Unable to connect to CopSSH when running Windows service, works when running sshd directly

Posted by Joe Enos on Super User See other posts from Super User or by Joe Enos
Published on 2010-06-12T18:43:02Z Indexed on 2010/06/12 18:43 UTC
Read the original article Hit count: 393

Filed under:
|
|
|
|

I've been using CopSSH (that uses OpenSSH and Cygwin, so I don't know which of the three is the problem) as my SSH server application at home on Windows 7 Ultimate 32 bit. I have used it for about a year with no real problems, other than it sometimes takes 2 or 3 connection attempts to get through, but it's always worked within a few attempts.

A few days ago, it just stopped working. The Windows service is still running, and I've rebooted, restarted the service, etc. with no change. On the client (using Putty on Windows), I get the message "Software caused connection abort". On the server, my event viewer registers the following:

fatal: Write failed: Socket operation on non-socket

I finally got it working, but only by executing sshd.exe directly from the command line on the server. No special flags or options, just straight execution, and then when I connect remotely, it goes through.

I do have firewall and anti-virus software which appears to be configured properly, but the fact that things work when running sshd.exe also indicates that the firewall is fine.

I thought the service and executable did exactly the same thing, but apparently there's some difference. Does anyone have any ideas on where I should look for the problem?

If I can't find something, I suppose I can write a Windows service or scheduled task that fires off sshd.exe directly and ensures that it stays running, but that's kind of a last resort, since it's just wrapping around something that should already work.

I appreciate your help.

© Super User or respective owner

Related posts about ssh

Related posts about cygwin