Post a reply

Before posting, please read how to report bug or request support effectively.

Bug reports without an attached log file are usually useless.

Options
Add an Attachment

If you do not want to add an Attachment to your Post, please leave the Fields blank.

(maximum 10 MB; please compress large files; only common media, archive, text and programming file formats are allowed)

Options

Topic review

martin

robert_mil wrote:

I thought that I have similar problemt to that descripted in https://winscp.net/tracker/388

I use newest version 4.2.9. It seems that it goes through empty prompt, but stoped on infromation from server about last login.

May I have a test account on your server?
robert_mil

On user interface it stops on somthing this prompt
[/img]
robert_mil

I thought that I have similar problemt to that descripted in https://winscp.net/tracker/388

I use newest version 4.2.9. It seems that it goes through empty prompt, but stoped on infromation from server about last login.


. 2011-02-18 09:33:53.182 --------------------------------------------------------------------------

. 2011-02-18 09:33:53.197 WinSCP Version 4.2.9 (Build 938) (OS 5.1.2600 Service Pack 3)
. 2011-02-18 09:33:53.197 Login time: 18 luty 2011 09:33:53
. 2011-02-18 09:33:53.197 --------------------------------------------------------------------------
. 2011-02-18 09:33:53.197 Session name: name@IP_ADDRESS
. 2011-02-18 09:33:53.197 Host name: IP_ADDRESS (Port: 22)
. 2011-02-18 09:33:53.197 User name: name (Password: Yes, Key file: No)
. 2011-02-18 09:33:53.197 Tunnel: No
. 2011-02-18 09:33:53.197 Transfer Protocol: SFTP (SCP)
. 2011-02-18 09:33:53.197 Ping type: -, Ping interval: 30 sec; Timeout: 15 sec
. 2011-02-18 09:33:53.197 Proxy: none
. 2011-02-18 09:33:53.197 SSH protocol version: 2; Compression: No
. 2011-02-18 09:33:53.197 Bypass authentication: No
. 2011-02-18 09:33:53.197 Try agent: Yes; Agent forwarding: No; TIS/CryptoCard: No; KI: Yes; GSSAPI: No
. 2011-02-18 09:33:53.197 Ciphers: aes,blowfish,3des,WARN,des,arcfour; Ssh2DES: No
. 2011-02-18 09:33:53.197 SSH Bugs: -,-,-,-,-,-,-,-,-
. 2011-02-18 09:33:53.197 SFTP Bugs: -,-
. 2011-02-18 09:33:53.197 Return code variable: Autodetect; Lookup user groups: Yes
. 2011-02-18 09:33:53.197 Shell: default
. 2011-02-18 09:33:53.197 EOL: 0, UTF: 2
. 2011-02-18 09:33:53.197 Clear aliases: Yes, Unset nat.vars: Yes, Resolve symlinks: Yes
. 2011-02-18 09:33:53.197 LS: ls -la, Ign LS warn: Yes, Scp1 Comp: No
. 2011-02-18 09:33:53.197 Local directory: default, Remote directory: home, Update: No, Cache: Yes
. 2011-02-18 09:33:53.197 Cache directory changes: Yes, Permanent: Yes
. 2011-02-18 09:33:53.197 DST mode: 1
. 2011-02-18 09:33:53.197 --------------------------------------------------------------------------
. 2011-02-18 09:33:53.213 Looking up host "IP_ADDRESS"
. 2011-02-18 09:33:53.213 Connecting to IP_ADDRESS port 22
. 2011-02-18 09:33:53.400 Server version: SSH-2.0-1.37c sshlib: T9999H06_30Nov2009_comForte_SSH2_0086j
. 2011-02-18 09:33:53.400 We believe remote version has SSH-2 ignore bug
. 2011-02-18 09:33:53.400 Using SSH protocol version 2
. 2011-02-18 09:33:53.400 We claim version: SSH-2.0-WinSCP_release_4.2.9
. 2011-02-18 09:33:53.494 Doing Diffie-Hellman group exchange
. 2011-02-18 09:33:53.650 Doing Diffie-Hellman key exchange with hash SHA-1
. 2011-02-18 09:33:53.869 Host key fingerprint is:
. 2011-02-18 09:33:53.869 ssh-dss 1024 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
. 2011-02-18 09:33:53.869 Initialised AES-256 CBC client->server encryption
. 2011-02-18 09:33:53.869 Initialised HMAC-SHA1 client->server MAC algorithm
. 2011-02-18 09:33:53.947 Initialised AES-256 CBC server->client encryption
. 2011-02-18 09:33:53.947 Initialised HMAC-SHA1 server->client MAC algorithm
! 2011-02-18 09:33:54.025 Using username "name".
. 2011-02-18 09:33:54.869 Prompt (5, SSH server authentication, Using keyboard-interactive authentication., Password: )
. 2011-02-18 09:33:54.869 Using stored password.
. 2011-02-18 09:33:54.963 Prompt (5, SSH server authentication, Using keyboard-interactive authentication.
. 2011-02-18 09:33:54.963 Last Logon:  17 FEB 2011, 17:29
. 2011-02-18 09:33:54.963 Last Unsuccessful Attempt: * NONE *, <no prompt>)
. 2011-02-18 09:33:54.994 Disconnected: Unable to authenticate
[url][/url]
Guest

