[scponly] sftp with scponlyc

roger at rope.net roger at rope.net
Sat Jul 26 22:51:23 EDT 2003


	Briefly, sftp fails. Here's the details. Would appreciate any help
or insight - Thanks...

	I have installed scponly v3.8 with the following command:

./configure --enable-chrooted-binary --enable-rsync-compat \
--with-sftp-server

	It took a bit of work to get the chroot environment working for
normal scp, but it now works fine. I haven't tried rsync, but that may not
be necessary - just available for a particular client to try out.

	Here's a sample session with sftp:

? sftp matter2 at dev
matter2 at dev's password:
sftp> ls
ls: Not connected
sftp> bye

	The following is from the /var/log/messages file on the server.
Note that *ALL* of the entries are made as soon as the password is given.
In other words, it authenticates, opens the session, and closes it right
away, even before giving the 'ls' command.

Jul 27 03:45:34 dev sshd[25580]: Accepted password for matter2 from 192.168.0.1 port 867 ssh2
Jul 27 03:45:35 dev sshd(pam_unix)[25582]: session opened for user matter2 by (uid=563)
Jul 27 03:45:35 dev sshd(pam_unix)[25582]: session closed for user matter2

	I do not know if it is required, but the following is in the
chroot environment:

usr/lib/ssh/sftp-server

	Again, I'm at a loss to explain exactly why it's behaving that
way. If I've missed something, please enlighten me. If any other
information would be useful for diagnosis, please let me know.

	Thanks, again.

-- 
Roger Walker                    spam free @ http://www.evsmail.com
Voice/Fax 1-780-440-2685                    http://www.rat-hole.com
"HIS Pain - OUR Gain"                       http://www.man-from-linux.com




More information about the scponly mailing list