Post a reply

Before posting, please read how to report bug or request support effectively.

Bug reports without an attached log file are usually useless.

Options
Add an Attachment

If you do not want to add an Attachment to your Post, please leave the Fields blank.

(maximum 10 MB; please compress large files; only common media, archive, text and programming file formats are allowed)

Options

Topic review

martin

penguin359 wrote:

I am having the exact same problem win WinSCP 4.0.7 on Windows Vista SP1 with MIT Kerberos for Windows 3.2.2. The problem does not occur with any of the 4.1.x series because they use the Qwest version of GSSAPI which only works under SSPI and I am not a part of an Active Directory Domain. I have had many problems trying to get Putty to work with GSSAPI and I believe that WinSCP shares the same code. The only reliable version of Putty I have found that works 100% of the time with MIT KfW is at <invalid link removed> This version is digitally signed by Secure Endpoints on Dec. '07 who also signs MIT KfW and is the newest version of Putty I can find that is patched to support GSSAPI with MIT KfW. There are older patches for 0.59 and 0.58 including ones signed by Secure Endpoints that have a tendency of crashing or not working. Since all other other applications including Putty and Firefox now work with my install of MIT KfW I assume the bug is originating somewhere in WinSCP and is probably a bug that was once in Putty.

Can you try the latest development snapshot of PuTTY? It includes their own implementation of GSSAPI.
penguin359

I am having the exact same problem win WinSCP 4.0.7 on Windows Vista SP1 with MIT Kerberos for Windows 3.2.2. The problem does not occur with any of the 4.1.x series because they use the Qwest version of GSSAPI which only works under SSPI and I am not a part of an Active Directory Domain. I have had many problems trying to get Putty to work with GSSAPI and I believe that WinSCP shares the same code. The only reliable version of Putty I have found that works 100% of the time with MIT KfW is at <invalid link removed> This version is digitally signed by Secure Endpoints on Dec. '07 who also signs MIT KfW and is the newest version of Putty I can find that is patched to support GSSAPI with MIT KfW. There are older patches for 0.59 and 0.58 including ones signed by Secure Endpoints that have a tendency of crashing or not working. Since all other other applications including Putty and Firefox now work with my install of MIT KfW I assume the bug is originating somewhere in WinSCP and is probably a bug that was once in Putty.
martin

I can tell for sure that it does not come from WinSCP.
tanner.doug@gmail.com

Is there any way to tell that for sure? Because the versions of both Kerberos and Winscp are the exact same, the only thing different is the OS.
martin

Re: Assertion failed!

The assertion probably comes from your implementation of Kerberos. It does not come from WinSCP.
tanner.doug@gmail.com

Assertion failed!

I've tried both 4.0.7 and 4.1.6 on both Win XP Pro SP2, and Vista Ultimate 64bit. Every configuration on XP works fine. I am currently authenticating on a Kerberos GSSAPI protocol prior to connecting with WinSCP to our 'nix servers.

The Assertion failed message is as follows:

Program: C:\Program Files (x86)\WinSCP\WinSCP.exe
File: r:\pismere\athena\auth\krb5\src\include\k5-thread.h
Line: 662

Expression: m->is_locked == 0

For information on how your program can cause an assertion failure, see the Visual C++ documentation on asserts.

============

Then after I choose abort and re-open the program, and try to connect again I get this error:

Invalid access to memory.

Authentication log (see session log for details):
Using username "xxxxxx".

Authentication failed.

===============

Finally below I have included the log files for you to see.

