Re: Non-shell accounts and scp/sftp

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

 




> On Dec 10, 2023, at 10:41 PM, Damien Miller <djm@xxxxxxxxxxx> wrote:
> 
> On Fri, 8 Dec 2023, Darren Tucker wrote:
> 
>> On Fri, 8 Dec 2023 at 07:39, Philip Prindeville
>> <philipp_subx@xxxxxxxxxxxxxxxxxxxxx> wrote:
>> [...]
>>> Problem is that if their default shell isn't sh, ash, dash, bash, zsh, etc. then things break.
>>> Is there a workaround to allow scp/sftp to continue to work even for non-shell accounts?
>> 
>> sftp should work regardless of the user's shell since it is invoked as
>> a ssh subsystem which is independent of the shell channel.
> 
> I'm pretty sure sshd executes subsystems using the user's configured
> shell.
> 
> You should be able to use "Subsystem sftp internal-sftp" to skip the
> shell though.
> 
> -d


I configured the server for "Subsystem sftp sftp-internal" but still not working:


pprindeville@ubuntu-ng:~/work/tnsr-pkgs$ scp -s -vvvv Makefile pprindeville2@172.21.12.17:/tmp/
Executing: program /usr/bin/ssh host 172.21.12.17, user pprindeville2, command sftp
OpenSSH_8.9p1 Ubuntu-3ubuntu0.4, OpenSSL 3.0.2 15 Mar 2022
debug1: Reading configuration data /home/pprindeville/.ssh/config
debug3: kex names ok: [ecdh-sha2-nistp521]
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 172.21.12.17 is address
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/pprindeville/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/pprindeville/.ssh/known_hosts2'
debug3: ssh_connect_direct: entering
debug1: Connecting to 172.21.12.17 [172.21.12.17] port 22.
debug3: set_sock_tos: set socket 3 IP_TOS 0x10
debug1: Connection established.
debug1: identity file /home/pprindeville/.ssh/id_rsa type -1
debug1: identity file /home/pprindeville/.ssh/id_rsa-cert type -1
debug1: identity file /home/pprindeville/.ssh/id_ecdsa type -1
debug1: identity file /home/pprindeville/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/pprindeville/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/pprindeville/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/pprindeville/.ssh/id_ed25519 type 3
debug1: identity file /home/pprindeville/.ssh/id_ed25519-cert type -1
debug1: identity file /home/pprindeville/.ssh/id_ed25519_sk type -1
debug1: identity file /home/pprindeville/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/pprindeville/.ssh/id_xmss type -1
debug1: identity file /home/pprindeville/.ssh/id_xmss-cert type -1
debug1: identity file /home/pprindeville/.ssh/id_dsa type -1
debug1: identity file /home/pprindeville/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.9p1 Ubuntu-3ubuntu0.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.9p1 Ubuntu-3ubuntu0.4
debug1: compat_banner: match: OpenSSH_8.9p1 Ubuntu-3ubuntu0.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 172.21.12.17:22 as 'pprindeville2'
debug3: record_hostkey: found key type ED25519 in file /home/pprindeville/.ssh/known_hosts:6
debug3: record_hostkey: found key type RSA in file /home/pprindeville/.ssh/known_hosts:7
debug3: record_hostkey: found key type ECDSA in file /home/pprindeville/.ssh/known_hosts:8
debug3: load_hostkeys_file: loaded 3 keys from 172.21.12.17
debug1: load_hostkeys: fopen /home/pprindeville/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@xxxxxxxxxxx, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@xxxxxxxxxx,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,sntrup761x25519-sha512@xxxxxxxxxxx,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@xxxxxxxxxxx,ecdsa-sha2-nistp256-cert-v01@xxxxxxxxxxx,ecdsa-sha2-nistp384-cert-v01@xxxxxxxxxxx,ecdsa-sha2-nistp521-cert-v01@xxxxxxxxxxx,sk-ssh-ed25519-cert-v01@xxxxxxxxxxx,sk-ecdsa-sha2-nistp256-cert-v01@xxxxxxxxxxx,rsa-sha2-512-cert-v01@xxxxxxxxxxx,rsa-sha2-256-cert-v01@xxxxxxxxxxx,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@xxxxxxxxxxx,sk-ecdsa-sha2-nistp256@xxxxxxxxxxx,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@xxxxxxxxxxx,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@xxxxxxxxxxx,aes256-gcm@xxxxxxxxxxx
debug2: ciphers stoc: chacha20-poly1305@xxxxxxxxxxx,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@xxxxxxxxxxx,aes256-gcm@xxxxxxxxxxx
