FileZilla does not fall back to pasword auth after RSA key failure

Need help with FileZilla Client? Something does not work as expected? In this forum you may find an answer.

Moderator: Project members

Post Reply
Message
Author
zeiter
504 Command not implemented
Posts: 9
Joined: 2019-05-22 06:14
First name: Alex
Location: GMT +7

FileZilla does not fall back to pasword auth after RSA key failure

#1 Post by zeiter » 2019-05-22 06:29

Hello,

I've got Putty with a default RSA-key auth (saved for the default connection).

So whenever I try to connect to a sFTP host, FileZilla tries to use RSA key set as the default in Putty. I don't have the key in pageant. And I don't have RSA keys in FileZilla settings by the way. So I would expect FileZilla not to use the RSA key set in Putty for the default account. It's the first issue.

FileZilla does not fall back correct to a pasword auth after RSA key failure.

Code: Select all

Status:	Connecting to sftp.host.com:2121...
Response:	fzSftp started, protocol_version=8
Command:	open "user@sftp.host.com" 2121
Command:	Trust new Hostkey: Once
Command:	Pass: **********
Command:	Pass: **********
Error:	Authentication failed.
Error:	Critical error: Could not connect to server
sFTP is managed by ProFTPD. As soon as I limit ProFTPd to password authentication only:

Code: Select all

SFTPAuthMethods password
ProFTPd details from CentOS 6.x:

Code: Select all

proftpd -V
Compile-time Settings:
  Version: 1.3.4d (maint)
  Platform: LINUX [Linux 3.18.3 x86_64]
  Built: Wed Sep 25 2013 09:01:49 NOVT

FileZilla can connect fine.

Checked with WinSCP, and it connects fine after a RSA-key failure.

Please check it on your side and let me know how:

1. disable FileZeilla from using public RSA-keys saved for a default connection in Putty without modifying Putty's default.
2. how to fix the fallback password authentication in FileZilla.

Regards,
Alex.

User avatar
botg
Site Admin
Posts: 35508
Joined: 2004-02-23 20:49
First name: Tim
Last name: Kosse

Re: FileZilla does not fall back to pasword auth after RSA key failure

#2 Post by botg » 2019-05-22 07:44

Why did you fudge the client log? Two Pass lines like this is a dead-giveaway that you intentionally want to misdirect the conversation.

Please post a complete and unmodified log.

zeiter
504 Command not implemented
Posts: 9
Joined: 2019-05-22 06:14
First name: Alex
Location: GMT +7

Re: FileZilla does not fall back to pasword auth after RSA key failure

#3 Post by zeiter » 2019-05-22 11:47

Thank you for your reply. The client-log was shown in full (verbosity 0-NONE debug), I did not remove any line. I've only modified the hostname.

Here is another one with a debug enabled (level 4):

Code: Select all

Status:	Disconnected from server
Trace:	CControlSocket::DoClose(66)
Trace:	CControlSocket::DoClose(66)
Trace:	CControlSocket::DoClose(66)
Trace:	CFileZillaEnginePrivate::ResetOperation(0)
Status:	Connecting to sftp.host.com:2121...
Trace:	CControlSocket::SendNextCommand()
Trace:	CSftpDeleteOpData::Send() in state 0
Trace:	Going to execute C:\Program Files\FileZilla FTP Client\fzsftp.exe
Response:	fzSftp started, protocol_version=8
Trace:	CSftpDeleteOpData::ParseResponse() in state 0
Trace:	CControlSocket::SendNextCommand()
Trace:	CSftpDeleteOpData::Send() in state 3
Command:	open "user@sftp.host.com" 2121
Trace:	Connecting to 1.2.3.4 port 2121
Trace:	We claim version: SSH-2.0-FileZilla_3.42.1
Trace:	Server version: SSH-2.0-mod_sftp/0.9.8
Trace:	We believe remote version has SSH-2 RSA padding bug
Trace:	Using SSH protocol version 2
Trace:	Doing Diffie-Hellman group exchange
Trace:	Doing Diffie-Hellman key exchange with hash SHA-256
Trace:	Server also has ssh-dss host key, but we don't know it
Trace:	Host key fingerprint is:
Trace:	ssh-rsa 2048 86:75:fb:f5:5e:81:dc:e7:5f:f5:6c:79:18:14:0b:7e FTJjkofJwU1Wv2tr9L1jpT5+M2FwlJR9b+xJ1zHHwaE=
Command:	Trust new Hostkey: Once
Trace:	Initialised AES-256 SDCTR client->server encryption
Trace:	Initialised HMAC-SHA1 client->server MAC algorithm
Trace:	Initialised AES-256 SDCTR server->client encryption
Trace:	Initialised HMAC-SHA1 server->client MAC algorithm
Trace:	Reading key file "C:\Users\User\4096rsa.ppk"
Trace:	Offered public key
Trace:	Offer of public key accepted
Command:	Pass: **********
Trace:	Sent public key signature
Trace:	Server refused public-key signature despite accepting key!
Command:	Pass: **********
Trace:	Sent password
Trace:	Password authentication failed
Error:	Authentication failed.
Trace:	CControlSocket::DoClose(1030)
Trace:	CControlSocket::ResetOperation(1094)
Trace:	CSftpDeleteOpData::Reset(1094) in state 3
Error:	Critical error: Could not connect to server
Trace:	CFileZillaEnginePrivate::ResetOperation(1094)
As soon as I click a "Quickconnect" button a popup window is shown asking a password for my RSA public-key, I've entered my password and a connection failed. There were no other lines, etc.

