public inbox for cygwin@cygwin.com
 help / color / mirror / Atom feed
* sftp-server
@ 2000-12-21 12:14 Bret Jordan
  0 siblings, 0 replies; 6+ messages in thread
From: Bret Jordan @ 2000-12-21 12:14 UTC (permalink / raw)
  To: cygwin

I am still having problems getting this to run.  I just tried the full 
traditional install (setup.exe) and it still does not work.  Could someone 
please review the ACL settings that need to be in place.

Thanks

Bret




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Bret Jordan                       Dean's Office
LAN Manager              College of Engineering
801.585.3765                 University of Utah
              jordan@coe.utah.edu
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 6+ messages in thread

* sftp-server
@ 2001-01-08 10:48 Bret Jordan
  0 siblings, 0 replies; 6+ messages in thread
From: Bret Jordan @ 2001-01-08 10:48 UTC (permalink / raw)
  To: cygwin

Situation:
I am still having problems getting sftp-server to work right.  I am running 
NT4.0 with sp6a. And I just performed (5 minutes ago) an Internet install 
of the latest cygwin.dll, bash, and openssh.  I have ssh.com's client 
version  2.3.

Problem:
When ever I try to use /home/jordan in my passwd file sftp dies.  If I try 
and use / it works, but I can not see any of the files/directories.  If I 
then try to change directory to /home/jordan it dies.  In fact if I try to 
change directories to anything it dies.  When using / as my home directory 
I can upload files and make directories (even though I can not see them in 
the sftp client window), they are there in the file system.

Passwd file:
jordan::1002:513:,S-1-5-21-2101946335-1589071585-740312968-1002:/home/jordan:/bin/sh

sshd_config:
Port                    22
ListenAddress           X.X.X.X
Protocol                2
HostDSAKey              /etc/sshd_host_dsa_key

AllowUsers              jordan

PasswordAuthentication  yes
PermitEmptyPasswords    no

KeepAlive               no
PrintMotd               no
CheckMail               no


IgnoreRhosts            yes
IgnoreUserKnownHosts    yes
RhostsAuthentication    no
RhostsRSAAuthentication no


Subsystem               sftp    /usr/sbin/sftp-server
MaxStartups 10:30:60

Error code from sshd d when I try to use /home/jordan in passwd file.
subsystem request for sftp
debug1: subsystem: exec() /usr/sbin/sftp-server
debug1: fd 10 setting O_NONBLOCK
debug1: fd 10 IS O_NONBLOCK
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 200
debug1: session_exit_message: session 1 channel 1 pid 200
debug1: session_exit_message: release channel 1
debug1: channel 1: write failed
debug1: channel 1: output open -> closed
debug1: channel 1: close_write
debug1: channel 1: read failed
debug1: channel 1: input open -> drain
debug1: channel 1: close_read
debug1: channel 1: input: no drain shortcut
debug1: channel 1: ibuf empty
debug1: channel 1: input drain -> closed
debug1: channel 1: send eof
debug1: session_free: session 1 pid 200
debug1: channel 1: read<=0 rfd 10 len -1
debug1: channel 1: read failed
error: channel 1: internal error: we do not read, but chan_read_failed for 
istat
e 8
debug1: channel 1: send close
debug1: channel 1: rcvd close
debug1: channel 1: full closed2
debug1: channel_free: channel 1: status: The following connections are open:
   #0 server-session (t4 r0 i1/0 o16/0 fd 7/3)
   #1 server-session (t4 r1 i8/0 o128/0 fd 10/10)


Thanks in advance,

Bret






~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Bret Jordan                       Dean's Office
LAN Manager              College of Engineering
801.585.3765                 University of Utah
              jordan@coe.utah.edu
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 6+ messages in thread

* RE: sftp-server
  2000-12-29  9:59   ` sftp-server Nicholas Sushkin
@ 2000-12-29 10:37     ` Bret Jordan
  0 siblings, 0 replies; 6+ messages in thread
From: Bret Jordan @ 2000-12-29 10:37 UTC (permalink / raw)
  To: cygwin

I just performed a complete install of the new cygwin1.dll and openssh 
(using the actual setup.exe program).  I can get it to work with an ssh 
connection.  But every time I try to connect with an sftp client it just 
craps out.


