Project has migrate to GitHub !
New documentation available.
|
1 - What should I do if I have problems? The gesture of first aid, the gesture that saves ;-) 2 - Symbolic links do not work. My SFTP client download link instead of opening it as a folder, why ? 3 - How to handle anonymous users ? 4 - After installation, the server refuses my connection when I have had no problems during installation. What to do? 5 - Sometimes I connect and I get errors like this I can not download or I can not access certain files. Why ? 6 - Why uploaded files have size '0' on the server 7 - My file, using ACLs rights, doesn't appear. Why ? 8 - The configuration MySecureShell does not work. I connect into the home's user, why ? 9 - Why when I run the Java Graphical Tool, I encounter error messages ? 10 - What if I do not want logs ? 11 - What if I want to use MySecureShell just SFTP connections ?
There is a command to check all the rights on the binary and the presence of all that is necessary to MySecureShell. This command can be run only by superuser. Before you call for help, try this command : sftp-verif If this command is not enough, come and get help on Forum.
When the option VirtualChroot is enabled, if the destination symlinks is not in the area said chrooted, then symbolic links do not work. However there is a solution in order to make an equivalence. It involves using the command "bind --mount". If for example I have a hard drive that is in "/mnt/hdd1" and I put in "/var/ftp/Download" I must create the destination folder and run the command "bind -- mount source destination ". mkdir /var/ftp/Download There is still something to do. At each restart, hard drives or partitions do not go up alone to start, so we must integrate the assembly line in a startup file like rc.local (for Mandriva) or bootmisc.sh (for Debian).
Module prerequisites for PAM: pam_ftp.so (installed; by default in Debian) For Debian: Edit the file "/etc/pam.d/ssh and add at the beginning of the file # Allow anonymous Here, it is accepted that the anonymous user is 'test'. Rule 'ignores' says the module does not check if the email (sent during authentication) is valid or not.
(Valid only for persons who use the precompiled packages) Make sure you have installed the latest versions of packets openssl (= 0.9.7), OpenSSH (> = 3.8.1) and the standard C library (version> = 2.3.x)
This is a cache problem' simply. Such as FileZilla in default, the cache is enabled. It is even possible that when you connect a second time on a single server at a very short time interval, it tells you that you're connected when you're not at all. You are actually in the cache. To delete the cache of your favorite SFTP client, you can typically go into the properties of configurations or preferences.
Please check if your hard drive is full.
You're using tag HideNoAccess which doesn't work with ALC rights, you have to disable this functionality.
This probably just because the user does not use MySecureShell. The user must have the shell /bin/MySecureShell. Since OpenSSH (superior of 5.8), there is a internal sftp server. To disable it, you have to edit file /etc/ssh/sshd_config: delete line Subsystem sftp internal-sftp
If you get a message like : java -jar sftp-mss.jar(.:9154): GdkPixbuf-CRITICAL **: gdk_pixbuf_new: assertion `width > 0' failed Because you have the wrong version of Java! As reported in the documentation, it is preferable to have a version of Sun Java. Uninstall your version if possible and replace it with that of Sun http://java.sun.com.
Strange as it may seem we had asked for do not create logs. The solution is in the compilation of MySecureShell. Perform the following command from source : ./configure --with-logfile=/dev/null Then compile it normally with "make all".
IMPORTANT, you must be aware of the impact of this manipulation:
Depending on the version of OpenSSH, there are 2 ways of processes. From the OpenSSH version 4.5, simply add the following line to /etc/ssh/sshd_config (may be different depending on your operating system) : Subsystem sftp /bin/MySecureShell -c sftp-server And for the older version of OpenSSH, you must create a shell script /bin/MySecureShell.sh (with rights 0755) with content : #!/bin/sh Simply add the following line to /etc/ssh/sshd_config (may be different depending on your operating system) : Subsystem sftp /bin/MySecureShell.sh
|