chrooted sshd won't port-forward

Discussion in 'Installation/Configuration' started by nerbas, Oct 31, 2007.

  1. nerbas

    nerbas New Member

    [solved] chrooted sshd won't port-forward

    Some of my users are allowed to login via ssh. They would like to use (local) port-forwarding because at work they can't access my mailhost at port 143.

    I followed the advice howto setup a chrooted sshd and it works fine. As a local non-privileged unix-user (I'm not chrooted) I can use port-forwarding (L143 localhost:143 with putty tunnels) but as a non-privileged ispconfig user (chrooted) I can't use port-forwarding - any ideas how to solve that issue?

    As the unix-user I can open a telnet connection to localhost:143 and can see i.e. the imap capabilities of the server etc. but as the ispconfig user telnet won't even fully connect - the window closes quickly without showing me a prompt. Yet it seems that the tunnel is established... I'm confused.

    [I'm using openssh-4.5p1-chroot, ISPConfig-2.2.18, Debian etch and am happy to provide more info if needed]
     
    Last edited: Oct 31, 2007
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    I guess that there are some programs or libraries missing in the chroot jail. I dont know which other applications are involved in such a forwarding setup, so I cant give you a more detailed hint.
     
  3. nerbas

    nerbas New Member

    Thanks for your time, Till! You really are the foundstone of this community - thank you for all the hard work you put into this!

    Sometimes the solution is so simple (almost Windows-like): uncheck "Shell-access" - wait - check "shell-access" - wait - it works :)

    Previously I checked all the programs in /root/ispconfig/scripts/shell/create_chroot_env.sh but didn't change anything. It just seems, that the script needed to run again to build the chrooted environment again.
     

Share This Page