Post a reply

Before posting, please read how to report bug or request support effectively.

Bug reports without an attached log file are usually useless.

Options
Add an Attachment

If you do not want to add an Attachment to your Post, please leave the Fields blank.

(maximum 10 MB; please compress large files; only common media, archive, text and programming file formats are allowed)

Options

Topic review

pavan

SSH problem

I think you better to reinstall the operating system.
martin

Can you login using SSH terminal with root account?
heater

Hi

I'm having the same problem here now. Thing is I downloaded winscp 3.7.6 a while ago and tested it against some embedded linux systems we hare building. All worked well.
Today I tried again and got the "refused to start a shell error". Perhaps something changed in our target systems but I can still scp from a linux box to them.
I suspect some windows 2000 update has got in the way here.

This is the error box text:

Authentication log (see session log for details):
Using username "root".

Server refused to start a shell/command

And this is the log file:

. 2006-01-23 10:34:38.191 --------------------------------------------------------------------------
. 2006-01-23 10:34:38.201 WinSCP Version 3.7.6 (Build 306) (OS 5.0.2195 Service Pack 4)
. 2006-01-23 10:34:38.201 Login time: 23. tammikuuta 2006 10:34:38
. 2006-01-23 10:34:38.201 --------------------------------------------------------------------------
. 2006-01-23 10:34:38.201 Session name: root@10.164.56.61
. 2006-01-23 10:34:38.201 Host name: 10.164.56.61 (Port: 22)
. 2006-01-23 10:34:38.201 User name: root (Password: Yes, Key file: No)
. 2006-01-23 10:34:38.201 Transfer Protocol: SFTP (SCP)
. 2006-01-23 10:34:38.211 SSH protocol version: 2; Compression: No
. 2006-01-23 10:34:38.211 Agent forwarding: No; TIS/CryptoCard: Yes; KI: Yes; GSSAPI: No
. 2006-01-23 10:34:38.211 Ciphers: aes,blowfish,3des,WARN,des; Ssh2DES: No
. 2006-01-23 10:34:38.211 Ping type: -, Ping interval: 30 sec; Timeout: 15 sec
. 2006-01-23 10:34:38.211 SSH Bugs: -,-,-,-,-,-,-,-
. 2006-01-23 10:34:38.211 SFTP Bugs: -,-,-
. 2006-01-23 10:34:38.211 Proxy: none
. 2006-01-23 10:34:38.211 Return code variable: Autodetect; Lookup user groups: Yes
. 2006-01-23 10:34:38.211 Shell: default, EOL: 0
. 2006-01-23 10:34:38.211 Local directory: default, Remote directory: home, Update: No, Cache: Yes
. 2006-01-23 10:34:38.221 Cache directory changes: Yes, Permanent: Yes
. 2006-01-23 10:34:38.221 Clear aliases: Yes, Unset nat.vars: Yes, Resolve symlinks: Yes
. 2006-01-23 10:34:38.221 Alias LS: No, Ign LS warn: Yes, Scp1 Comp: No
. 2006-01-23 10:34:38.221 --------------------------------------------------------------------------
. 2006-01-23 10:34:38.231 Looking up host "10.164.56.61"
. 2006-01-23 10:34:38.231 Connecting to 10.164.56.61 port 22
. 2006-01-23 10:34:38.361 Waiting for the server to continue with the initialisation
