Example sshd_config file has bad path to sftp-server. Should be /usr/lib/openssh/sftp-server, not /usr/libexec/openssh/sftp-server

Bug #1437005 reported by Paul Mackinney
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
openssh (Debian)
Fix Released
Unknown
openssh (Ubuntu)
Fix Released
Undecided
Unassigned

Bug Description

Silly error, can't believe it wasn't found or reported earlier.

SFTP wasn't working, auth.log showed "cannot stat /usr/libexec/openssh/sftp-server: No such file or directory"

I checked /etc/ssh/sshd_config and /usr/share/doc/openssh-server/examples/sshd_config, which is apparently the source file. Both had the "libexec" path to the file.

I ran "locate openssh/sftp-server" and got "/usr/lib/openssh/sftp-server"

Corrected the path in the config file & all was well.

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: openssh-server 1:6.6p1-2ubuntu2
ProcVersionSignature: Ubuntu 3.13.0-46.77-generic 3.13.11-ckt15
Uname: Linux 3.13.0-46-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.7
Architecture: amd64
CurrentDesktop: Unity
Date: Thu Mar 26 11:40:13 2015
InstallationDate: Installed on 2014-07-24 (244 days ago)
InstallationMedia: Ubuntu-Server 14.04 LTS "Trusty Tahr" - Release amd64 (20140416.2)
SourcePackage: openssh
UpgradeStatus: No upgrade log present (probably fresh install)

Revision history for this message
Paul Mackinney (sq-paul) wrote :
Revision history for this message
Colin Watson (cjwatson) wrote :

This is peculiar, because I don't believe we've ever written it out with the upstream libexec path. Yes, the examples file shows it as libexec, but we've written out "Subsystem sftp /usr/lib/openssh/sftp-server" for new installations since 2005.

Is it possible that you had hand-edited your sshd_config at some point?

Changed in openssh (Ubuntu):
status: New → Incomplete
Revision history for this message
Paul Mackinney (sq-paul) wrote : Re: [Bug 1437005] Re: Default sshd_config file has bad path to sftp-server. Should be /usr/lib/openssh/sftp-server, not /usr/libexec/openssh/sftp-server

Yes, I'm certain that I hand-edited the file, feel free to close the bug. I
_assumed_ that the example file would be correct for the installed package,
silly me.

Cheers,

Paul

On Thu, Dec 3, 2015 at 6:56 AM, Colin Watson <email address hidden> wrote:

> This is peculiar, because I don't believe we've ever written it out with
> the upstream libexec path. Yes, the examples file shows it as libexec,
> but we've written out "Subsystem sftp /usr/lib/openssh/sftp-server" for
> new installations since 2005.
>
> Is it possible that you had hand-edited your sshd_config at some point?
>
> ** Changed in: openssh (Ubuntu)
> Status: New => Incomplete
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1437005
>
> Title:
> Default sshd_config file has bad path to sftp-server. Should be
> /usr/lib/openssh/sftp-server, not /usr/libexec/openssh/sftp-server
>
> Status in openssh package in Ubuntu:
> Incomplete
>
> Bug description:
> Silly error, can't believe it wasn't found or reported earlier.
>
> SFTP wasn't working, auth.log showed "cannot stat /usr/libexec/openssh
> /sftp-server: No such file or directory"
>
> I checked /etc/ssh/sshd_config and /usr/share/doc/openssh-
> server/examples/sshd_config, which is apparently the source file. Both
> had the "libexec" path to the file.
>
> I ran "locate openssh/sftp-server" and got "/usr/lib/openssh/sftp-
> server"
>
> Corrected the path in the config file & all was well.
>
> ProblemType: Bug
> DistroRelease: Ubuntu 14.04
> Package: openssh-server 1:6.6p1-2ubuntu2
> ProcVersionSignature: Ubuntu 3.13.0-46.77-generic 3.13.11-ckt15
> Uname: Linux 3.13.0-46-generic x86_64
> ApportVersion: 2.14.1-0ubuntu3.7
> Architecture: amd64
> CurrentDesktop: Unity
> Date: Thu Mar 26 11:40:13 2015
> InstallationDate: Installed on 2014-07-24 (244 days ago)
> InstallationMedia: Ubuntu-Server 14.04 LTS "Trusty Tahr" - Release amd64
> (20140416.2)
> SourcePackage: openssh
> UpgradeStatus: No upgrade log present (probably fresh install)
>
> To manage notifications about this bug go to:
>
> https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1437005/+subscriptions
>

--
<email address hidden>

Revision history for this message
Colin Watson (cjwatson) wrote : Re: Default sshd_config file has bad path to sftp-server. Should be /usr/lib/openssh/sftp-server, not /usr/libexec/openssh/sftp-server

OK, thanks. I've just pushed a patch to fix up the "Subsystem sftp" line in the example sshd_config file, too.

Changed in openssh (Ubuntu):
status: Incomplete → Fix Committed
summary: - Default sshd_config file has bad path to sftp-server. Should be
+ Example sshd_config file has bad path to sftp-server. Should be
/usr/lib/openssh/sftp-server, not /usr/libexec/openssh/sftp-server
Changed in openssh (Debian):
status: Unknown → New
Changed in openssh (Debian):
status: New → Fix Committed
Changed in openssh (Debian):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package openssh - 1:7.1p1-3

---------------
openssh (1:7.1p1-3) unstable; urgency=medium

  * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
  * Redirect regression test input from /dev/zero, since otherwise conch
    will immediately send EOF.

 -- Colin Watson <email address hidden> Thu, 10 Dec 2015 15:12:10 +0000

Changed in openssh (Ubuntu):
status: Fix Committed → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.