. 2008-07-31 10:24:28.875 Session name: mysession
. 2008-07-31 10:24:28.875 Host name: host.name.org (Port: 22)
. 2008-07-31 10:24:28.875 User name: xxxxxx (Password: No, Key file: No)
. 2008-07-31 10:24:28.875 Tunnel: No
. 2008-07-31 10:24:28.875 Transfer Protocol: SFTP (SCP)
. 2008-07-31 10:24:28.875 Ping type: -, Ping interval: 30 sec; Timeout: 15 sec
. 2008-07-31 10:24:28.875 Proxy: none
. 2008-07-31 10:24:28.875 SSH protocol version: 2; Compression: No
. 2008-07-31 10:24:28.875 Agent forwarding: No; TIS/CryptoCard: No; KI: Yes; GSSAPI: Yes
. 2008-07-31 10:24:28.875 GSSAPI: Forwarding: Yes; Server realm: HOST.ORG
. 2008-07-31 10:24:28.875 Ciphers: aes,blowfish,3des,WARN,des; Ssh2DES: No
. 2008-07-31 10:24:28.875 SSH Bugs: -,-,-,-,-,-,-,-
. 2008-07-31 10:24:28.875 SFTP Bugs: -,-,-
. 2008-07-31 10:24:28.875 Return code variable: Autodetect; Lookup user groups: Yes
. 2008-07-31 10:24:28.875 Shell: default, EOL: 0
. 2008-07-31 10:24:28.875 Clear aliases: Yes, Unset nat.vars: Yes, Resolve symlinks: Yes
. 2008-07-31 10:24:28.875 Alias LS: No, Ign LS warn: Yes, Scp1 Comp: No
. 2008-07-31 10:24:28.876 Local directory: default, Remote directory: home, Update: No, Cache: Yes
. 2008-07-31 10:24:28.876 Cache directory changes: Yes, Permanent: Yes
. 2008-07-31 10:24:28.876 DST mode: 1
. 2008-07-31 10:24:28.876 --------------------------------------------------------------------------
. 2008-07-31 10:24:28.898 Looking up host "host.name.org"
. 2008-07-31 10:24:28.905 Connecting to 204.246.144.241 port 22
. 2008-07-31 10:24:29.077 Server version: SSH-2.0-OpenSSH_4.3
. 2008-07-31 10:24:29.078 We claim version: SSH-2.0-WinSCP_release_4.0.7
. 2008-07-31 10:24:29.078 Using SSH protocol version 2
. 2008-07-31 10:24:29.162 Doing Diffie-Hellman group exchange
. 2008-07-31 10:24:29.350 Doing Diffie-Hellman key exchange
. 2008-07-31 10:24:29.716 Host key fingerprint is:
. 2008-07-31 10:24:29.716 ssh-rsa 2048 ae:0b:5f:22:90:14:4f:44:10:66:c7:0a:5d:43:ca:8a
. 2008-07-31 10:24:29.716 Initialised AES-256 client->server encryption
. 2008-07-31 10:24:29.716 Initialised HMAC-SHA1 client->server MAC algorithm
. 2008-07-31 10:24:29.716 Initialised AES-256 server->client encryption
. 2008-07-31 10:24:29.716 Initialised HMAC-SHA1 server->client MAC algorithm
! 2008-07-31 10:24:29.905 Using username "xxxxxx".
. 2008-07-31 10:24:29.987 GSSAPI: trying GSSAPI auth
. 2008-07-31 10:24:29.993 GSSAPI: ssh_gss_acquire_cred
. 2008-07-31 10:24:30.092 GSSAPI: ssh_gss_init_sec_context
. 2008-07-31 10:24:30.092 GSSAPI: delegating credentials
. 2008-07-31 10:24:31.448 GSSAPI: ssh_gss_init_sec_context
. 2008-07-31 10:24:31.448 GSSAPI: delegating credentials
. 2008-07-31 10:24:31.535 Attempt to close connection due to fatal exception:
* 2008-07-31 10:24:31.535 Authentication log (see session log for details):
* 2008-07-31 10:24:31.535 Using username "xxxxxx".
* 2008-07-31 10:24:31.535 (EAccessViolation) EAccessViolation
. 2008-07-31 10:24:31.535 Closing connection.
* 2008-07-31 10:24:31.550 (ESshFatal) Invalid access to memory
* 2008-07-31 10:24:31.550 Authentication log (see session log for details):
* 2008-07-31 10:24:31.550 Using username "xxxxxx".
* 2008-07-31 10:24:31.550
* 2008-07-31 10:24:31.551 Authentication failed.