SSH port other than 22 causes file manager error

root@debian:~# v-list-sys-sshd-port plain
29875
root@debian:~# v-list-user admin json | jq -r '.[].SHELL'
nologin
root@debian:~# grep -riE 'sftp|AllowUsers|Authentication|UsePAM|Port' /etc/ssh/sshd_config /etc/ssh/sshd_config.d/
/etc/ssh/sshd_config:Port 29875
/etc/ssh/sshd_config:# Authentication:
/etc/ssh/sshd_config:#HostbasedAuthentication no
/etc/ssh/sshd_config:# HostbasedAuthentication
/etc/ssh/sshd_config:ChallengeResponseAuthentication no
/etc/ssh/sshd_config:#KerberosAuthentication no
/etc/ssh/sshd_config:#GSSAPIAuthentication no
/etc/ssh/sshd_config:# Set this to 'yes' to enable PAM authentication, account processing,
/etc/ssh/sshd_config:# and session processing. If this is enabled, PAM authentication will
/etc/ssh/sshd_config:# be allowed through the ChallengeResponseAuthentication and
/etc/ssh/sshd_config:# PAM authentication via ChallengeResponseAuthentication may bypass
/etc/ssh/sshd_config:# and ChallengeResponseAuthentication to 'no'.
/etc/ssh/sshd_config:UsePAM yes
/etc/ssh/sshd_config:GatewayPorts no
/etc/ssh/sshd_config:Subsystem sftp internal-sftp
/etc/ssh/sshd_config:PasswordAuthentication yes
/etc/ssh/sshd_config:PubkeyAuthentication no
/etc/ssh/sshd_config:# Hestia SFTP Chroot
/etc/ssh/sshd_config:Match User sftp_dummy99,admin,www
/etc/ssh/sshd_config:    ForceCommand internal-sftp