This is the mail archive of the cygwin@sources.redhat.com mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]

RE: sftp-server


I just performed a complete install of the new cygwin1.dll and openssh 
(using the actual setup.exe program).  I can get it to work with an ssh 
connection.  But every time I try to connect with an sftp client it just 
craps out.


Here is the contents of the debug info:
debug1: server_input_channel_open: ctype session rchan 1 win 100000 max 8192
debug1: open session
debug1: channel 1: new [server-session]
debug1: session_new: session 1
debug1: session_open: channel 1
debug1: session_open: session 1: link with channel 1
debug1: confirm session
debug1: session_by_channel: session 1 channel 1
debug1: session_input_channel_req: session 1 channel 1 request subsystem 
reply 1

subsystem request for sftp
debug1: subsystem: exec() /usr/sbin/sftp-server
debug1: fd 10 setting O_NONBLOCK
debug1: fd 10 IS O_NONBLOCK
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 68
debug1: session_exit_message: session 1 channel 1 pid 68
debug1: session_exit_message: release channel 1
debug1: channel 1: write failed
debug1: channel 1: output open -> closed
debug1: channel 1: close_write
debug1: channel 1: read failed
debug1: channel 1: input open -> drain
debug1: channel 1: close_read
debug1: channel 1: input: no drain shortcut
debug1: channel 1: ibuf empty
debug1: channel 1: input drain -> closed
debug1: channel 1: send eof
debug1: session_free: session 1 pid 68
debug1: channel 1: send close
debug1: channel 1: rcvd close
debug1: channel 1: full closed2
debug1: channel_free: channel 1: status: The following connections are open:
   #0 server-session (t4 r0 i1/0 o16/0 fd 7/3)
   #1 server-session (t4 r1 i8/0 o128/0 fd 10/10)



My /etc/passwd file looks like:
jordan::1002:513:,S-1-5-21-2101946335-1589071585-740312968-1002:/:/bin/sh

My /etc/sshd_config file looks like:
Port                    22
ListenAddress           x.x.x.x
Protocol                2
HostDSAKey              /etc/sshd_host_dsa_key

AllowUsers              jordan

PasswordAuthentication  yes
PermitEmptyPasswords    no

KeepAlive               no
PrintMotd               yes
CheckMail               no


IgnoreRhosts            yes
IgnoreUserKnownHosts    yes
RhostsAuthentication    no
RhostsRSAAuthentication no


Subsystem               sftp    /usr/sbin/sftp-server
MaxStartups 10:30:60




Any ideas?

Thanks in advance.

Bret


At 12:30 PM 12/29/00 -0500, you wrote:
> > -----Original Message-----
> > From: Corinna Vinschen [mailto:cygwin@cygwin.com]
> > Sent: Tuesday, December 19, 2000 4:49 PM
> > To: cygwin@cygwin.com
> > Subject: Re: sftp-server
> >
> >
> > On Tuesday 19 December 2000 22:33, Bret Jordan wrote:
> > > Problem:
> > > I can not access the sftp-server from ssh.com's gui client, the pscp
> > > (putty's client), or the scp client that comes with openssh.
> >
> > scp has nothing to do with sftp. If you want to use scp you don't
> > need sftp-server but only ssh on the client side and ssh and a
> > running sshd on the server side.
> >
> > The only application which can connect to sftp-server is a sftp client.
>
>I had experience that ssh.com scp doesn't work with OpenSSH sshd, while
>OpenSSH scp did work.
>
>Nick
>
>
>--
>Want to unsubscribe from this list?
>Check out: http://cygwin.com/ml/#unsubscribe-simple




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Bret Jordan                       Dean's Office
LAN Manager              College of Engineering
801.585.3765                 University of Utah
              jordan@coe.utah.edu
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]