Post a reply

Before posting, please read how to report bug or request support effectively.

Bug reports without an attached log file are usually useless.

Options
Add an Attachment

If you do not want to add an Attachment to your Post, please leave the Fields blank.

(maximum 10 MB; please compress large files; only common media, archive, text and programming file formats are allowed)

Options

Topic review

martin

Re: WinSCP fails to connect my OpenSSH_3.5p 1(on w2k server w/ sp3)

Peter wrote:

I have almost the same Problem. Habe a Linux Server wit 3.6.1p1 Openssh installed and openssl 0.9 installed. I can connect with SSH1 but not with SSH2 . Tried another program SSH2Pro as a client, and this worked. But I prefer your SW as it is great (FTP like and Freeware)

Below is my log file for Winscp2.20 ..(by the way I am using the Winscp with my Linux and SSH1. Working Perfect. Thanks for your great Freeware .)

. Reading private key file "C:\WINDOWS\Profiles\music\Desktop\t\privatejob.PPK"
. Offered public key
! Server refused our key
. Server refused public key
. Keyboard-interactive authentication refused
! No supported authentication methods left to try!
. No supported authentications offered. Disconnecting
* (ESshFatal) Not connected!


Are you sure that privatejob.PPK key is registered as authorized SSH2 key on your server?
Eldon Ziegler

Re: WinSCP fails to connect my OpenSSH_3.5p 1(on w2k server w/ sp3)

:?: I too have this problem with both client and server on W2K Pro. What was the solution? I've tried all combinations of mkpasswd and mkgroup.
Peter

Re: WinSCP fails to connect my OpenSSH_3.5p 1(on w2k server w/ sp3)

I have almost the same Problem. Habe a Linux Server wit 3.6.1p1 Openssh installed and openssl 0.9 installed. I can connect with SSH1 but not with SSH2 . Tried another program SSH2Pro as a client, and this worked. But I prefer your SW as it is great (FTP like and Freeware)

Below is my log file for Winscp2.20 ..(by the way I am using the Winscp with my Linux and SSH1. Working Perfect. Thanks for your great Freeware .)

--------------------------
Looking up host "10.1.1.66"
. Connecting to 10.1.1.66 port 22
. Server version: SSH-1.99-OpenSSH_3.6.1p1
. We claim version: SSH-2.0-PuTTY-Local: Jan 26 2003 11:53:20
. Using SSH protocol version 2
. Doing Diffie-Hellman group exchange
. Doing Diffie-Hellman key exchange
. Host key fingerprint is:
. ssh-rsa 1024 35:5d:60:f9:3b:cb:29:67:8b:23:8b:58:1a:f6:be:27
. Initialised AES-256 client->server encryption
. Initialised AES-256 server->client encryption
. Reading private key file "C:\WINDOWS\Profiles\music\Desktop\t\privatejob.PPK"
. Offered public key
! Server refused our key
. Server refused public key
. Keyboard-interactive authentication refused
! No supported authentication methods left to try!
. No supported authentications offered. Disconnecting
* (ESshFatal) Not connected!

AND HERE SSH1 WORKING:
WinSCP Version 2.2.0 (Build 122)
. Login time: Dienstag, 8. April 2003 08:38:42
. --------------------------------------------------------------------------
. Session name: jobpilot@10.1.1.66
. Host name: 10.1.1.66 (Port: 22)
. User name: jobpilot (Password: No, Key file: Yes)
. SSH protocol version: 1; Compression: No
. Agent forwarding: No; TIS/CryptoCard: No; KI: Yes
. Ciphers: aes,blowfish,3des,WARN,des; Ssh2DES: No
. Ping interval: 0 sec (0 = off); Timeout: 15 sec
. SSH Bugs: A,A,A,A,A,A,A,
. Proxy: none
. Return code variable: Autodetect; Lookup user groups: Yes
. Shell: default, EOL: 0
. Local directory: default, Remote directory: home, Update: No
. Clear aliases: Yes, Unset nat.vars: Yes
. Alias LS: No, Ign LS warn: Yes, Scp1 Comp: No
. --------------------------------------------------------------------------
. Looking up host "10.1.1.66"
. Connecting to 10.1.1.66 port 22
. Server version: SSH-1.99-OpenSSH_3.6.1p1
. We claim version: SSH-1.5-PuTTY-Local: Jan 26 2003 11:53:20
. Using SSH protocol version 1
. Received public keys
. Host key fingerprint is:
. 1024 c8:e6:ca:99:81:6d:0e:f4:a4:e2:81:c7:91:63:5d:cf
. Encrypted session key
. AES not supported in SSH1, skipping
. Using Blowfish encryption
. Trying to enable encryption...
. Initialised Blowfish encryption
. Installing CRC compensation attack detector
. Successfully started encryption
. Sent username "jobpilot"
. Trying public key "C:\WINDOWS\Profiles\music\Desktop\t\ssh1jobP.PPK"
! Wrong passphrase.
. Trying public key "C:\WINDOWS\Profiles\music\Desktop\t\ssh1jobP.PPK"
. Remote dRSA authentication accepted.
. Authentication successful
. Started session
cut cut and here it continues....
Tonny Roger Holm

Re: WinSCP fails to connect my OpenSSH_3.5p 1(on w2k server w/ sp3)

:-( I have the same problem. What was the solution?

