• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Plesk 11.5: SFTP on chrooted not working

nightshift

New Pleskian
i am using Plesk 11.5 (one installed 2 weeks ago) and one installed yesterday.

on both systems i am unable to use sftp with chrooted enviroment.

using ftp is no problem. Switching in ftp setting to another SSH System like /bin/sh fis also no problem.

Both Systems are running on debian 7.1 (x64) (proxmox-> openvz) clean enviroments.
there seems to be errors on both systems with chrooted enviroements.

My SFTP Clients (WINSCP and Filezilla) write only this error:

Connection closed by server with exitcode 1


whats wrong here?
 
Last edited:
I have the same problem with SFTP when I am trying to setup "Personal FTP Repository Settings". Everything is working, but when I choose "Use FTPS" then I am not able to add the backup FTP at all. I am runnying CentOs 6.4 + Plesk 11.5
 
I found a solution for me running Ubuntu 12.04.03 LTS with Plesk 11.5.30 Update 23 on a 32 bit V-Server.

Note:
For 32 bit version: i386-
For 64 bit version: x86_64-

Source: http://secure.hens-teeth.net/orders/knowledgebase/101/Enabling-SFTP-Access-with-Plesk-11.html

By default, Plesk 11 allows only FTP access and not SFTP access. This article describes how to enable SFTP access with Plesk 11.

If you want to use the "/bin/bash (chrooted)" environment, install this workaround for a bug in Plesk 11. See http://kb.parallels.com/en/114756 for background information on the bug and workaround. The following commands must be run as root. Contact HTN support if you are not comfortable running these commands; we will be happy to do them for you.
Add the missing files to the chroot environment with the commands:
cd /var/www/vhosts/chroot/usr/lib
ln -s openssh/sftp-server .
cp -p /lib/x86_64-linux-gnu/libnss_compat.so.2 /lib/x86_64-linux-gnu/libnsl.so.1 /var/www/vhosts/chroot/lib

Retrofit all existing domains with the commands:
cd /var/www/vhosts
for d in *; do if [ "chroot" != "$d" -a "default" != "$d" ]; then rsync -a chroot/lib chroot/usr $d; fi; done
Now enable SFTP for each domain that needs it.
Log into your Plesk control panel as "admin" (unless you have a specific configuration that allows you to use another username).
Click "Domains".
Locate the domain which needs SFTP access and click the "Control Panel" link.
Click the "Websites & Domains" tab.
Click "FTP Access".
Click the FTP account to which you want to grant SFTP access.
Change the "Access to the server over SSH" drop-down menu to any value other than "Forbidden". The most secure choice is "/bin/bash (chrooted)" which will allow SFTP and very little else.

Hope it will help you ;-)

Greetz T.J.
 
Back
Top