• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

SFTP not working

D

dsch

Guest
Hello

I have had long problems with this. I have been able to set up TLS/SSL support at least, but really want SFTP to work. I have chrooted shell access on, but when I connect it simply quits

It accepts the password, but as soon as that is done it quits.

with -v option;

debug1: Authentication succeeded (password).
debug1: channel 0: new [client-session]
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug1: Sending subsystem: sftp
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
Transferred: sent 1904, received 1880 bytes, in 0.1 seconds
Bytes per second: sent 22994.9, received 22705.0
debug1: Exit status 0
Connection closed

What to do?? I have Plesk 8.6 on a Debian server. It has worked before, but since some upgrades ago it didn't work anymore. It would be really nice to block out obscure FTP login, so everything is just a tad more secure :)
 
I had the same Problem with 8.6. on a Debian Server. Fixed it by matching the Subsystem entry in /etc/ssh/sshd_config with the actual location of sftp-server in the chroot environment.

The entry pointed to:
Subsystem sftp /usr/lib/openssh/sftp-server

But the actual path to sftp-server in the chroot was:
/usr/lib/sftp-server

You can fix that by moving sftp-server in the chroot "template" in /var/www/vhosts/chroot/ and recreating the chroot with /usr/local/psa/admin/bin/chrootmng or by editing the entry in sshd_config.
 
Back
Top