Here is the contents of the debug info:
debug1: server_input_channel_open: ctype session rchan 1 win 100000 max 8192
debug1: open session
debug1: channel 1: new [server-session]
debug1: session_new: session 1
debug1: session_open: channel 1
debug1: session_open: session 1: link with channel 1
debug1: confirm session
debug1: session_by_channel: session 1 channel 1
debug1: session_input_channel_req: session 1 channel 1 request subsystem 
reply 1

subsystem request for sftp
debug1: subsystem: exec() /usr/sbin/sftp-server
debug1: fd 10 setting O_NONBLOCK
debug1: fd 10 IS O_NONBLOCK
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 68
debug1: session_exit_message: session 1 channel 1 pid 68
debug1: session_exit_message: release channel 1
debug1: channel 1: write failed
debug1: channel 1: output open -> closed
debug1: channel 1: close_write
debug1: channel 1: read failed
debug1: channel 1: input open -> drain
debug1: channel 1: close_read
debug1: channel 1: input: no drain shortcut
debug1: channel 1: ibuf empty
debug1: channel 1: input drain -> closed
debug1: channel 1: send eof
debug1: session_free: session 1 pid 68
debug1: channel 1: send close
debug1: channel 1: rcvd close
debug1: channel 1: full closed2
debug1: channel_free: channel 1: status: The following connections are open:
   #0 server-session (t4 r0 i1/0 o16/0 fd 7/3)
   #1 server-session (t4 r1 i8/0 o128/0 fd 10/10)



My /etc/passwd file looks like:
jordan::1002:513:,S-1-5-21-2101946335-1589071585-740312968-1002:/:/bin/sh

My /etc/sshd_config file looks like:
Port                    22
ListenAddress           x.x.x.x
Protocol                2
HostDSAKey              /etc/sshd_host_dsa_key

AllowUsers              jordan

PasswordAuthentication  yes
PermitEmptyPasswords    no

KeepAlive               no
PrintMotd               yes
CheckMail               no


IgnoreRhosts            yes
IgnoreUserKnownHosts    yes
RhostsAuthentication    no
RhostsRSAAuthentication no


Subsystem               sftp    /usr/sbin/sftp-server
MaxStartups 10:30:60




Any ideas?

Thanks in advance.

Bret


At 12:30 PM 12/29/00 -0500, you wrote:
> > -----Original Message-----
> > From: Corinna Vinschen [ mailto:cygwin@cygwin.com ]
> > Sent: Tuesday, December 19, 2000 4:49 PM
> > To: cygwin@cygwin.com
> > Subject: Re: sftp-server
> >
> >
> > On Tuesday 19 December 2000 22:33, Bret Jordan wrote:
> > > Problem:
> > > I can not access the sftp-server from ssh.com's gui client, the pscp
> > > (putty's client), or the scp client that comes with openssh.
> >
> > scp has nothing to do with sftp. If you want to use scp you don't
> > need sftp-server but only ssh on the client side and ssh and a
> > running sshd on the server side.
> >
> > The only application which can connect to sftp-server is a sftp client.
>
>I had experience that ssh.com scp doesn't work with OpenSSH sshd, while
>OpenSSH scp did work.
>
>Nick
>
>
>--
>Want to unsubscribe from this list?
>Check out: http://cygwin.com/ml/#unsubscribe-simple




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Bret Jordan                       Dean's Office
LAN Manager              College of Engineering
801.585.3765                 University of Utah
              jordan@coe.utah.edu
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 6+ messages in thread

* RE: sftp-server
  2000-12-19 13:49 ` sftp-server Corinna Vinschen
@ 2000-12-29  9:59   ` Nicholas Sushkin
  2000-12-29 10:37     ` sftp-server Bret Jordan
  0 siblings, 1 reply; 6+ messages in thread
From: Nicholas Sushkin @ 2000-12-29  9:59 UTC (permalink / raw)
  To: Corinna Vinschen

> -----Original Message-----
> From: Corinna Vinschen [ mailto:cygwin@cygwin.com ]
> Sent: Tuesday, December 19, 2000 4:49 PM
> To: cygwin@cygwin.com
> Subject: Re: sftp-server
>
>
> On Tuesday 19 December 2000 22:33, Bret Jordan wrote:
> > Problem:
> > I can not access the sftp-server from ssh.com's gui client, the pscp
> > (putty's client), or the scp client that comes with openssh.
>
> scp has nothing to do with sftp. If you want to use scp you don't
> need sftp-server but only ssh on the client side and ssh and a
> running sshd on the server side.
>
> The only application which can connect to sftp-server is a sftp client.