debug2: MACs ctos: umac-64-etm@xxxxxxxxxxx,umac-128-etm@xxxxxxxxxxx,hmac-sha2-256-etm@xxxxxxxxxxx,hmac-sha2-512-etm@xxxxxxxxxxx,hmac-sha1-etm@xxxxxxxxxxx,umac-64@xxxxxxxxxxx,umac-128@xxxxxxxxxxx,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@xxxxxxxxxxx,umac-128-etm@xxxxxxxxxxx,hmac-sha2-256-etm@xxxxxxxxxxx,hmac-sha2-512-etm@xxxxxxxxxxx,hmac-sha1-etm@xxxxxxxxxxx,umac-64@xxxxxxxxxxx,umac-128@xxxxxxxxxxx,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@xxxxxxxxxxx,zlib
debug2: compression stoc: none,zlib@xxxxxxxxxxx,zlib
debug2: languages ctos:  debug2: languages stoc:  debug2: first_kex_follows 0  debug2: reserved 0  debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@xxxxxxxxxx,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,sntrup761x25519-sha512@xxxxxxxxxxx,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@xxxxxxxxxxx,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@xxxxxxxxxxx,aes256-gcm@xxxxxxxxxxx
debug2: ciphers stoc: chacha20-poly1305@xxxxxxxxxxx,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@xxxxxxxxxxx,aes256-gcm@xxxxxxxxxxx
debug2: MACs ctos: umac-64-etm@xxxxxxxxxxx,umac-128-etm@xxxxxxxxxxx,hmac-sha2-256-etm@xxxxxxxxxxx,hmac-sha2-512-etm@xxxxxxxxxxx,hmac-sha1-etm@xxxxxxxxxxx,umac-64@xxxxxxxxxxx,umac-128@xxxxxxxxxxx,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@xxxxxxxxxxx,umac-128-etm@xxxxxxxxxxx,hmac-sha2-256-etm@xxxxxxxxxxx,hmac-sha2-512-etm@xxxxxxxxxxx,hmac-sha1-etm@xxxxxxxxxxx,umac-64@xxxxxxxxxxx,umac-128@xxxxxxxxxxx,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@xxxxxxxxxxx
debug2: compression stoc: none,zlib@xxxxxxxxxxx
debug2: languages ctos:  debug2: languages stoc:  debug2: first_kex_follows 0  debug2: reserved 0  debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@xxxxxxxxxxx MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@xxxxxxxxxxx MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:RPO7rfNJCWPOSoQJ/jZ9EnKGg5XNvZi8emIoJe7ci6I
debug3: record_hostkey: found key type ED25519 in file /home/pprindeville/.ssh/known_hosts:6
debug3: record_hostkey: found key type RSA in file /home/pprindeville/.ssh/known_hosts:7
debug3: record_hostkey: found key type ECDSA in file /home/pprindeville/.ssh/known_hosts:8
debug3: load_hostkeys_file: loaded 3 keys from 172.21.12.17
debug1: load_hostkeys: fopen /home/pprindeville/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host '172.21.12.17' is known and matches the ED25519 host key.
debug1: Found key in /home/pprindeville/.ssh/known_hosts:6
debug3: send packet: type 21
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /home/pprindeville/.ssh/id_rsa  debug1: Will attempt key: /home/pprindeville/.ssh/id_ecdsa  debug1: Will attempt key: /home/pprindeville/.ssh/id_ecdsa_sk  debug1: Will attempt key: /home/pprindeville/.ssh/id_ed25519 ED25519 SHA256:neQyiewnVRcoGKvbKO7Qt8/WevQ1qKaifcdUGe8wBpo
debug1: Will attempt key: /home/pprindeville/.ssh/id_ed25519_sk  debug1: Will attempt key: /home/pprindeville/.ssh/id_xmss  debug1: Will attempt key: /home/pprindeville/.ssh/id_dsa  debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@xxxxxxxxxxx,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@xxxxxxxxxxx,webauthn-sk-ecdsa-sha2-nistp256@xxxxxxxxxxx>
debug1: kex_input_ext_info: publickey-hostbound@xxxxxxxxxxx=<0>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/pprindeville/.ssh/id_rsa
debug3: no such identity: /home/pprindeville/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/pprindeville/.ssh/id_ecdsa
debug3: no such identity: /home/pprindeville/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/pprindeville/.ssh/id_ecdsa_sk
debug3: no such identity: /home/pprindeville/.ssh/id_ecdsa_sk: No such file or directory
debug1: Offering public key: /home/pprindeville/.ssh/id_ed25519 ED25519 SHA256:neQyiewnVRcoGKvbKO7Qt8/WevQ1qKaifcdUGe8wBpo
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: /home/pprindeville/.ssh/id_ed25519 ED25519 SHA256:neQyiewnVRcoGKvbKO7Qt8/WevQ1qKaifcdUGe8wBpo
debug3: sign_and_send_pubkey: using publickey-hostbound-v00@xxxxxxxxxxx with ED25519 SHA256:neQyiewnVRcoGKvbKO7Qt8/WevQ1qKaifcdUGe8wBpo
