0

I am running into an odd SFTP issue with an Ubuntu 14.04 EC2 Instance that is hosted on Amazon. Amazon instances come with openssh-server by default so I made sure to run an upgrade on the whole system before proceeding.

I created a group called ftpaccess and a user that will be making SFTP connections to the server. The user is limited to their home directory and are not able to view anything else.

The problem is that the configuration works great and I've tested it through WinSCP and Filezilla, but sometimes the connecting just stops working from the client side. In the auth.log file it says that the connection was received and the session was opened for the user but the client just hangs and eventually disconnects. I can't find anything else in the logs that is useful since it's not terminating the connection. A simple system reboot solves the connection issue, but I don't want to have to reboot every day or so to fix this problem.

Has anyone run into something similar? Any help would be appreciated!

Here is the code I have in my sshd_config file

Subsystem sftp internal-sftp
Match group ftpaccess
ChrootDirectory %h
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp

This is what I get from the auth.log when client just hangs

Nov 13 18:56:33 XTUV-NEOLANEFTP sshd[1407]: pam_unix(sshd:session): session opened for user liveballuser by (uid=0)
2
  • have you tried restarting sshd rather than rebooting?
    – chicks
    Nov 14, 2015 at 15:16
  • Yep, I've tried restarting ssh, but the same issues happen where it connects through whatever client I'm using but nothing actually opens up and eventually times out
    – Nare
    Nov 16, 2015 at 14:22

0

You must log in to answer this question.

Browse other questions tagged .