Displaying 20 results from an estimated 10000 matches similar to: "sftp-server configuration error"
2001 Jul 20
1
big packets?
I apologize if I'm missing the obvious, but does anyone know what causes
sshd: channel 0: rcvd big packet 32281, maxpack 16384
The immediate cause seems to be van dyke's windows sftp client. The
larger question would seem to be why it's using larger packets than
openssh wants to accept. (client is SecureFX 3.3, server is openssh
2.9p2)
--
Mike Stone
2000 Jul 12
1
Problems with Port Forwarding and Password auth
Secure FTP through SecureFX 1.8B3: issues (Using OpenSSH 2.1.1p2)
I downloaded the latest SecureFX because it now claims support for OpenSSH. I'm
like cool, now I'll finally be able to secure my ftp on my gateway.
First off, I really like the new configure. Everything went ok, I could ssh into
the box just fine. Unfortunately ftp didn't work work through SecureFX. I would
get
2000 Oct 04
1
openssh 2.2.0p1 and F-secure SSH ftp
Howdy,
I'm sorry if this is a FAQ but I couldn't reach the openssh.com
website so I can't check.
Is it possible to use F-Secure SSH FTP 4.1 (client) with
the openssh2.2.0p1 server? In the documentation I read that
sftp is still on the todo list but "SecureFX (secure ftp)" is
supported. Apparently this means there are different ways to
do ftp with ssh? In that case which
2010 Nov 02
1
SFTP subsystem and umask
Hello,
I have noticed that the -u parameter to the sftp-server or internal-sftp subsystem is not working correctly. For openssh-5.6p1 I believe that the problem lies in this code, starting at line 1414 in sftp-server.c:
----------------------------------------------------------
case 'u':
mask = (mode_t)strtonum(optarg, 0, 0777, &errmsg);
if (errmsg != NULL)
2012 May 07
1
Can not capture internal-sftp process log in syslog
Hi,
I am trying to use internal-sftp to limit sftp only access to a set of users.
I have set sshd_config as follows
sshd_config
===========
Subsystem sftp internal-sftp -f LOCAL0 -l VERBOSE
Match group ftp
ChrootDirectory /sftp/%u
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp -f LOCAL0 -l VERBOSE
Match
I am able to access internal-sftp and run sftp sessions properly.
2006 May 01
0
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474
------- Comment #6 from mail at viliar.net.ru 2006-05-01 20:36 -------
I can not apply both patches : "revised patch, adding chroot option"
and
"sftp transaction logging". I try to apply it to openssh-4.3p2
(portable version) and cvs version (portable).
root at gcc /usr/src/openssh-4.3p2# patch -p0 --dry-run <
2002 Apr 01
0
[Bug 198] New: Error getting file with sftp on old F-Secure servers
http://bugzilla.mindrot.org/show_bug.cgi?id=198
Summary: Error getting file with sftp on old F-Secure servers
Product: Portable OpenSSH
Version: 3.1p1
Platform: Sparc
OS/Version: Solaris
Status: NEW
Severity: major
Priority: P2
Component: sftp
AssignedTo: openssh-unix-dev at mindrot.org
2015 Sep 15
0
rsyslog for chrooted sftp users has stopped working -- Centos 6.6
And no sooner do I send the email than I spot the problem. Oops! Sorry
about that.
The sshd_config needed to contain a different internal-sftp line:
Match User test-sftp-only
ChrootDirectory /home/sftp/mcsosftp
ForceCommand internal-sftp -f AUTHPRIV -l INFO
PasswordAuthentication no
AuthorizedKeysCommand /usr/local/bin/get_sftp_key
That's gotten
2014 Jun 25
4
SFTP &
Hello List.
?
i?m trying to setup a limited SSH server with SFTP.
The requirements:
-????????? There are users to whom only SFTP should be available. (sftp-only group)
-????????? There are users to whom SFTP and shell access should be available (admin group)
-????????? SFTP clients have to authenticate with username and password
-????????? shell users have to authenticate with private key.
2010 Jul 10
1
internal-sftp and logging not working with Fedora and chroot using 5.5?
Hope ya'all can help!
Been reading and reading, and adjusting... to no avail.
We need to have chroot'd SFTP activities logged on a file server and for
whatever reason, I simply cannot get it to log with users that are chroot'd
(this is necessary for auditing and HIPAA - so it is pretty important)
I have tried with Fedora 11/12 and even an older Fedora 8 server, the same
results:
1.
