sftp subsystem : no answer opensuse 11.1 x86_64

When I try to connect to my PC with sftp, the connection closes right away. Connect with ssh works flawlessly, and so does fish:// !

I run openSUSE 11.1

uname -a

Linux freddypc 2.6.27.7-9-default #1 SMP 2008-12-04 18:10:04 +0100 x86_64 x86_64 x86_64 GNU/Linux

egrep -v ‘^#|^ ]*$’ /etc/ssh/sshd_config

Port 22
Port 443 # Port 443 standard for https , firewalls usually open for outbound here
Port 55052
Protocol 2
AllowUsers freddy
PermitRootLogin no
PasswordAuthentication no
UsePAM yes
X11Forwarding yes
Subsystem sftp /usr/lib64/ssh/sftp-server
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL

ls -l /usr/lib64/ssh/

total 328
-rwxr-xr-x 1 root root 64576 Dec 3 14:55 sftp-server
-rwxr-xr-x 1 root root 796 Dec 3 14:55 ssh-askpass
-rwxr-xr-x 1 root root 213880 Dec 3 14:55 ssh-keysign
-rwxr-xr-x 1 root root 40016 Dec 3 14:55 x11-ssh-askpass

rpm -qa | grep ssh

openssh-5.1p1-40.15
openssh-askpass-5.1p1-40.15
libnsssharedhelper0-1.0.4-1.5

I just upgraded the kernel to 2.6.27.19-3.2-default #1 SMP 2009-02-25 15:40:44 +0100 x86_64 x86_64 x86_64 GNU/Linux , and sftp still doesn’t answer.

Is this a known bug ? If so, I haven’t seen any mentioning of it anywhere.

Humm . . . very odd.

I am not seeing this - running 11.1 32bit i686. Our kernels are slightly different, and I have one additional rpm - kde4-kdessh-4.2.0-45.16 - which looks like it is just a fancy ssh tool to run a program / command on a remote host.

Our configs are nearly identical. Only other thing I can think is the sftp libs?

Just for comparison, I list details below.

What happens if you sftp localhost?

Callandor:/ # ldd /usr/bin/sftp
linux-gate.so.1 => (0xffffe000)
libresolv.so.2 => /lib/libresolv.so.2 (0xb7f27000)
libcrypto.so.0.9.8 => /usr/lib/libcrypto.so.0.9.8 (0xb7dc0000)
libutil.so.1 => /lib/libutil.so.1 (0xb7dbc000)
libz.so.1 => /lib/libz.so.1 (0xb7da7000)
libnsl.so.1 => /lib/libnsl.so.1 (0xb7d8d000)
libcrypt.so.1 => /lib/libcrypt.so.1 (0xb7d56000)
libopensc.so.2 => /usr/lib/libopensc.so.2 (0xb7caa000)
libgssapi_krb5.so.2 => /usr/lib/libgssapi_krb5.so.2 (0xb7c7d000)
libkrb5.so.3 => /usr/lib/libkrb5.so.3 (0xb7bde000)
libk5crypto.so.3 => /usr/lib/libk5crypto.so.3 (0xb7bb8000)
libcom_err.so.2 => /lib/libcom_err.so.2 (0xb7bb3000)
libc.so.6 => /lib/libc.so.6 (0xb7a57000)
libdl.so.2 => /lib/libdl.so.2 (0xb7a52000)
libopenct.so.1 => /usr/lib/libopenct.so.1 (0xb7a48000)
libltdl.so.7 => /usr/lib/libltdl.so.7 (0xb7a3d000)
libscconf.so.2 => /usr/lib/libscconf.so.2 (0xb7a35000)
libkrb5support.so.0 => /usr/lib/libkrb5support.so.0 (0xb7a2c000)
libkeyutils.so.1 => /lib/libkeyutils.so.1 (0xb7a28000)
/lib/ld-linux.so.2 (0xb7f5f000)

Callandor:/home/paracelsus # egrep -v ‘^#|^ ]*$’ /etc/ssh/sshd_config
Protocol 2
PasswordAuthentication no
UsePAM yes
X11Forwarding yes
Subsystem sftp /usr/lib/ssh/sftp-server
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL
Callandor:/home/paracelsus # uname -a
Linux Callandor 2.6.27.19-3.2-trace #1 SMP 2009-02-25 15:40:44 +0100 i686 i686 i386 GNU/Linux

Callandor:/home/paracelsus # ls -l /usr/lib/ssh/
total 316
-rwxr-xr-x 1 root root 59344 Dec 3 03:22 sftp-server
-rwxr-xr-x 1 root root 792 Dec 3 03:22 ssh-askpass
-rwxr-xr-x 1 root root 212020 Dec 3 03:22 ssh-keysign
-rwxr-xr-x 1 root root 34776 Dec 3 03:22 x11-ssh-askpass
Callandor:/home/paracelsus # rpm -qa | grep ssh
openssh-askpass-5.1p1-40.15
libnsssharedhelper0-1.0.4-1.5
kde4-kdessh-4.2.0-45.16
openssh-5.1p1-40.15
Callandor:/home/paracelsus #

$ sftp localhost
Connecting to localhost…
Password:
Connection closed

Same thing happens : I enter the password, and shortly after the connection is closed.

You may be right about the libs. It seems that either the 64 bit libs don’t work, or they don’t react when called, or they aren’t called at all.

How can I check what’s happening ? Can I trace it somehow ?

I want to avoid installing a 32 bit ssh if it’s possible in any way.

Hi,
for 64-bit system the sshd.conf has little bug.
in the line defining sftp server, you need to change “/usr/lib/ssh…” to “/usr/lib64/ssh…”
Good luck

Günter

On 02/17/2011 04:36 PM, gokoenig wrote:
>
> to “/usr/lib68/ssh…”

68 or 64 ??


DenverD
CAVEAT: http://is.gd/bpoMD
[NNTP posted w/openSUSE 11.3, KDE4.5.5, Thunderbird3.0.11, nVidia
173.14.28 3D, Athlon 64 3000+]
“It is far easier to read, understand and follow the instructions than
to undo the problems caused by not.” DD 23 Jan 11

What release are you running? I’ve never had a problem on 64-bit systems. Maybe you copied a sshd_config from a 32-bit system? Mine comes from the package openssh-some-version-number.x86_64.rpm

For me as well I have never had a problem on 64-bit systems.