• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

mdraselkhan

New Pleskian
Hello,

Are you facing an error during an FTP/SFTP connection? As a default, sometimes you are not able to connect your server over the FTP/SFTP without ssh key file. So If you follow this guide you will able to connect your server over the FTP/SFTP.

  1. Edit the /etc/ssh/sshd_config file [$ vi /etc/ssh/sshd_config]
  2. Change PasswordAuthentication and ChallengeResponseAuthentication "no" to yes
  3. Then scroll down until you see this line "Subsystem sftp /usr/lib/openssh/sftp-server"
  4. Disable the line by adding a has sign starting the line, [#Subsystem sftp /usr/lib/openssh/sftp-server]
  5. Under the above line write/add this like [Subsystem sftp internal-sftp]
  6. Then restart ssh [$ service sshd restart]
  7. Filezilla: On the hostname field, use server hostname then enter your FTP username & password with Port 22. Make sure Port 21 & 22 open on your server.
  8. No ssh keys are required for these connections.

Thanks to @cepimojico
 
Last edited:
Update

  1. Edit the /etc/ssh/sshd_config file [$ vi /etc/ssh/sshd_config]
  2. Change PasswordAuthentication and ChallengeResponseAuthentication "no" to yes
  3. Then restart ssh [$ service sshd restart]
  4. Go to the Service plan Permission tab then select Can allow access only to a chrooted environment & open the Hosting Parameters Tab uncheck SSH access to the server shell under the subscription's system user
  5. Filezilla: On the hostname field, use server hostname then enter your FTP username & password with Port 22. Make sure Port 21 & 22 open on your server.
  6. No ssh keys are required for these connections.

 
Back
Top