X-Recipient: archive-cygwin AT delorie DOT com X-SWARE-Spam-Status: No, hits=4.8 required=5.0 tests=AWL,BAYES_50,TW_CV,T_RP_MATCHES_RCVD X-Spam-Check-By: sourceware.org Message-ID: <5FFFAB3EC03D09468D160693F176A1174EE2A921@CANOPUS> From: Bob Goldberg To: "'cygwin AT cygwin DOT com'" Subject: endless problems with SSHD - bug ?? Date: Tue, 17 Aug 2010 16:28:28 -0500 MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Mailing-List: contact cygwin-help AT cygwin DOT com; run by ezmlm List-Id: List-Subscribe: List-Archive: List-Post: List-Help: , Sender: cygwin-owner AT cygwin DOT com Mail-Followup-To: cygwin AT cygwin DOT com Delivered-To: mailing list cygwin AT cygwin DOT com running cygwin 1.7.6; trying to copy files from a win2k wkstn to a win2k server. running within a windows domain; but not using domain for authentication; using public keys. I have read every bit of content I can find, and can't find any answers to my problems. I: 1) HAVE installed sshd with the host-config script 2) rebaseall & peflagsall after last install/update 3) have checked EVERY entry in any conf file I can think of/locate Maybe I should start with what I want, and where I'm at. It's the pursuit of what I want that has led me down DOZENS of tangential problematic paths. I simply want to copy files from 1 pc to another using a script initiated by either a user or cron entry. Ideally this would happen using scp into a chroot'ed environment. I currently have sshd working perfectly - IF I ONLY ssh to a shell. pub key's work great, no need to type a password - lovely!! Things start falling apart as soon as I try to do anything moving toward my goal. first off, I have not been able to get the chroot env to work, and I can find no doc's or examples on EXACTLY what should be the entry for that line in the conf file (or what permissions should be). failing that - I decided to get scp or sftp going. if I try $ sftp user AT host, I am simply presented with "connection closed". Here's the log from that attempt: >> BEGIN LOG excerpt debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa Accepted publickey for als from 192.168.1.156 port 4898 ssh2 debug1: monitor_child_preauth: als has been authenticated by privileged process debug1: Entering interactive session for SSH2. debug1: server_init_dispatch_20 debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new [server-session] debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_global_request: rtype no-more-sessions AT openssh DOT com want_rep ly 0 debug1: server_input_channel_req: channel 0 request subsystem reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req subsystem subsystem request for sftp debug1: subsystem: exec() /usr/sbin/sftp-server -l DEBUG debug2: fd 3 setting TCP_NODELAY debug2: fd 8 setting O_NONBLOCK debug2: fd 7 setting O_NONBLOCK debug1: Received SIGCHLD. debug1: session_by_pid: pid 1540 debug1: session_exit_message: session 0 channel 0 pid 1540 debug2: channel 0: request exit-signal confirm 0 debug1: session_exit_message: release channel 0 debug2: channel 0: write failed debug2: channel 0: close_write debug2: channel 0: send eow debug2: channel 0: output open -> closed debug2: notify_done: reading debug2: channel 0: read<=0 rfd 8 len 0 debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug2: channel 0: send close debug2: channel 0: rcvd close Received disconnect from 192.168.1.156: 11: disconnected by user debug1: do_cleanup << END log I read an article saying maybe my motd is causing sftp to fail, so I removed it to no avail. Next, I tried: $ ssh user AT host "/usr/bin/true" bam - here's an excerpt from that log: (SAME err even if /bin/bash is shell) >> BEGIN log SHELL=/bin/rbash SSH_CLIENT=192.168.1.156 4653 0 SSH_CONNECTION=192.168.1.156 4653 UNKNOWN 0 2179 [main] sshd 1532 E:\cygwin\usr\sbin\sshd.exe: *** fatal error - could no t load user32, Win32 error 1114 << END log I checked in "winerror.h" and find that err 1114 is a dll init error. so I'm guessing this is some bug ????? I'd appreciate any insite that could get me scp'g into a chroot!! TIA - Bob -- Problem reports: http://cygwin.com/problems.html FAQ: http://cygwin.com/faq/ Documentation: http://cygwin.com/docs.html Unsubscribe info: http://cygwin.com/ml/#unsubscribe-simple