Question

FileZilla "Could not connect to server" new droplet from working snapshot

Hi I just created a new droplet from an old working snapshot.

For some reason I can’t connect to FileZilla using any of the old sftp users. I was hoping all I had to do was change the host IP in FileZilla to the new droplet IP and they would connect.

Any reason why it’s not working how I expected?

I also tried creating a new ftp user (testdroplet) but I get this error message -

Error: Could not connect to server

Here’s how I created the SFTP user testdroplet -

spock@droplet: sudo createhost
Domain (without www.): testdroplet.com
Username: testdroplet
New password: passwordhere
Retype new password: passwordhere
passwd: password updated successfully

New Virtual Host Created

Enabling site testdroplet.com
To activate the new configuration, you need to run:
  systemctl reload apache2
Complete!
You now have a new Virtual Host

Your new host is: http://www.testdroplet.com
And its located at /sites/testdroplet/public_html
spock@droplet:

How can I connect to FileZilla using the testdroplet credentials?

The protocol is SFTP and port 22.

I can connect to FileZilla using the new droplet SSH user (spock).

Thanks for any help you can provide!


Submit an answer


This textbox defaults to using Markdown to format your answer.

You can type !ref in this text area to quickly search our full set of tutorials, documentation & marketplace offerings and insert the link!

Sign In or Sign Up to Answer

These answers are provided by our Community. If you find them useful, show some love by clicking the heart. If you run into issues leave a comment, or add your own answer to help others.

KFSys
Site Moderator
Site Moderator badge
August 26, 2022
Accepted Answer

Hi @twc8ac35a8636,

In order to use SFTP, you need to create a user to connect to. I see the createhost is some kind of a script so I’m not 100% sure but it doesn’t seem to create a new user with the Virtual Host in Apache2.

As said in order to use FTP or SFTP you need to use a user that’s existing in your Droplet. To create a new user and use if for SFTP, you need to follow the usual stuff:

To create the user

  1. sudo useradd -m <username>

To set it’s password

  1. sudo passwd <username>

if you need to add a specific home directory you’ll need to use this:

  1. sudo useradd -m -d <custom_home_dir_location> <username>

Where the custom_home_dir_location, let’s say /home/test would need to have the user’s ownership.

Try DigitalOcean for free

Click below to sign up and get $200 of credit to try our products over 60 days!

Sign up

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel