Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

"Write Failed: Broken Pipe" when trying to login through ssh with a specific user

Tags:

ssh

ubuntu

sftp

I am attempting to setup an SSHFTP server, and upon connecting via apache@localhost, I am immediately disconnected with a "Write Failed: Broken Pipe" error message. I can connect fine with jack@localhost, but not the user apache.

These are the only settings I added to sshd_config (I want to only allow apache when I get it working):

Match User apache
    ChrootDirectory /apache
    AllowTCPForwarding no
    X11Forwarding no
    ForceCommand /usr/lib/openssh/sftp-server
Match
#AllowUsers apache

And this is what I added to ssh_config:

ServerAliveInterval 120
TCPKeepAlive no

I made sure the user apache had full permissions on the /apache folder, and I can login as this user fine and modify items in Terminal. The folder only has 2 files: index.html and test.php

I also went to another computer on the network, and used FileZilla to login as the user jack. It worked just fine.

This is the log of the Terminal when I try to connect.

jack@JacksServer:~$ ssh -v apache@localhost
OpenSSH_5.9p1 Debian-5ubuntu1.1, OpenSSL 1.0.1 14 Mar 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/jack/.ssh/id_rsa type -1
debug1: identity file /home/jack/.ssh/id_rsa-cert type -1
debug1: identity file /home/jack/.ssh/id_dsa type -1
debug1: identity file /home/jack/.ssh/id_dsa-cert type -1
debug1: identity file /home/jack/.ssh/id_ecdsa type -1
debug1: identity file /home/jack/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1.1
debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1.1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1.1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA bb:f3:74:9d:97:80:89:dc:d9:68:53:5c:f7:25:19:4e
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in /home/jack/.ssh/known_hosts:1
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Trying private key: /home/jack/.ssh/id_rsa
debug1: Trying private key: /home/jack/.ssh/id_dsa
debug1: Trying private key: /home/jack/.ssh/id_ecdsa
debug1: Next authentication method: password
apache@localhost's password: 
debug1: Authentication succeeded (password).
Authenticated to localhost ([127.0.0.1]:22).
debug1: channel 0: new [client-session]
debug1: Requesting [email protected]
debug1: Entering interactive session.
Write failed: Broken pipe
jack@JacksServer:~$

Ubuntu version info:

Distributor ID: Ubuntu
Description:    Ubuntu 12.04.2 LTS
Release:    12.04
Codename:   precise

Edit:

I ran the command sudo grep -ir ssh /var/log/* and got this:

/var/log/auth.log~:Aug 13 16:08:15 JacksServer sshd[32292]: fatal: bad ownership or modes for chroot directory "/apache"
/var/log/auth.log~:Aug 13 16:08:15 JacksServer sshd[32156]: pam_unix(sshd:session): session closed for user apache

I tried doing chmod 755 /apache as some websites have suggested, and changing ownership, but I am still getting this error. The folder is currently owned by the user apache.

Some more info about the apache user:

root@JacksServer:/apache# ls -la /apache
total 24
drwxr-xr-x  4 apache root    4096 Aug 13 15:49 .
drwxr-xr-x 29 root   root    4096 Aug 13 03:06 ..
drwxr-xr-x  2 apache nogroup 4096 Aug 13 13:57 .cache
-rw-r--r--  1 apache root       5 Aug 13 03:56 index.html
-rw-r--r--  1 apache root       0 Aug 13 03:56 index.html~
drwxr-xr-x  8 apache root    4096 Aug 13 15:51 .ssh
-rw-r--r--  1 apache root      20 Aug 13 03:59 test.php
-rw-r--r--  1 apache root       0 Aug 13 03:59 test.php~
root@JacksServer:/apache# ls -la /apache/.ssh
total 92
drwxr-xr-x  8 apache root  4096 Aug 13 15:51 .
drwxr-xr-x  4 apache root  4096 Aug 13 15:49 ..
-rw-r--r--  1 apache jack   220 Jun  6 20:08 .bash_logout
drwxr-xr-x 19 apache jack  4096 Aug 13 15:04 .cache
drwxr-xr-x  3 apache jack  4096 Jun  6 20:49 .compiz-1
drwxr-xr-x  3 apache jack  4096 Jun  6 20:22 .dbus
drwxr-xr-x  5 apache jack  4096 Aug 13 05:37 .gconf
-rw-r-----  1 apache jack     0 Aug 13 15:47 .gksu.lock
drwxr-xr-x  3 apache jack  4096 Jun  6 20:22 .local
-rw-r--r--  1 apache jack   675 Jun  6 20:08 .profile
-rw-------  1 apache jack   256 Jun  6 20:22 .pulse-cookie
drwxr-xr-x  2 apache jack  4096 Aug 13 14:20 .ssh
-rw-------  1 apache jack    56 Aug 13 04:45 .Xauthority
-rw-------  1 apache jack 44215 Aug 13 13:54 .xsession-errors
like image 436
Jack Cole Avatar asked Aug 13 '13 22:08

Jack Cole


People also ask

What does the broken pipe message mean in an SSH session?

Sometimes my FTP session disconnects with a Write failed: Broken pipe message. What does it mean? Answer. It is possible that your server closes connections that are idle for too long.

What causes SSH broken pipe?

This is a common problem that can be caused by several factors, e.g. SSH config, network instability, client power-saving settings.

How do you fix a broken pipe error?

If you still get the error after repeatedly reissuing it, then try rebooting the machine. If you still receive it, then you might be suffering from a file system problem. The broken pipe error message might be nothing more than a symptom of a bigger problem. What is this?


1 Answers

The answers to both are in this thread: https://askubuntu.com/questions/134425/how-can-i-chroot-sftp-only-ssh-users-into-their-homes

"Basically the chroot directory has to be owned by root and can't be any group-write access."

This would mean you need to ensure that your ChrootDirectory (/apache) is owned by root, and not writeable by any group/others. This is due to some obscure setuid related security risks outlined here.

Also, to answer the question about /bin/false: No such file or directory: Try using /sbin/nologin instead.

like image 158
Excalibur Avatar answered Sep 20 '22 01:09

Excalibur