. 2006-01-23 10:34:38.361 Looking for incoming data
. 2006-01-23 10:34:38.371 Select result is 1
. 2006-01-23 10:34:38.371 Server version: SSH-2.0-dropbear_0.44
. 2006-01-23 10:34:38.371 We claim version: SSH-2.0-WinSCP_release_3.7.6
. 2006-01-23 10:34:38.371 Using SSH protocol version 2
. 2006-01-23 10:34:38.371 Waiting for the server to continue with the initialisation
. 2006-01-23 10:34:38.371 Looking for incoming data
. 2006-01-23 10:34:38.371 Select result is 1
. 2006-01-23 10:34:38.401 Using Diffie-Hellman with standard group "group1"
. 2006-01-23 10:34:38.401 Doing Diffie-Hellman key exchange
. 2006-01-23 10:34:38.471 Waiting for the server to continue with the initialisation
. 2006-01-23 10:34:38.471 Looking for incoming data
. 2006-01-23 10:34:41.806 Select result is 1
. 2006-01-23 10:34:41.886 Host key fingerprint is:
. 2006-01-23 10:34:41.896 ssh-rsa 1040 e1:42:43:80:89:a2:a7:8a:fd:1c:96:e8:87:f7:1c:82
. 2006-01-23 10:34:41.896 Initialised AES-128 client->server encryption
. 2006-01-23 10:34:41.896 Initialised HMAC-SHA1 client->server MAC algorithm
. 2006-01-23 10:34:41.896 Waiting for the server to continue with the initialisation
. 2006-01-23 10:34:41.896 Looking for incoming data
. 2006-01-23 10:34:41.896 Select result is 1
. 2006-01-23 10:34:41.896 Initialised AES-128 server->client encryption
. 2006-01-23 10:34:41.896 Initialised HMAC-SHA1 server->client MAC algorithm
. 2006-01-23 10:34:41.896 Waiting for the server to continue with the initialisation
. 2006-01-23 10:34:41.906 Looking for incoming data
. 2006-01-23 10:34:41.906 Select result is 1
! 2006-01-23 10:34:41.906 Using username "root".
. 2006-01-23 10:34:41.906 Waiting for the server to continue with the initialisation
. 2006-01-23 10:34:41.906 Looking for incoming data
. 2006-01-23 10:34:41.906 Select result is 1
. 2006-01-23 10:34:41.906 Session password prompt (root@10.164.56.61's password: )
. 2006-01-23 10:34:41.916 Using stored password.
. 2006-01-23 10:34:41.916 Sent password
. 2006-01-23 10:34:41.916 Waiting for the server to continue with the initialisation
. 2006-01-23 10:34:41.916 Looking for incoming data
. 2006-01-23 10:34:41.956 Select result is 1
. 2006-01-23 10:34:41.956 Access granted
. 2006-01-23 10:34:41.956 Waiting for the server to continue with the initialisation
. 2006-01-23 10:34:41.956 Looking for incoming data
. 2006-01-23 10:34:41.956 Select result is 1
. 2006-01-23 10:34:41.956 Opened channel for session
. 2006-01-23 10:34:41.956 Waiting for the server to continue with the initialisation
. 2006-01-23 10:34:41.966 Looking for incoming data
. 2006-01-23 10:34:41.966 Select result is 1
. 2006-01-23 10:34:41.966 Server refused to start a shell/command
* 2006-01-23 10:34:41.996 (ESshFatal) Authentication failed.
* 2006-01-23 10:34:41.996 Authentication log (see session log for details):
* 2006-01-23 10:34:41.996 Using username "root".
* 2006-01-23 10:34:41.996
* 2006-01-23 10:34:41.996 Server refused to start a shell/command



In my log files I just get this:
martin

Re: Server refused to start a shell/command

shenxm wrote:

Pls help what's the problem?

You should better check the server's log to see why it refuses to start the SFTP server.
shenxm

Server refused to start a shell/command

. 2005-12-30 21:32:33.492 --------------------------------------------------------------------------
. 2005-12-30 21:32:33.492 WinSCP ver 3.7.6 (Build 306) (OS 5.1.2600 Service Pack 2)
. 2005-12-30 21:32:33.492 Login time: 2005-12-30 21:32:33
. 2005-12-30 21:32:33.492 --------------------------------------------------------------------------
. 2005-12-30 21:32:33.492 Session name: xxx@1.2.3.4
. 2005-12-30 21:32:33.492 Host name: 1.2.3.4 (Port: 22)
. 2005-12-30 21:32:33.492 User name: xxx (Password: Yes, Key file: No)
. 2005-12-30 21:32:33.492 Transfer Protocol: SFTP (SCP)
. 2005-12-30 21:32:33.492 SSH protocol version: 2; Compression: No
. 2005-12-30 21:32:33.492 Agent forwarding: No; TIS/CryptoCard: No; KI: Yes; GSSAPI: No
. 2005-12-30 21:32:33.492 Ciphers: aes,blowfish,3des,WARN,des; Ssh2DES: No
. 2005-12-30 21:32:33.492 Ping type: -, Ping interval: 30 sec; Timeout: 15 sec
. 2005-12-30 21:32:33.492 SSH Bugs: -,-,-,-,-,-,-,-
. 2005-12-30 21:32:33.492 SFTP Bugs: -,-,-
. 2005-12-30 21:32:33.492 Proxy: none
. 2005-12-30 21:32:33.492 Return code variable: Autodetect; Lookup user groups: Yes
. 2005-12-30 21:32:33.492 Shell: default, EOL: 0
. 2005-12-30 21:32:33.492 Local directory: default, Remote directory: home, Update: No, Cache: Yes
. 2005-12-30 21:32:33.492 Cache directory changes: Yes, Permanent: Yes
. 2005-12-30 21:32:33.492 Clear aliases: Yes, Unset nat.vars: Yes, Resolve symlinks: Yes
. 2005-12-30 21:32:33.492 Alias LS: No, Ign LS warn: Yes, Scp1 Comp: No
. 2005-12-30 21:32:33.492 --------------------------------------------------------------------------
. 2005-12-30 21:32:33.492 Looking up host "203.184.128.114"
. 2005-12-30 21:32:33.492 Connecting to 203.184.128.114 port 22
. 2005-12-30 21:32:33.923 Server version: SSH-1.99-OpenSSH_3.9p1
. 2005-12-30 21:32:33.923 We claim version: SSH-2.0-WinSCP_release_3.7.6
. 2005-12-30 21:32:33.923 Using SSH protocol version 2
. 2005-12-30 21:32:34.093 Doing Diffie-Hellman group exchange
. 2005-12-30 21:32:34.484 Doing Diffie-Hellman key exchange
. 2005-12-30 21:32:35.105 Host key fingerprint is:
. 2005-12-30 21:32:35.105 ssh-rsa 1024 62:c1:b3:35:26:12:9e:6c:54:03:f7:73:eb:84:bd:e5
. 2005-12-30 21:32:35.105 Initialised AES-256 client->server encryption
. 2005-12-30 21:32:35.105 Initialised HMAC-SHA1 client->server MAC algorithm
. 2005-12-30 21:32:35.105 Initialised AES-256 server->client encryption
. 2005-12-30 21:32:35.105 Initialised HMAC-SHA1 server->client MAC algorithm
! 2005-12-30 21:32:35.495 Using username "xxx".
. 2005-12-30 21:32:35.675 Session password prompt (root@203.184.128.114's password: )
. 2005-12-30 21:32:35.675 Using stored password.
. 2005-12-30 21:32:35.675 Sent password
. 2005-12-30 21:32:35.856 Access granted
. 2005-12-30 21:32:36.026 Opened channel for session
. 2005-12-30 21:32:36.196 Server refused to start a shell/command
* 2005-12-30 21:32:36.206 (ESshFatal) [authentication failed]
* 2005-12-30 21:32:36.206 验证日志(具体情况参见会话日志):[log]
* 2005-12-30 21:32:36.206 Using username "xxx".
* 2005-12-30 21:32:36.206
* 2005-12-30 21:32:36.206 Server refused to start a shell/command
#####
Pls help what's the problem?

Thanks!

Shenxm
martin

Re: Server refused to start a shell/command

KS wrote:

I am trying to connect to SSH server using WinSCP2. I am getting error message "Server refused to start a shell/command" after authentication.

I don't know. Please post a log file.
KS

Server refused to start a shell/command

I am trying to connect to SSH server using WinSCP2. I am getting error message "Server refused to start a shell/command" after authentication.

What could be the problem?

Thanks
KS