• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Question SFTP and chroot not working as expected

IronDonDon

New Pleskian
I have rebuilt chroot template, which added '/usr/libexec/openssh/sftp-server' -> '/var/www/vhosts/chroot/usr/libexec/openssh/sftp-server' , but i still can't connect via SFTP.
FileZilla shows - FATAL ERROR: Received unexpected end-of-file from SFTP server
WinSCP - Cannot initialize SFTP protocol. Is the host running an SFTP server?

I am able to connect to the chrooted env. via ssh, with restrictions in place:
bash-4.2$ echo -n 'SFTP restrictions '; [[ -e /httpdocs ]] && echo 'active' || echo 'inactive'
SFTP restrictions active


sftp subsystem is set to:
Subsystem sftp /usr/libexec/openssh/sftp-server
if set to Subsystem sftp internal-sftp, then I am able to connect via SFTP, but users are able to leave their chroot env., which is not ok.

My server:
Centos 7.7.1908
Plesk Obsidian Version 18.0.26


Appreciate any help!
Thank you
 
Back
Top