I had experience that ssh.com scp doesn't work with OpenSSH sshd, while
OpenSSH scp did work.

Nick


--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: sftp-server
  2000-12-19 13:32 sftp-server Bret Jordan
@ 2000-12-19 13:49 ` Corinna Vinschen
  2000-12-29  9:59   ` sftp-server Nicholas Sushkin
  0 siblings, 1 reply; 6+ messages in thread
From: Corinna Vinschen @ 2000-12-19 13:49 UTC (permalink / raw)
  To: cygwin

On Tuesday 19 December 2000 22:33, Bret Jordan wrote:
> Problem:
> I can not access the sftp-server from ssh.com's gui client, the pscp
> (putty's client), or the scp client that comes with openssh.

scp has nothing to do with sftp. If you want to use scp you don't
need sftp-server but only ssh on the client side and ssh and a
running sshd on the server side.

The only application which can connect to sftp-server is a sftp client.

> I have added the following line to my ssh config file:
> Subsystem sftp c:/local/sbin/opensshd/sftp-server

What's that? This is in no way related to the openssh
installation of Cygwin. The `Subsystem' line should be in
/etc/sshd_config and it is there by default:

#Uncomment if you want to enable sftp
#Subsystem      sftp    /usr/sbin/sftp-server
#MaxStartups 10:30:60

and /usr/sbin is the path to sftp-server. Why do you use a Windows
like path?

I have tested the connection from a Linux box using ssh.com 2.3.0
sftp client which worked.

Corinna

-- 
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.

--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 6+ messages in thread

* sftp-server
@ 2000-12-19 13:32 Bret Jordan
  2000-12-19 13:49 ` sftp-server Corinna Vinschen
  0 siblings, 1 reply; 6+ messages in thread
From: Bret Jordan @ 2000-12-19 13:32 UTC (permalink / raw)
  To: cygwin

Problem:
I can not access the sftp-server from ssh.com's gui client, the pscp 
(putty's client), or the scp client that comes with openssh.

Server = NT 4.0 Sp6a
Workstation = NT 4.0 Sp6a

Versions I am using:
cygwin-1_1_6-1_tar.gz
openssh-2_3_0p1-1_tar.gz


I have added the following line to my ssh config file:
Subsystem sftp c:/local/sbin/opensshd/sftp-server


In reading through all the mail list archives I have seen several points to 
file/directory security and owner ship problems.  I have trade to follow 
those and make all those changes but I can not get it to work.  Note: I can 
connect via ssh just fine.  I am just having problems getting the sftp to 
work.

Error screen dump when I try to connect via sftp.
subsystem request for sftp
debug1: subsystem: exec() c:/local/sbin/opensshd/sftp-server
debug1: fd 10 setting O_NONBLOCK
debug1: fd 10 IS O_NONBLOCK
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 246
debug1: session_exit_message: session 1 channel 1 pid 246
debug1: session_exit_message: release channel 1
debug1: channel 1: write failed
debug1: channel 1: output open -> closed
debug1: channel 1: close_write
debug1: channel 1: read failed
debug1: channel 1: input open -> drain
debug1: channel 1: close_read
debug1: channel 1: input: no drain shortcut
debug1: channel 1: ibuf empty
debug1: channel 1: input drain -> closed
debug1: channel 1: send eof
debug1: session_free: session 1 pid 246
debug1: channel 1: read<=0 rfd 10 len -1
debug1: channel 1: read failed
error: channel 1: internal error: we do not read, but chan_read_failed for 
istate 8
debug1: channel 1: send close
debug1: channel 1: rcvd close
debug1: channel 1: full closed2
debug1: channel_free: channel 1: status: The following connections are open:
   #0 server-session (t4 r0 i1/0 o16/0 fd 7/3)
   #1 server-session (t4 r1 i8/0 o128/0 fd 10/10)


I would be grateful for any help.

Bret


--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2001-01-08 10:48 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2000-12-21 12:14 sftp-server Bret Jordan
  -- strict thread matches above, loose matches on Subject: below --
2001-01-08 10:48 sftp-server Bret Jordan
2000-12-19 13:32 sftp-server Bret Jordan
2000-12-19 13:49 ` sftp-server Corinna Vinschen
2000-12-29  9:59   ` sftp-server Nicholas Sushkin
2000-12-29 10:37     ` sftp-server Bret Jordan

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).