Problem with ftp doesn't let me connect

Hello friends, I am new to the community. I come from vestacp and I just installed everything on Debian 9 and apparently everything is fine. The only thing is that when I try to connect using FTP it does not leave me.
and read in some comments that activating sftp but still doesn’t let me know what happens?

i used filezilla
sftp- ssh file transfer protocol port 21

1 Like

Thanks for your post! Can you please add more informations? For example logs, error messages and so on. With “it does not work” we can’t help you out :slight_smile:

Use port 22 for sftp-ssh

1 Like

Thank you very much for answering so fast this community gives a very good impression :slight_smile:

config admin user:
ssh access = nologin
--------------- filezilla error —
Authentication failed.
The server has rejected the SFTP connection, but does listen to FTP connections.

with port 22.
Error: Server unexpectedly closed network connection
Error: Could not connect to server

-Check if ssh access is allowed to the server :8083/list/firewall/
-Make sure your ip wasn’t blocked by fail2ban ( :8083/list/firewall/banlist/ )
if it was, remove it from Hestia and if it still rejects your connection, login to the server and run:

sudo su -
v-delete-firewall-ban 1.2.3.4 HESTIA
fail2ban-client stop sshd

still not working is a fresh installation.

ssh to the server is working? This is what I get when connecting to my test server

~> ssh [email protected]
[email protected] password: ******
This service allows sftp connections only.
Connection to hostname.tld closed.

@faiver - try to temporary disable firewallD.

It’s most probably firewall related issue as @Lupu suggested.

Also you can try to create a new user - be it “nologin” or “bash” doesn’t really matter. With “nologin” - you will only get chrooted SFTP environment thanks to internal-sftp subsystem.

Hi,

I have a similar problem. I can login with root sftp but when I creat additional ftp-user it does not allow me to connect:

Filezilla: Tila: Yhdistetään kohteeseen xx.xx.xx.xx…
Vastaus: fzSftp started, protocol_version=8
Komento: open “[email protected]” 22
Komento: Pass: **************
Virhe: Network error: Software caused connection abort

auth.log says:

Nov 13 10:05:57 mycompany sshd[20826]: Accepted password for admin_kauppa from 84.253.216.108 port 16565 ssh2
Nov 13 10:05:57 mycompany sshd[20826]: pam_unix(sshd:session): session opened for user admin_kauppa by (uid=0)
Nov 13 10:05:57 mycompany systemd-logind[710]: New session 37037 of user admin.
Nov 13 10:05:57 mycompany systemd: pam_unix(systemd-user:session): session opened for user admin by (uid=0)
Nov 13 10:05:57 mycompany sshd[20969]: fatal: bad ownership or modes for chroot directory component “/home/admin/”
Nov 13 10:05:57 mycompany sshd[20826]: pam_unix(sshd:session): session closed for user admin_kauppa
Nov 13 10:05:57 mycompany systemd-logind[710]: Removed session 37037.
Nov 13 10:06:01 mycompany CRON[20977]: pam_unix(cron:session): session opened for user admin by (uid=0)
Nov 13 10:06:01 mycompany sudo: pam_unix(sudo:session): session opened for user root by (uid=0)
Nov 13 10:06:01 mycompany sudo: pam_unix(sudo:session): session closed for user root
Nov 13 10:06:01 mycompany CRON[20977]: pam_unix(cron:session): session closed for user admin
Nov 13 10:06:19 mycompany sshd[21007]: Accepted password for root from 84.253.216.108 port 16567 ssh2
Nov 13 10:06:19 mycompany sshd[21007]: pam_unix(sshd:session): session opened for user root by (uid=0)
Nov 13 10:06:19 mycompany systemd-logind[710]: New session 37040 of user root.
Nov 13 10:06:35 mycompany sshd[21078]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.187 user=root
Nov 13 10:06:38 mycompany sshd[21078]: Failed password for root from 112.85.42.187 port 59756 ssh2

syslog says:
Nov 13 10:05:57 mycompany systemd[1]: Started User Manager for UID 1000.
Nov 13 10:05:57 mycompany systemd[1]: Stopping User Manager for UID 1000…
Nov 13 10:05:57 mycompany systemd[20828]: Stopped target Default.
Nov 13 10:05:57 mycompany systemd[20828]: Stopped target Basic System.
Nov 13 10:05:57 mycompany systemd[20828]: Stopped target Paths.
Nov 13 10:05:57 mycompany systemd[20828]: Stopped target Sockets.
Nov 13 10:05:57 mycompany systemd[20828]: Closed GnuPG cryptographic agent and passphrase cache (access for web browsers).
Nov 13 10:05:57 mycompany systemd[20828]: Closed GnuPG cryptographic agent and passphrase cache (restricted).
Nov 13 10:05:57 mycompany systemd[20828]: Closed GnuPG cryptographic agent and passphrase cache.
Nov 13 10:05:57 mycompany systemd[20828]: Closed GnuPG cryptographic agent (ssh-agent emulation).
Nov 13 10:05:57 mycompany systemd[20828]: Closed GnuPG network certificate management daemon.
Nov 13 10:05:57 mycompany systemd[20828]: Reached target Shutdown.
Nov 13 10:05:57 mycompany systemd[20828]: Starting Exit the Session…
Nov 13 10:05:57 mycompany systemd[20828]: Stopped target Timers.
Nov 13 10:05:57 mycompany systemd[20828]: Received SIGRTMIN+24 from PID 20970 (kill).
Nov 13 10:05:57 mycompany systemd[1]: Stopped User Manager for UID 1000.
Nov 13 10:05:57 mycompany systemd[1]: Removed slice User Slice of admin.
Nov 13 10:06:01 mycompany CRON[20978]: (admin) CMD (sudo /usr/local/hestia/bin/v-update-sys-queue restart)
Nov 13 10:06:19 mycompany systemd[1]: Started Session 37040 of user root.

The auth.log error seems to be related but don’t know how to fix it.

@Raphael @Lupu I have the same issue and it’s 2023

Just installed fresh Hestia on Ubuntu 22.04.3 LTS and can’t log in via the terminal to any HESTIA users (only root works). Yeah, I tried to reinstall and check the SSH settings folder (no luck).

I’ve tried PUTTY, but IMO it isn’t related to the app itself (also tried several different PUTTY versions).

The issue is in Configure Server: SSH of the server.

It has ForceCommand internal-sftp

I’ve tried to comment it out and got
/usr/sbin/nologin

Why on earth someone decided we no longer need SSH login to our users?

Hello @ARSM,

You shouldn’t reply to a topic closed 4 years ago, next time you should open a new topic.

No one has decided it. By default the users doesn’t have ssh access (nologin) change ssh access option for that user to something like bash.

Cheers,
sahsanu

v-change-user-shell user bash and no problem…