THANK YOU THANK YOU THANK YOU THANK YOU FOR FIXING THIS
gublgabl

:D Thanks a lot for fixing it in 4.2.3b!
david strutz

Hmpf, today, yeha - an update, but this (crazy making) bug ist not fixed. :(
David Strutz

martin wrote:

If it is that big issue for you, I just do not understand why all of you use beta release if it does not do what you want, when the latest stable release does...


Sure, thats right.

I declare that that if people find a bug in a software which they love, try it daily update. :D
martin

Just to reiterate what is already mentioned in the tracker:

WinSCP behaves correctly, it display an empty authentication prompt, just as requested by your SSH servers. Obviously it is bug in your servers. Until 4.1.9 WinSCP was resistant to the bug and just ignored the empty prompts. Until the this behaviour is introduced back to WinSCP (in 4.1.3), either have your server fixed or downgrade to stable 4.1.9.

If it is that big issue for you, I just do not understand why all of you use beta release if it does not do what you want, when the latest stable release does...
David.Strutz

Exactly, but there is more "trouble" because if you use background-transfers, you have to "apply" each "thread".
David Strutz

Hmpf, today, an update to 4.2.2 (480) but this Bug is not fixed. :cry:

I "hate" this "press OK" Dialog since months.

Please fix this.
martin

Re: Continual "Using Keyboard authentication"

I have reopened the issue.
chli24

workaround for me = installed version 4.05

works fine for me
chli24

I have the same problem in 4.2.2, any workaround?

Got it when upgrading from previous version. I'm using a winscp script that has worked for a long time (using .ini file stored pass).

I'm attaching new error- and old working log below.

Any workaround?
Can I install an old version of winscp (and use the new migrated winscp.ini file)?

