scp doesn't work with sshd 2.5.1p1 on Solaris 2.6

David Schweikert dws at ee.ethz.ch
Tue Feb 20 06:04:20 EST 2001


scp with sshd 2.5.1p1 (scp host:file .) doesn't work for me on
Solaris 2.6. The client says:

Received disconnect from x.x.x.x: Command terminated on signal 11.

truss of sshd excerpt:

629:    stat64("/usr/lib/security/pam_unix.so.1", 0xEFFFEB10) = 0
627:    sigaction(SIGCLD, 0xEFFFF360, 0xEFFFF3E0)       = 0
627:    sigaction(SIGPIPE, 0xEFFFF360, 0xEFFFF3E0)      = 0
627:    fcntl(8, F_GETFL, 0x00000000)                   = 2
629:    door_info(3, 0xEFFFDEA0)                        = 0
627:    fstat64(8, 0xEFFFF2A8)                          = 0
629:    door_call(3, 0xEFFFDE88)                        = 0
627:    getsockopt(8, 65535, 8192, 0xEFFFF3AC, 0xEFFFF3A4) = 0
629:    open("/var/adm/lastlog", O_RDWR|O_CREAT, 0444)  = 6
629:    llseek(6, 14168, SEEK_SET)                      = 14168
627:    fstat64(8, 0xEFFFF2A8)                          = 0
629:    time()                                          = 982608836
627:    getsockopt(8, 65535, 8192, 0xEFFFF3AC, 0xEFFFF3A8) = 0
627:    setsockopt(8, 65535, 8192, 0xEFFFF3AC, 4)       = 0
629:        Incurred fault #6, FLTBOUNDS  %pc = 0xEF5A51BC
629:          siginfo: SIGSEGV SEGV_MAPERR addr=0x00000005
627:    fcntl(8, F_SETFL, 0x00000082)                   = 0
629:        Received signal #11, SIGSEGV [default]
629:          siginfo: SIGSEGV SEGV_MAPERR addr=0x00000005
629:            *** process killed ***
627:    fcntl(8, F_GETFL, 0x00000000)                   = 130
627:        Received signal #18, SIGCLD [caught]
627:          siginfo: SIGCLD CLD_KILLED pid=629 status=0x000B
627:    wait()                                          = 629 [0x000B]
627:    sigaction(SIGCLD, 0xEFFFEE98, 0xEFFFEF18)       = 0

I configured with:

   ./configure \
   --with-pam \
   --with-catman=cat \
   --with-egd-pool=/var/adm/entropy \
   --with-ssl-dir=$OPENSSL \
   --with-pid-dir=/var/adm --with-rsh=/usr/bin/rsh \
   --with-xauth=/usr/openwin/bin/xauth \
   --with-lastlog=/var/adm/lastlog \
   --with-default-path=/usr/bin:/usr/sbin:/usr/openwin/bin:/usr/sepp/bin \
   --sysconfdir=/etc --prefix=/usr --libexecdir=/usr/bin \
   --mandir=/usr/share/man

The operating system is Solaris 2.6 with NIS+.

Attached are the ssh_config and sshd_config.

Hope this helps. I had to reinstall sshd 2.3.0p1...

David
-- 
     _
  __| |___   David Schweikert <dws at ee.ethz.ch>
 / _` / __|  IT Support Group, EE-Dept, ETH-Zurich
| (_| \__ \  Tel: +41(0)1-6327019  Room: ETL F24.1
 \__,_|___/  http://ee-staff.ethz.ch/~dws
-------------- next part --------------
# This is ssh client systemwide configuration file.  This file provides 
# defaults for users, and the values can be changed in per-user configuration
# files or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for various options

# Host *
#   ForwardAgent yes
#   ForwardX11 yes
#   RhostsAuthentication yes
#   RhostsRSAAuthentication yes
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   FallBackToRsh yes
#   UseRsh no
#   BatchMode no
#   CheckHostIP yes
#   StrictHostKeyChecking no
#   IdentityFile ~/.ssh/identity
#   Port 22
#   Protocol 2,1
#   Cipher 3des
#   EscapeChar ~

# Be paranoid by default
Host *
	ForwardAgent no
	ForwardX11 yes
	FallBackToRsh no
	Cipher blowfish
-------------- next part --------------
# This is ssh server systemwide configuration file.

Port 22
ListenAddress 0.0.0.0
HostKey /etc/ssh_host_key
HostKey /etc/ssh_host_dsa_key
ServerKeyBits 768
LoginGraceTime 600
KeyRegenerationInterval 3600
PermitRootLogin yes
IgnoreRhosts no
StrictModes yes
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
KeepAlive no
SyslogFacility DAEMON
RhostsAuthentication no
RhostsRSAAuthentication yes
RSAAuthentication yes
PasswordAuthentication yes
PermitEmptyPasswords no
CheckMail no
UseLogin no
Subsystem sftp /usr/bin/sftp-server


More information about the openssh-unix-dev mailing list