2016 May 10
2
Cannot get sftp transfers to log in the systemd journal
> On 05/09/2016 06:10 PM, John wrote:
>
>> I'd like to have sshd write entries into the systemd journal logging
> sftp transfers. From googling, it seems that one needs to edit
> /etc/ssh/sshd_config adding this line:
>>
>> Subsystem sftp /usr/lib/ssh/sftp-server -f AUTH -l VERBOSE
>>
>>
>> I can transfer files via filezilla (sftp)
2008 Nov 11
0
Permissions in chroot SFTP
Hi,
I configured openssh 5.1p1 for sftp server.
Here the specifications in sshd_config file:
Subsystem sftp internal-sftp
Match Group sftp
ForceCommand internal-sftp
ChrootDirectory /home/%u
AllowTcpForwarding no
When a user is logged in, he can't upload his document and he receives
this message:
carlo at Music:~$ sftp user at 213.217.147.123
Connecting to
2010 Jun 02
1
openssh sftp fails to start a session
Hi,
I am having trouble running sftp from the openssh package openssh-5.5p1. There seems to
be an authentication problem.
This is what happens:
$ sftp -o "Port 2022" testu at localhost
testu at localhost's password:
Connection closed
QUESTION:
Can someone spot the problem please? How do I fix this?
FURTHER INFORMATION
I can run openssh's ssh:
$ ./ssh -p 2022 testu at
2009 Jun 11
6
[Bug 1606] New: internal-sftp does not drop conections properly, it will hang
https://bugzilla.mindrot.org/show_bug.cgi?id=1606
Summary: internal-sftp does not drop conections properly, it
will hang
Product: Portable OpenSSH
Version: 5.2p1
Platform: Itanium
OS/Version: HP-UX
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo:
2003 Nov 10
1
Request for subsystem 'sftp' failed on channel 0
Hello,
I installed OpenSSH_3.7p1 on 2 AIX 4.3.3 servers last week and had this
problem on both of them. On the first server I finally re-installed the
package and that fixed it. I tried
re-installing it multiple times on the second server and still have the same
issue. I have checked everything that I can think of and spent many hours
looking for a solution. Both servers have the same csh.cshrc
2001 May 23
1
OpenSSH 2.9p1 improperly caches username
Hi guys,
OpenSSH 2.9p1 using SSH2 currently caches the username sent in
the USERAUTH_REQUEST [none] packet. This does not allow you
to change the username in a later authentication packet.
>From SSH Authentication Protocol, section 2.1:
"The user name and service are repeated in every new
authentication attempt, and MAY change. The server implementation MUST carefully
2009 Apr 08
2
sftp-server "audit" logging
Hello
I would like to ask you for any assistance regarding sftp-server logging.
Till now i used openssh-4.4p1.sftplogging-v1.5.patch + openssh-4.4p1, that was later replaced by filecontroll patch. With openssh-4.4p1.sftplogging-v1.5.patch I could specify SFTP server logging in sshd_config like this:
LogSftp yes
SftpLogFacility LOCAL7
SftpLogLevel INFO
That did sftp logging like
2004 Sep 17
3
sftp-server debug output
Help! I am trying to get debug output working with sftp-server, and
can''t seem to find the appropriate information to get it working. Yes,
I have recompiled sftp-server to include defining DEBUG_SFTP_SERVER. I
found that myself in the code before finding it in several postings as
the common answer to others having this problem.
In addition, I have set up the sshd_config file
2010 Nov 04
0
SFTP subsystem and explicit file permissions
Hello again,
Now that umask is working (thanks very much!) I have found that I would
like to see more control over sftp-server/internal-sftp file
permissions.
Given that previous patches (sftp file control comes to mind) were
produced indicates there are other users that would also like more
control over file permissions.
My solution was to add yet another option to sftp-server/internal-sftp
2023 Aug 02
2
"Subsystem 'sftp' already defined" error in openssh-9 when using Include
Hi everyone,
For the last several releases (perhaps with the release of openssh 9?),
upgrading each version of openssh started wiping the current sshd_config
and replacing it with the default config, at least on OpenSUSE 15.4 via
zypper/yast.
I was thinking of ways to mitigate this and thought I'd move the config to
sshd_config.d/ in the hopes that it will be then called by the main config.