Thanks in advance
/Christian

Error log from new version:
. 2009-06-30 22:00:00.353 --------------------------------------------------------------------------
. 2009-06-30 22:00:00.353 WinSCP Version 4.2.2 (Build 480) (OS 5.2.3790 Service Pack 1)
. 2009-06-30 22:00:00.353 Login time: den 30 juni 2009 22:00:00
. 2009-06-30 22:00:00.353 --------------------------------------------------------------------------
. 2009-06-30 22:00:00.353 Session name: ItellaAdressuppdat
. 2009-06-30 22:00:00.353 Host name: ftp1.itella.com (Port: 22)
. 2009-06-30 22:00:00.353 User name: xxxx (Password: Yes, Key file: No)
. 2009-06-30 22:00:00.353 Tunnel: No
. 2009-06-30 22:00:00.353 Transfer Protocol: SFTP (SCP)
. 2009-06-30 22:00:00.353 Ping type: -, Ping interval: 30 sec; Timeout: 60 sec
. 2009-06-30 22:00:00.369 Proxy: none
. 2009-06-30 22:00:00.369 SSH protocol version: 2; Compression: No
. 2009-06-30 22:00:00.369 Bypass authentication: No
. 2009-06-30 22:00:00.369 Try agent: Yes; Agent forwarding: No; TIS/CryptoCard: No; KI: Yes; GSSAPI: No
. 2009-06-30 22:00:00.369 Ciphers: aes,blowfish,3des,WARN,arcfour,des; Ssh2DES: No
. 2009-06-30 22:00:00.369 SSH Bugs: -,-,-,-,-,-,-,-,-
. 2009-06-30 22:00:00.369 SFTP Bugs: -,-
. 2009-06-30 22:00:00.369 Return code variable: Autodetect; Lookup user groups: Yes
. 2009-06-30 22:00:00.369 Shell: default, EOL: 0
. 2009-06-30 22:00:00.369 Clear aliases: Yes, Unset nat.vars: Yes, Resolve symlinks: Yes
. 2009-06-30 22:00:00.369 LS: ls -la, Ign LS warn: Yes, Scp1 Comp: No
. 2009-06-30 22:00:00.369 Local directory: default, Remote directory: /ilogistics/asmadata/customers/sergel, Update: No, Cache: Yes
. 2009-06-30 22:00:00.369 Cache directory changes: Yes, Permanent: Yes
. 2009-06-30 22:00:00.369 DST mode: 1
. 2009-06-30 22:00:00.369 --------------------------------------------------------------------------
. 2009-06-30 22:00:00.369 Looking up host "ftp1.itella.com"
. 2009-06-30 22:00:00.369 Connecting to 192.194.16.245 port 22
. 2009-06-30 22:00:00.431 Server version: SSH-2.0-OpenSSH_4.2
. 2009-06-30 22:00:00.431 Using SSH protocol version 2
. 2009-06-30 22:00:00.431 We claim version: SSH-2.0-WinSCP_release_4.2.2
. 2009-06-30 22:00:00.463 Doing Diffie-Hellman group exchange
. 2009-06-30 22:00:00.525 Doing Diffie-Hellman key exchange with hash SHA-1
. 2009-06-30 22:00:00.775 Host key fingerprint is:
. 2009-06-30 22:00:00.775 ssh-rsa 1024 46:6b:71:86:cf:b5:ef:88:e0:7f:9f:58:13:f7:90:68
. 2009-06-30 22:00:00.775 Initialised AES-256 SDCTR client->server encryption
. 2009-06-30 22:00:00.775 Initialised HMAC-SHA1 client->server MAC algorithm
. 2009-06-30 22:00:00.775 Initialised AES-256 SDCTR server->client encryption
. 2009-06-30 22:00:00.775 Initialised HMAC-SHA1 server->client MAC algorithm
! 2009-06-30 22:00:00.838 Using username "xxxxx".
. 2009-06-30 22:00:00.916 Prompt (5, SSH server authentication, Using keyboard-interactive authentication., Password: )
. 2009-06-30 22:00:00.916 Using stored password.
. 2009-06-30 22:00:01.041 Prompt (5, SSH server authentication, , <no prompt>)
. 2009-06-30 22:00:01.041 Disconnected: Unable to authenticate


Old working log:
. 2009-06-22 18:00:00.676 --------------------------------------------------------------------------
. 2009-06-22 18:00:00.676 WinSCP Version 4.0.5 (Build 354) (OS 5.2.3790 Service Pack 1)
. 2009-06-22 18:00:00.676 Login time: den 22 juni 2009 18:00:00
. 2009-06-22 18:00:00.676 --------------------------------------------------------------------------
. 2009-06-22 18:00:00.676 Session name: ItellaAdressuppdat
. 2009-06-22 18:00:00.676 Host name: ftp1.itella.com (Port: 22)
. 2009-06-22 18:00:00.676 User name: xxxx (Password: Yes, Key file: No)
. 2009-06-22 18:00:00.676 Tunnel: No
. 2009-06-22 18:00:00.676 Transfer Protocol: SFTP (SCP)
. 2009-06-22 18:00:00.676 Ping type: -, Ping interval: 30 sec; Timeout: 60 sec
. 2009-06-22 18:00:00.676 Proxy: none
. 2009-06-22 18:00:00.676 SSH protocol version: 2; Compression: No
. 2009-06-22 18:00:00.676 Agent forwarding: No; TIS/CryptoCard: No; KI: Yes; GSSAPI: No
. 2009-06-22 18:00:00.676 Ciphers: aes,blowfish,3des,WARN,des; Ssh2DES: No
. 2009-06-22 18:00:00.676 SSH Bugs: -,-,-,-,-,-,-,-
. 2009-06-22 18:00:00.676 SFTP Bugs: -,-,-
. 2009-06-22 18:00:00.676 Return code variable: Autodetect; Lookup user groups: Yes
. 2009-06-22 18:00:00.676 Shell: default, EOL: 0
. 2009-06-22 18:00:00.676 Clear aliases: Yes, Unset nat.vars: Yes, Resolve symlinks: Yes
. 2009-06-22 18:00:00.676 Alias LS: No, Ign LS warn: Yes, Scp1 Comp: No
. 2009-06-22 18:00:00.676 Local directory: default, Remote directory: /ilogistics/asmadata/customers/sergel, Update: No, Cache: Yes
. 2009-06-22 18:00:00.676 Cache directory changes: Yes, Permanent: Yes
. 2009-06-22 18:00:00.676 DST mode: 1
. 2009-06-22 18:00:00.676 --------------------------------------------------------------------------
. 2009-06-22 18:00:00.676 Looking up host "ftp1.itella.com"
. 2009-06-22 18:00:06.957 Connecting to 192.194.16.245 port 22
. 2009-06-22 18:00:07.020 Server version: SSH-1.99-OpenSSH_4.2
. 2009-06-22 18:00:07.020 We claim version: SSH-2.0-WinSCP_release_4.0.5
. 2009-06-22 18:00:07.020 Using SSH protocol version 2
. 2009-06-22 18:00:07.051 Doing Diffie-Hellman group exchange
. 2009-06-22 18:00:07.113 Doing Diffie-Hellman key exchange
. 2009-06-22 18:00:07.645 Host key fingerprint is:
. 2009-06-22 18:00:07.645 ssh-rsa 1024 46:6b:71:86:cf:b5:ef:88:e0:7f:9f:58:13:f7:90:68
. 2009-06-22 18:00:07.645 Initialised AES-256 client->server encryption
. 2009-06-22 18:00:07.645 Initialised HMAC-SHA1 client->server MAC algorithm
. 2009-06-22 18:00:07.645 Initialised AES-256 server->client encryption
. 2009-06-22 18:00:07.645 Initialised HMAC-SHA1 server->client MAC algorithm
! 2009-06-22 18:00:07.723 Using username "xxxx".
! 2009-06-22 18:00:07.988 Using keyboard-interactive authentication.
. 2009-06-22 18:00:07.988 Password: prompt from server
. 2009-06-22 18:00:07.988 Using stored password.
. 2009-06-22 18:00:08.504 Access granted
. 2009-06-22 18:00:08.520 Opened channel for session
. 2009-06-22 18:00:08.535 Started a shell/command
webmaster33

