This is the mail archive of the cygwin@sources.redhat.com mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]

Re: FW: sftpd


Sorry Steven, but I'm unable to reproduce your problem. I'm using
openssh-2.3.0p1 and it starts sftp-server as expected.

Steven Aiello wrote:
> 
> My bad..
> 
> Problem: I try to use sftp, but am unable to connect.  I am able to login,
> but after that things to seem to go awry.  On the server, I run sshd in
> debug mode and see the following:
> Accepted password for saiello from 127.0.0.1 port 605
> debug1: session_new: init
> debug1: session_new: session 0
> debug1: Exec command 'sftpserv'

Strange... are you sure using OpenSSH-2.3.0p1? I'm asking because the
above output seems not to be produced by a OpenSSH-2.3.0p1 version. It
should look like that:

Accepted password for saiello from 127.0.0.1 port 605 ssh2
debug1: Entering interactive session for SSH2.
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 100000 max 8192
debug1: open session
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: confirm session
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 channel 0 request subsystem reply 1
subsystem request for sftp
debug1: subsystem: exec() /usr/sbin/sftp-server


Corinna

-- 
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.
mailto:vinschen@redhat.com

--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]