• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

cannot access system root level via SFTP

kadoudal

Regular Pleskian
[env: Centos , Plesk 1.9.3]
I can access my root folder via SSH in the console using root credentials
but I am denied access when trying to access via SFTP at root level :
>subsystem request failed on channel 0
>Connection closed

what could be wrong ? ( all accounts created via Plesk can access via ftp )
tcp 0 0 *:ftp *:* LISTEN 21033/xinetd
...
tcp 0 0 *:ssh *:* LISTEN 8413/sshd

thanks for your lights !

erwin
 
I tried to run an sftp root@my_remote_server command with verbose option
I get the following error :
>subsystem request failed on channel 0
>Connection closed
from the debug msg, I can see that the password identification is OK, but something went wrong then after :

..
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3p2
debug1: match: OpenSSH_4.3p2 pat OpenSSH_4*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.2
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
..
debug2: userauth_kbdint
debug2: we sent a keyboard-interactive packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred:
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected]'s password:
debug3: packet_send2: adding 64 (len 57 padlen 7 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentication succeeded (password).

debug2: fd 5 setting O_NONBLOCK
debug3: fd 6 is O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Entering interactive session.
debug2: callback start
debug2: client_session2_setup: id 0
debug1: Sending subsystem: sftp
debug2: channel 0: request subsystem confirm 1
debug2: fd 3 setting TCP_NODELAY
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel_input_status_confirm: type 100 id 0

subsystem request failed on channel 0
Connection closed
 
I had exactly same problem.

The problem was that the sftp server is defined as /usr/libexec/sftp-server in /etc/sshd/sshd_config, but the actual server is located in /usr/libexec/openssh/sftp-server.

Modified sshd_config, restarted sshd, problem solved.
 
solved

thanks

that's what I found ... ( in /user/lib/sftp_server Debian Lenny)

locate sftp-server
/usr/lib/sftp-server
 
Back
Top