Re: Continual "Using Keyboard authentication"

martin wrote:

webmaster33 wrote:

Your words mean that in v4.2.2 I will not get the "Using keyboard-interactive authentication" dialog?

Right.


Well, I downloaded v4.2.2 (Build 480), and still asks for pressing OK :(

How can I disable it???
JanisB

I am using 4.2.2 (Build 480) version with still same problem during connect -
Prompt (5, SSH server authentication, , <no prompt>)

Here I need to click OK for empty "request". Same occurs on file uploading (for the first time messagebox with no content popped up - need to click OK)...
<invalid hyperlink removed by admin>
martin

Re: Continual "Using Keyboard authentication"

webmaster33 wrote:

Your words mean that in v4.2.2 I will not get the "Using keyboard-interactive authentication" dialog?

Right.
webmaster33

Re: Continual "Using Keyboard authentication"

Dialog "Using keyboard-interactive authentication" is displayed again, after the password was entered manually, and pressed OK button. It is very annoying.
Is it possible to turn off this behaviour with an option?

martin wrote:

This bug has been added to tracker.

Your words mean that in v4.2.2 I will not get the "Using keyboard-interactive authentication" dialog?
martin

Re: Continual "Using Keyboard authentication"

This bug has been added to tracker.
nullbarriere

Me too

This is kind of annoying. Please switch back to the former behaviour.
tib

I got exactly the same bug

My log (SSH2, saved pass):

Initialised AES-256 SDCTR client->server encryption
Initialised HMAC-SHA1 client->server MAC algorithm
Initialised zlib (RFC1950) compression
Initialised AES-256 SDCTR server->client encryption
Initialised HMAC-SHA1 server->client MAC algorithm
Initialised zlib (RFC1950) decompression
Using username "xxxxxxxx".
Prompt (5, SSH server authentication, Using keyboard-interactive authentication., Password: )

<---- Here pop ups window with "using keyboard auth." text and no real prompt, just OK,Cancel,Help. I press OK and then ---->

Using stored password.
Prompt (5, SSH server authentication, Using keyboard-interactive authentication., <no prompt>)
Access granted
Opened channel for session
Started a shell/command
Swifty

I'm not asked for a password - I saved that in the Stored Session.

But when the signon reaches "Authenticating with pre-entered password" the bottom 2cm of the window changes to:

Using keyboard-interactive authentication
[OK] [Cancel] [Help]

Where would I find the log?
martin

Re: Continual "Using Keyboard authentication"

So you are prompted to enter a password by keyboard authentication, you do not fill anything and pres OK, right? Before you clicked OK once, now you have to do that twice? Can you post a log file?
Swifty

Continual "Using Keyboard authentication"

Since migrating from 4.1.8 to 4.2.1 (just minutes ago) I've been prompted to click "OK" twice when using Keyboard Authentication.

Is there any way to say that I'll always click "OK", so don't ask?