/Tonny
Guest

Re: WinSCP fails to connect my OpenSSH_3.5p 1(on w2k server w/ sp3)

Sorry about that, found the appropriate forum posts. Works a charm! :D

Cheers Gav
rediguana

Re: WinSCP fails to connect my OpenSSH_3.5p 1(on w2k server w/ sp3)

Michael wrote:

In order to solve the problem with "setgid", you need to make sure that you have added all of your domain groups and local groups to the etc/group file in your Win2K OpenSSH installation.

mkgroup -l >> ..\etc\group (local groups)
mkgroup -d >> ..\etc\group (domain groups)

You need to edit the file afterwards and remove and duplicate entries.


Firstly thanks for the great piece of software!

I got the same error as the original poster. However I checked my groups, and there are only unique groups there. I only imported local groups as I am on a workgroup, not a domain. Also, my username gid in passwd matched up with a group gid.

I tried logging in with some other SSH/SFTP capable packages to the Win2k sshd and they worked fine. It appears that the server is working fine. The two sample packages were Putty and ssh on RedHat 8.0.

The error that WinSCP2 comes up with is 'Error skipping startup message' and in a smaller box 'Can't detect command return code' Have you any more suggestions? How can I provide more information for you?

The server was OpenSSH 3.5p1-3 on W2k.

Cheers Gav
Michael

Re: WinSCP fails to connect my OpenSSH_3.5p 1(on w2k server w/ sp3)

martin wrote:

You have wrong configured permissions. I remember that I had same problem. There is some file such as 'readme'??? in the instalation package, which explains what to do.


In order to solve the problem with "setgid", you need to make sure that you have added all of your domain groups and local groups to the etc/group file in your Win2K OpenSSH installation.

mkgroup -l >> ..\etc\group (local groups)
mkgroup -d >> ..\etc\group (domain groups)

You need to edit the file afterwards and remove and duplicate entries.
martin

Re: WinSCP fails to connect my OpenSSH_3.5p 1(on w2k server w/ sp3)

You have wrong configured permissions. I remember that I had same problem. There is some file such as 'readme'??? in the instalation package, which explains what to do.
Guest

WinSCP fails to connect my OpenSSH_3.5p 1(on w2k server w/ sp3)

Hi, I'm a newbie.

I kept receiving "Error skipping startup message" everytime try to connect. I followed the instruction on openssh website to change the remote directory (/)and Shell to "\ssh\sh" (w/o quotation) but still fail. Please help. Million thanks.

LL

. --------------------------------------------------------------------------
. WinSCP Version 2.2.0 (Build 122)
. Login time: Friday, February 28, 2003 6:31:19 PM
. --------------------------------------------------------------------------
. Session name: ftpguest1@ftpserver
. Host name: spbosftp (Port: 22)
. User name: ftpguest1 (Password: Yes, Key file: No)
. SSH protocol version: 2; Compression: Yes
. Agent forwarding: No; TIS/CryptoCard: No; KI: Yes
. Ciphers: aes,blowfish,3des,WARN,des; Ssh2DES: No
. Ping interval: 0 sec (0 = off); Timeout: 15 sec
. SSH Bugs: A,A,A,A,A,A,A,
. Proxy: none
. Return code variable: Autodetect; Lookup user groups: No
. Shell: /ssh/sh , EOL: 1
. Local directory: default, Remote directory: /, Update: No
. Clear aliases: Yes, Unset nat.vars: Yes
. Alias LS: No, Ign LS warn: Yes, Scp1 Comp: No
. --------------------------------------------------------------------------
. Looking up host "ftpserver"
. Connecting to 10.1.1.1 port 22
. Server version: SSH-2.0-OpenSSH_3.5p1
. We claim version: SSH-2.0-PuTTY-Local: Jan 26 2003 11:53:20
. Using SSH protocol version 2
. Doing Diffie-Hellman group exchange
. Doing Diffie-Hellman key exchange
. Host key fingerprint is:
. ssh-rsa 1024 58:7f:46:45:58:ab:ac:65:7d:8c:cc:b7:45:a0:8a:9d
. Initialised zlib (RFC1950) compression
. Initialised zlib (RFC1950) decompression
. Initialised AES-256 client->server encryption
. Initialised AES-256 server->client encryption
. Keyboard-interactive authentication refused
. Sent password
. Access granted
. Opened channel for session
. Started a shell/command
. --------------------------------------------------------------------------
. Doing startup conversation with host (shell).
. Skipping host startup message (if any).
> echo "WinSCP: this is end-of-file:0"
! setgid: Invalid argument
. Server sent command exit status 1
* (ESshFatal) Error skipping startup message.