Connection closed

9 posts / 0 new
Last post
MAcK
Offline
Last seen: 9 years 2 months ago
Joined: 11.11.2013 - 09:21
Connection closed

Hi.

I have next problem : trying to connect to the server and got next message:

C:\Program Files\cwRsync\bin>ssh -vvv RSBService@192.168.1.6

OpenSSH_5.6p1, OpenSSL 0.9.8o 01 Jun 2010

debug2: ssh_connect: needpriv 0

debug1: Connecting to 192.168.1.6 [192.168.1.6] port 22.

debug1: Connection established.

debug1: permanently_set_uid: 0/0

debug3: Not a RSA1 key file /cygdrive/c/CD/.ssh/id_rsa.

debug2: key_type_from_name: unknown key type '-----BEGIN'

debug3: key_read: missing keytype

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug3: key_read: missing whitespace

debug2: key_type_from_name: unknown key type '-----END'

debug3: key_read: missing keytype

debug1: identity file /cygdrive/c/CD/.ssh/id_rsa type 1

debug1: identity file /cygdrive/c/CD/.ssh/id_rsa-cert type -1

debug1: identity file /cygdrive/c/CD/.ssh/id_dsa type -1

debug1: identity file /cygdrive/c/CD/.ssh/id_dsa-cert type -1

debug1: Remote protocol version 2.0, remote software version OpenSSH_5.6

debug1: match: OpenSSH_5.6 pat OpenSSH*

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_5.6

debug2: fd 3 setting O_NONBLOCK

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-g

roup-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1

debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh

.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss

debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12

8,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rij

ndael-cbc@lysator.liu.se

debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12

8,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rij

ndael-cbc@lysator.liu.se

debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160

,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160

,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib

debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib

debug2: kex_parse_kexinit:

debug2: kex_parse_kexinit:

debug2: kex_parse_kexinit: first_kex_follows 0

debug2: kex_parse_kexinit: reserved 0

debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-g

roup-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1

debug2: kex_parse_kexinit: ssh-rsa,ssh-dss

debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12

8,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rij

ndael-cbc@lysator.liu.se

debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12

8,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rij

ndael-cbc@lysator.liu.se

debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160

,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160

,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

debug2: kex_parse_kexinit: none,zlib@openssh.com

debug2: kex_parse_kexinit: none,zlib@openssh.com

debug2: kex_parse_kexinit:

debug2: kex_parse_kexinit:

debug2: kex_parse_kexinit: first_kex_follows 0

debug2: kex_parse_kexinit: reserved 0

debug2: mac_setup: found hmac-md5

debug1: kex: server->client aes128-ctr hmac-md5 none

debug2: mac_setup: found hmac-md5

debug1: kex: client->server aes128-ctr hmac-md5 none

debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent

debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP

debug2: dh_gen_key: priv key bits set: 138/256

debug2: bits set: 493/1024

debug1: SSH2_MSG_KEX_DH_GEX_INIT sent

debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY

debug3: check_host_in_hostfile: host 192.168.1.6 filename /cygdrive/c/CD/.ssh/kn

own_hosts

debug3: check_host_in_hostfile: host 192.168.1.6 filename /cygdrive/c/CD/.ssh/kn

own_hosts

debug3: check_host_in_hostfile: match line 2

debug1: Host '192.168.1.6' is known and matches the RSA host key.

debug1: Found key in /cygdrive/c/CD/.ssh/known_hosts:2

debug2: bits set: 516/1024

debug1: ssh_rsa_verify: signature correct

debug2: kex_derive_keys

debug2: set_newkeys: mode 1

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug2: set_newkeys: mode 0

debug1: SSH2_MSG_NEWKEYS received

debug1: Roaming not allowed by server

debug1: SSH2_MSG_SERVICE_REQUEST sent

debug2: service_accept: ssh-userauth

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug2: key: /cygdrive/c/CD/.ssh/id_rsa (0xcf9790)

debug2: key: /cygdrive/c/CD/.ssh/id_dsa (0x0)

debug1: Authentications that can continue: publickey,password,keyboard-interacti

ve

debug3: start over, passed a different list publickey,password,keyboard-interact

ive

debug3: preferred publickey,keyboard-interactive,password

debug3: authmethod_lookup publickey

debug3: remaining preferred: keyboard-interactive,password

debug3: authmethod_is_enabled publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: /cygdrive/c/CD/.ssh/id_rsa

debug3: send_pubkey_test

debug2: we sent a publickey packet, wait for reply

Connection closed by 192.168.1.6

firewalls is off on client\server. Added a nd activated new user. the public certificate was added to the server.

my cmd file:

REM Set HOMEPATH values

SET HOMEDRIVE=%CD;~0.2%

SET HOMEPATH=CD%;~3%

SET CWRSYNCHOME=%CD%

SET CWOLDPATH=%PATH%

SET PATH=%CWRSYNCHOME%\BIN;%PATH%

SET HOME=%HOMEDRIVE%\%HOMEPATH%

 

ssh -vvv RSBService@192.168.1.6

 

SET PATH=%CWOLDPATH% 

server is winxp (tried on win8 and win2008 server) client win7. Got same result. What is wrong?

thank you

itefix
Offline
Last seen: 1 hour 30 min ago
Joined: 01.05.2008 - 21:33
My first thought is your

My first thought is your private key ending with windows line endings. Make sure that it has Unix-like line endings by using d2u (dos to unix) tool or by using a GUI Editor with that capability.

MAcK
Offline
Last seen: 9 years 2 months ago
Joined: 11.11.2013 - 09:21
Got same result

Got same result

itefix
Offline
Last seen: 1 hour 30 min ago
Joined: 01.05.2008 - 21:33
Sorry for misleading you.

Sorry for misleading you. Those messages were about parsing SSH1 key, so they were harmless. From the log, it seems that the client waits for th public key. How did you add the public key ?

MAcK
Offline
Last seen: 9 years 2 months ago
Joined: 11.11.2013 - 09:21
I opened the file UltraEdit

I opened the file UltraEdit program. save as 

Path C:\Program Files\ICW\home\RSBService\.ssh\authorized_keys

http://pixs.ru/showimage/Opensshpng_1318111_9689190.png

itefix
Offline
Last seen: 1 hour 30 min ago
Joined: 01.05.2008 - 21:33
What kind of user is

What kind of user is RSBService ? Is it the same as the service account ? Can you publish/send contents of etc/passwd and etc/sshd_config ?

MAcK
Offline
Last seen: 9 years 2 months ago
Joined: 11.11.2013 - 09:21
RSBService is administrator.

RSBService is administrator. I did like in the video:https://www.youtube.com/watch?v=CvwdkZLNtnA

Passwd

SYSTEM:*:18:544:,S-1-5-18::

¦Р¦+¦-¦¬¦-¦¬TБTВTА¦-TВ¦-TАTЛ:*:544:544:,S-1-5-32-544::

sshd:unused_by_nt/2000/xp:1013:545:U-MACKVIRT\sshd,S-1-5-21-220523388-1606980848-1957994488-1013:/var/empty:/bin/false

SvcCOPSSH:unused_by_nt/2000/xp:1014:545:U-MACKVIRT\SvcCOPSSH,S-1-5-21-220523388-1606980848-1957994488-1014:/var/:/bin/false

RSBService:unused_by_nt/2000/xp:1016:545:U-MACKVIRT\RSBService,S-1-5-21-220523388-1606980848-1957994488-1016:/home/RSBService:/bin/bash

sshd_config (bold - I changed manually)


# $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $
 
# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.
 
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
 
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.
 
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
 
# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2
 
# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
 
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024
 
# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO
 
# Authentication:
 
#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
StrictModes no
#MaxAuthTries 6
#MaxSessions 10
 
#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
 
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
 
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
 
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
 
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
 
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
 
# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
 
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none
 
# no default banner path
#Banner none
 
# override default of no subsystems
Subsystem sftp /bin/sftp-server
 
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server
 

itefix
Offline
Last seen: 1 hour 30 min ago
Joined: 01.05.2008 - 21:33
Hmm. Nothing strange here.

Hmm. Nothing strange here. Your GUI Editor saves authorized_keys in Unicode - Ascii. Can you open a bash prompt at server side and run nano editor to view contents if they seem normal ?

MAcK
Offline
Last seen: 9 years 2 months ago
Joined: 11.11.2013 - 09:21
Tried to connect using

Tried to connect using password on local  PC and got next message:

C:\Program Files\ICW\Bin>ssh -vvv RSBService@127.0.0.1

OpenSSH_5.6p1, OpenSSL 0.9.8o 01 Jun 2010

debug1: Reading configuration data /etc/ssh_config

debug2: ssh_connect: needpriv 0

debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.

debug1: Connection established.

debug1: permanently_set_uid: 0/0

debug1: identity file /.ssh/id_rsa type -1

debug1: identity file /.ssh/id_rsa-cert type -1

debug1: identity file /.ssh/id_dsa type -1

debug1: identity file /.ssh/id_dsa-cert type -1

debug1: Remote protocol version 2.0, remote software version OpenSSH_5.6

debug1: match: OpenSSH_5.6 pat OpenSSH*

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_5.6

debug2: fd 3 setting O_NONBLOCK

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-g

roup-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1

debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh

.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss

debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12

8,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rij

ndael-cbc@lysator.liu.se

debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12

8,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rij

ndael-cbc@lysator.liu.se

debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160

,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160

,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib

debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib

debug2: kex_parse_kexinit:

debug2: kex_parse_kexinit:

debug2: kex_parse_kexinit: first_kex_follows 0

debug2: kex_parse_kexinit: reserved 0

debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-g

roup-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1

debug2: kex_parse_kexinit: ssh-rsa,ssh-dss

debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12

8,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rij

ndael-cbc@lysator.liu.se

debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12

8,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rij

ndael-cbc@lysator.liu.se

debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160

,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160

,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

debug2: kex_parse_kexinit: none,zlib@openssh.com

debug2: kex_parse_kexinit: none,zlib@openssh.com

debug2: kex_parse_kexinit:

debug2: kex_parse_kexinit:

debug2: kex_parse_kexinit: first_kex_follows 0

debug2: kex_parse_kexinit: reserved 0

debug2: mac_setup: found hmac-md5

debug1: kex: server->client aes128-ctr hmac-md5 none

debug2: mac_setup: found hmac-md5

debug1: kex: client->server aes128-ctr hmac-md5 none

debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent

debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP

debug2: dh_gen_key: priv key bits set: 140/256

debug2: bits set: 501/1024

debug1: SSH2_MSG_KEX_DH_GEX_INIT sent

debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY

debug3: check_host_in_hostfile: host 127.0.0.1 filename /.ssh/known_hosts

debug3: check_host_in_hostfile: host 127.0.0.1 filename /.ssh/known_hosts

debug3: check_host_in_hostfile: host 127.0.0.1 filename /etc/ssh_known_hosts

debug3: check_host_in_hostfile: host 127.0.0.1 filename /etc/ssh_known_hosts

debug3: check_host_in_hostfile: host 127.0.0.1 filename /.ssh/known_hosts

debug3: check_host_in_hostfile: host 127.0.0.1 filename /etc/ssh_known_hosts

debug2: no key of type 0 for host 127.0.0.1

debug3: check_host_in_hostfile: host 127.0.0.1 filename /.ssh/known_hosts2

debug3: check_host_in_hostfile: host 127.0.0.1 filename /etc/ssh_known_hosts2

debug3: check_host_in_hostfile: host 127.0.0.1 filename /.ssh/known_hosts

debug3: check_host_in_hostfile: host 127.0.0.1 filename /etc/ssh_known_hosts

debug2: no key of type 2 for host 127.0.0.1

The authenticity of host '127.0.0.1 (127.0.0.1)' can't be established.

RSA key fingerprint is 0c:fe:a4:f5:d0:aa:17:89:cc:c6:bc:70:54:28:8f:53.

Are you sure you want to continue connecting (yes/no)? yes

Warning: Permanently added '127.0.0.1' (RSA) to the list of known hosts.

debug2: bits set: 513/1024

debug1: ssh_rsa_verify: signature correct

debug2: kex_derive_keys

debug2: set_newkeys: mode 1

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug2: set_newkeys: mode 0

debug1: SSH2_MSG_NEWKEYS received

debug1: Roaming not allowed by server

debug1: SSH2_MSG_SERVICE_REQUEST sent

debug2: service_accept: ssh-userauth

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug2: key: /.ssh/id_rsa (0x0)

debug2: key: /.ssh/id_dsa (0x0)

debug1: Authentications that can continue: publickey,password,keyboard-interacti

ve

debug3: start over, passed a different list publickey,password,keyboard-interact

ive

debug3: preferred publickey,keyboard-interactive,password

debug3: authmethod_lookup publickey

debug3: remaining preferred: keyboard-interactive,password

debug3: authmethod_is_enabled publickey

debug1: Next authentication method: publickey

debug1: Trying private key: /.ssh/id_rsa

debug3: no such identity: /.ssh/id_rsa

debug1: Trying private key: /.ssh/id_dsa

debug3: no such identity: /.ssh/id_dsa

debug2: we did not send a packet, disable method

debug3: authmethod_lookup keyboard-interactive

debug3: remaining preferred: password

debug3: authmethod_is_enabled keyboard-interactive

debug1: Next authentication method: keyboard-interactive

debug2: userauth_kbdint

debug2: we sent a keyboard-interactive packet, wait for reply

debug1: Authentications that can continue: publickey,password,keyboard-interacti

ve

debug3: userauth_kbdint: disable: no info_req_seen

debug2: we did not send a packet, disable method

debug3: authmethod_lookup password

debug3: remaining preferred:

debug3: authmethod_is_enabled password

debug1: Next authentication method: password

RSBService@127.0.0.1's password:

debug3: packet_send2: adding 64 (len 58 padlen 6 extra_pad 64)

debug2: we sent a password packet, wait for reply

debug1: Authentication succeeded (password).

Authenticated to 127.0.0.1 ([127.0.0.1]:22).

debug1: channel 0: new [client-session]

debug3: ssh_session2_open: channel_new: 0

debug2: channel 0: send open

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug2: callback start

debug2: client_session2_setup: id 0

debug2: channel 0: request pty-req confirm 1

debug2: channel 0: request shell confirm 1

debug2: fd 3 setting TCP_NODELAY

debug2: callback done

debug2: channel 0: open confirm rwindow 0 rmax 32768

debug1: channel 0: free: client-session, nchannels 1

debug3: channel 0: status: The following connections are open:

  #0 client-session (t4 r0 i0/0 o0/0 fd 4/5 cc -1)

 

debug3: channel 0: close_fds r 4 w 5 e 6

Connection to 127.0.0.1 closed by remote host.

Connection to 127.0.0.1 closed.

Transferred: sent 1872, received 1864 bytes, in 0.0 seconds

Bytes per second: sent 143999.9, received 143384.5

debug1: Exit status -1

 

C:\Program Files\ICW\Bin>

Why connection was closed?

PS: the authorized_keys is ok

 

Release news