule to the set and got port 21 open, but still can't connect to ftp. Using filezilla I got this...
  4. N

    Issue unable to connect to ftp/ftps but can connect to sftp & no chroot

    I did some researches and understood what this command exactly does. In fact I got "STFP restriction inactive" when logged as root (not chrooted of course), but "STPF restriction active" when logged as manager of the domain (the account in Domains > mydomain > Acces to the server over SSH). This...
  5. N

    Issue unable to connect to ftp/ftps but can connect to sftp & no chroot

    Thanks for yout reply ! The problem is that my output to this command is "SFTP restrictions inactive" and I don't know why because I checked that /bin/bash(chrooted) is selected as shell in the Domains > mydomain > Acces to the server over SSH. The subsystem in sshd_config was "internal-sftp"...
  6. N

    Issue unable to connect to ftp/ftps but can connect to sftp & no chroot

    In fact, I had already tried the link that you provided with no results before posting here. When I connect with a SSH terminal, my subscription user is indeed chrooted, but when the same user uses SFTP he isn't. The various pages I visited didn't help me, maybe because there are issues related...
  7. N

    Issue unable to connect to ftp/ftps but can connect to sftp & no chroot

    Thank you for your help. I am OK with using sftp. What I basically want is to give access to several user to their folders and subfolders (which are part of website), but no access to the server internals. So I figured out that I need chrooted user, but don't know how to achieve this. Could you...
  8. N

    Issue unable to connect to ftp/ftps but can connect to sftp & no chroot

    Thanks for your help ! I could not use telnet (not available on my computer), but using a terminal (KiTTY) to reach my IP with telnet-port 21 gave no result (no response from the server). To check if the ftp server was active, I tried service xinetd status logged as root and it gave me : ●...
  9. N

    Issue unable to connect to ftp/ftps but can connect to sftp & no chroot

    Hello ! I have a new VPS server running plesk obsidian 18.0.33 / Ubuntu 20.04.2. I want to have severals chrooted ftp users but I run into some problems after setting up my first test user : It's impossible to connect to FTP/FTPS on port 21. I checked that the firewall let inbound traffic on...
Back
Top