debug3: sign_and_send_pubkey: signing using ssh-ed25519 SHA256:neQyiewnVRcoGKvbKO7Qt8/WevQ1qKaifcdUGe8wBpo
debug3: send packet: type 50
debug3: receive packet: type 52
Authenticated to 172.21.12.17 ([172.21.12.17]:22) using "publickey".
debug2: fd 4 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@xxxxxxxxxxx
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: filesystem
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@xxxxxxxxxxx want_reply 0
debug3: client_input_hostkeys: received RSA key SHA256:s8s0K3dMmOFULgLh0lhMrI/feqwTy/XamXzfJc1ie00
debug3: client_input_hostkeys: received ECDSA key SHA256:2yMRY96o3ijhgOeeej/GfVn6knDwga1tMD03hTupF+Q
debug3: client_input_hostkeys: received ED25519 key SHA256:RPO7rfNJCWPOSoQJ/jZ9EnKGg5XNvZi8emIoJe7ci6I
debug1: client_input_hostkeys: searching /home/pprindeville/.ssh/known_hosts for 172.21.12.17 / (none)
debug3: hostkeys_foreach: reading file "/home/pprindeville/.ssh/known_hosts"
debug3: hostkeys_find: found ssh-ed25519 key at /home/pprindeville/.ssh/known_hosts:6
debug3: hostkeys_find: found ssh-rsa key at /home/pprindeville/.ssh/known_hosts:7
debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at /home/pprindeville/.ssh/known_hosts:8
debug1: client_input_hostkeys: searching /home/pprindeville/.ssh/known_hosts2 for 172.21.12.17 / (none)
debug1: client_input_hostkeys: hostkeys file /home/pprindeville/.ssh/known_hosts2 does not exist
debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove
debug1: client_input_hostkeys: no new or deprecated keys from server
debug3: receive packet: type 4
debug1: Remote: /usr/libexec/akc.sh "%u":2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: receive packet: type 4
debug1: Remote: /usr/libexec/akc.sh "%u":2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: set_sock_tos: set socket 3 IP_TOS 0x08
debug2: client_session2_setup: id 0
debug1: Sending environment.
debug3: Ignored env SHELL
debug3: Ignored env LESS
debug3: Ignored env PWD
debug3: Ignored env LOGNAME
debug3: Ignored env XDG_SESSION_TYPE
debug3: Ignored env MOTD_SHOWN
debug3: Ignored env HOME
debug1: channel 0: setting env LANG = "en_US.UTF-8"
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env LS_COLORS
debug3: Ignored env SSH_CONNECTION
debug3: Ignored env LESSCLOSE
debug3: Ignored env XDG_SESSION_CLASS
debug3: Ignored env TERM
debug3: Ignored env LESSOPEN
debug3: Ignored env LIBVIRT_DEFAULT_URI
debug3: Ignored env USER
debug3: Ignored env VISUAL
debug3: Ignored env SHLVL
debug3: Ignored env PAGER
debug3: Ignored env XDG_SESSION_ID
debug3: Ignored env XDG_RUNTIME_DIR
debug3: Ignored env SSH_CLIENT
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env PATH
debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
debug3: Ignored env SSH_TTY
debug3: Ignored env _
debug3: Ignored env OLDPWD
debug1: Sending subsystem: sftp
debug2: channel 0: request subsystem confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: subsystem request accepted on channel 0
debug3: receive packet: type 96
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 5 efd 6 [write])
debug2: channel 0: output drain -> closed
debug3: receive packet: type 98
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug3: receive packet: type 98
debug1: client_input_channel_req: channel 0 rtype eow@xxxxxxxxxxx reply 0
debug2: channel 0: rcvd eow
debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 4 efd 6 [write])
debug2: channel 0: input open -> closed
debug3: receive packet: type 97
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
scp: Connection closed
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug3: send packet: type 97
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 e[write]/0 fd -1/-1/6 sock -1 cc -1 io 0x00/0x00)

debug3: send packet: type 1
Transferred: sent 2348, received 2788 bytes, in 4.8 seconds
Bytes per second: sent 485.0, received 575.9
debug1: Exit status 255
pprindeville@ubuntu-ng:~/work/tnsr-pkgs$ 
_______________________________________________
openssh-unix-dev mailing list
openssh-unix-dev@xxxxxxxxxxx
https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev




[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux