Failed to create the ssh channel

Please post here if you have problems in using Wing FTP Server.
Post Reply
manair
Posts: 10
Joined: Thu Nov 01, 2012 8:05 pm

Failed to create the ssh channel

Post by manair »

Hello,

We have an issue with WingFTP in which a user’s automated process using a SSH key is not working.

We are on the latest version of WingFTP – 4.9.3

We get the following in our log:

Code: Select all

[02] Wed, 08 Nov 2017 15:57:11 (0000648) Connected from ***.**.32.100 (local address ***.**.1.16, port 22)                                
[01] Wed, 08 Nov 2017 15:57:12 (0000648) The user **** started SSH authentication.                                                      
[01] Wed, 08 Nov 2017 15:57:12 (0000648) Public key authentication OK.                                                                    
[01] Wed, 08 Nov 2017 15:57:12 (0000648) SSH authentication completed successfully. Client information: SSH-2.0-Sun_SSH_1.1.6             
[02] Wed, 08 Nov 2017 15:57:12 (0000648) Closed session, disconnected from ***.**.32.100. The reason is: Failed to create the ssh channel.
This is the users log:

Code: Select all

Logging to /export/home/log_dir/****_mag.17-11-08.15:57:10
SFTP action "upload" is valid
User ****_dt_mag exist on local system
User's home directory is /export/home/****_mag
Parameter checks completed sucessfully
Checking network connectivity to ****@ftp.****.com on Port 22
Network connectivity to ftp.****.com on Port 22 completed successfully
Basic checking has been completed successfully
User's upload commands are in /export/home/****_mag/up_batch.txt
User's upload directory is /export/home/****_mag/upload
Checking for files
1 file(s) found for upload to destination server ****@ftp.****.com
****_MAG_Check file_Sales_20171108_Test.csv
Upload process started at 15:57:10
****_mag 22 /export/home/****_mag/up_batch.txt ****@ftp.****.com
stty: standard input: No such device or address
Sun_SSH_1.1.6, SSH protocols 1.5/2.0, OpenSSL 0x0090704f
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug1: ssh_connect: needpriv 0
debug1: Connecting to ftp.****.com [***.***.171.238] port 22.
debug1: Connection established.
debug3: Not a RSA1 key file /export/home/****_mag/.ssh/id_rsa.
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug3: key_read: no key found
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug3: key_read: no space
debug2: key_type_from_name: unknown key type '-----END'
debug3: key_read: no key found
debug1: identity file /export/home/****_mag/.ssh/id_rsa type 1
debug1: identity file /export/home/****_mag/.ssh/id_dsa type -1
debug1: Logging to host: ftp.****.com
debug1: Local user: ****_mag Remote user: ****
debug1: Remote protocol version 2.0, remote software version WingFTPServer
debug1: no match: WingFTPServer
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-Sun_SSH_1.1.6
debug1: use_engine is 'yes'
debug1: pkcs11 engine initialized, now setting it as default for RSA, DSA, and symmetric ciphers
debug1: pkcs11 engine initialization complete
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: i-default
debug2: kex_parse_kexinit: i-default
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug1: Failed to acquire GSS-API credentials for any mechanisms (No credentials were supplied, or the credentials were unavailable\
or inaccessible
Unknown code 0
)
debug1: SSH2_MSG_KEXINIT sent
debug3: kex_reset_dispatch -- should we dispatch_set(KEXINIT) here? 0 && !0
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: i-default
debug2: kex_parse_kexinit: i-default
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256,ssh-rsa
debug2: kex_parse_kexinit: aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,blowfish-cbc,3des-cbc,des-cbc-ssh1
debug2: kex_parse_kexinit: aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,blowfish-cbc,3des-cbc,des-cbc-ssh1
debug2: kex_parse_kexinit: hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: none
debug2: kex_parse_kexinit: none
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_init: found hmac-sha1
debug1: kex: server->client aes128-ctr hmac-sha1 none
debug2: mac_init: found hmac-sha1
debug1: kex: client->server aes128-ctr hmac-sha1 none
debug1: Peer sent proposed langtags, ctos: 
debug1: Peer sent proposed langtags, stoc: 
debug1: We proposed langtags, ctos: i-default
debug1: We proposed langtags, stoc: i-default
debug1: dh_gen_key: priv key bits set: 175/320
debug1: bits set: 1036/2048
debug1: sending SSH2_MSG_KEXDH_INIT
debug1: expecting SSH2_MSG_KEXDH_REPLY
debug3: check_host_in_hostfile: filename /export/home/****_mag/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 1
debug3: check_host_in_hostfile: filename /export/home/****_mag/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 1
debug1: Host 'ftp.****.com' is known and matches the RSA host key.
debug1: Found key in /export/home/****_mag/.ssh/known_hosts:1
debug1: bits set: 1041/2048
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug3: kex_reset_dispatch -- should we dispatch_set(KEXINIT) here? 0 && !0
debug1: newkeys: mode 1
debug1: set_newkeys: setting new keys for 'out' mode
debug3: aes-128-ctr NID found
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: newkeys: mode 0
debug1: set_newkeys: setting new keys for 'in' mode
debug3: aes-128-ctr NID found
debug1: SSH2_MSG_NEWKEYS received
debug1: done: ssh_kex2.
debug1: send SSH2_MSG_SERVICE_REQUEST
debug2: service_accept: ssh-userauth
debug1: got SSH2_MSG_SERVICE_ACCEPT
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey
debug3: authmethod_lookup publickey
debug3: remaining preferred: ,gssapi-with-mic,publickey
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying public key: /export/home/****_mag/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: pkalg ssh-rsa blen 149 lastkey 615e8 hint 0
debug2: input_userauth_pk_ok: fp **:**:**:f7:26:4a:fc:18:96:4d:c6:5c:7d:6c:7d:20
debug3: sign_and_send_pubkey
debug1: read PEM private key done: type RSA
debug1: Authentication succeeded (publickey)
debug1: fd 10 setting O_NONBLOCK
debug2: fd 11 is O_NONBLOCK
debug1: fd 12 setting O_NONBLOCK
debug2: TCP receive buffer size: 49640 B
debug1: SSH receive window size: 198560 B
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug1: send channel open 0
debug1: Entering interactive session.
debug2: callback start
debug1: ssh_session2_setup: id 0
debug1: channel request 0: env
debug2: Sent request for environment variable LC_CTYPE=en_GB.UTF-8
debug1: channel request 0: env
debug2: Sent request for environment variable LC_COLLATE=C
debug1: channel request 0: env
debug2: Sent request for environment variable LC_TIME=en_GB.UTF-8
debug1: channel request 0: env
debug2: Sent request for environment variable LC_NUMERIC=en_GB.UTF-8
debug1: channel request 0: env
debug2: Sent request for environment variable LC_MONETARY=en_GB.UTF-8
debug1: channel request 0: env
debug2: Sent request for environment variable LC_MESSAGES=C
debug1: channel request 0: env
debug2: Sent request for environment variable LC_ALL=
debug1: Sending subsystem: sftp
debug1: channel request 0: subsystem
debug2: callback done
debug1: channel 0: open confirm rwindow 32000 rmax 35000
debug1: channel_free: channel 0: client-session, nchannels 1
debug3: channel_free: status: The following connections are open:
  #0 client-session (t4 r43 i0/0 o0/0 fd 10/11)

debug3: channel_close_fds: channel 0: r 10 w 11 e 12
debug1: fd 0 clearing O_NONBLOCK
debug2: fd 1 is not O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Connection to ftp.****.com closed by remote host.
debug1: Transferred: stdin 0, stdout 0, stderr 58 bytes in 0.0 seconds
debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 1705.5
debug1: Exit status -1
Connection closed
SFTP command failed with error code 255
Exiting with return code 8
Post Reply