Can't connect to SSH/SFTP/Promox

First, make sure that you enter the correct data:
- the login must be root, a numberic/letter login is only used in the Proxmox panel;
- use port 10543 instead of port 22 from the order description;
- on FileZilla or similar clients, specify a host like: sftp://ip, the port is the one used for SSH;

In proxmox make sure the Proxmox VE authentication server area is selected.
The login is not root, but consists of letter/numberic in the ordering information.
Some mobile browsers may give an error due to their inability to establish an http connection.

## Connection refused

This error mainly occurs on Debian, Ubuntu, CentOS, Fedora and other OS.

To solve this, you need to go to the control panel and open the server management console, then login as root and type the following commands:


dnf install openssh-server # For CentOS 8 / Fedora
yum install openssh-server # For CentOS 7
apt-get install openssh-server #For Debian / Ubuntu


## Access Denied

If you enter the correct password and tis problem occurs, connect to the server via the console in the control panel, open the file: '/etc/ssh/sshd_config' and find the following line (or similar) there:

#PermitRootLogin prohibit-password


It should be reduced to the following form:

PermitRootLogin yes

You can use the editor nano or vim.

nano /etc/ssh/sshd_config
vi /etc/ssh/sshd_config

Next, restart the SSH server with the following command:

service sshd restart # For CentOS/Fedora
service ssh restart # For Ubuntu/Debian

or restart the server.