Logs from the server:

Code: Select all

May 22 14:40:40 mod_sftp/0.9.8[6532]: using '/etc/ssh/ssh_host_rsa_key' as RSA hostkey
May 22 14:40:40 mod_sftp/0.9.8[6532]: using '/etc/ssh/ssh_host_dsa_key' as DSA hostkey
May 22 14:40:40 mod_sftp/0.9.8[6532]: received client version 'SSH-2.0-FileZilla_3.42.1'
May 22 14:40:40 mod_sftp/0.9.8[6532]: handling connection from SSH2 client 'FileZilla_3.42.1'
May 22 14:40:40 mod_sftp/0.9.8[6532]:  + Session key exchange: diffie-hellman-group-exchange-sha256
May 22 14:40:40 mod_sftp/0.9.8[6532]:  + Session server hostkey: ssh-rsa
May 22 14:40:40 mod_sftp/0.9.8[6532]:  + Session client-to-server encryption: aes256-ctr
May 22 14:40:40 mod_sftp/0.9.8[6532]:  + Session server-to-client encryption: aes256-ctr
May 22 14:40:40 mod_sftp/0.9.8[6532]:  + Session client-to-server MAC: hmac-sha1
May 22 14:40:40 mod_sftp/0.9.8[6532]:  + Session server-to-client MAC: hmac-sha1
May 22 14:40:40 mod_sftp/0.9.8[6532]:  + Session client-to-server compression: none
May 22 14:40:40 mod_sftp/0.9.8[6532]:  + Session server-to-client compression: none
May 22 14:40:41 mod_sftp/0.9.8[6532]: sending acceptable userauth methods: publickey,password
May 22 14:40:41 mod_sftp/0.9.8[6532]: public key MD5 fingerprint: 83:8e:8c:15:76:d9:29:2b:7a:b5:25:94:11:59:80:13
May 22 14:40:41 mod_sftp/0.9.8[6532]: sending publickey OK
May 22 14:40:41 mod_sftp/0.9.8[6532]: public key MD5 fingerprint: 83:8e:8c:15:76:d9:29:2b:7a:b5:25:94:11:59:80:13
May 22 14:40:43 mod_sftp/0.9.8[6532]: sending userauth failure; remaining userauth methods: publickey,password
May 22 14:40:45 mod_sftp/0.9.8[6532]: password authentication for user 'user' failed: Incorrect password
May 22 14:40:45 mod_sftp/0.9.8[6532]: sending userauth failure; remaining userauth methods: publickey,password
May 22 14:40:45 mod_sftp/0.9.8[6532]: client sent SSH_MSG_IGNORE message (176 bytes)
May 22 14:40:45 mod_sftp/0.9.8[6532]: client sent SSH_DISCONNECT message: Unable to authenticate (Authentication cancelled by user)

User avatar
botg
Site Admin
Posts: 35508
Joined: 2004-02-23 20:49
First name: Tim
Last name: Kosse

Re: FileZilla does not fall back to pasword auth after RSA key failure

#4 Post by botg » 2019-05-22 14:29

Trace: Offered public key
Trace: Offer of public key accepted
Command: Pass: **********
Trace: Sent public key signature
Trace: Server refused public-key signature despite accepting key!
Something's wrong with the server. If public key authentication is disabled it should not have accepted a key to begin with. Please contact your server vendor for assistance.

zeiter
504 Command not implemented
Posts: 9
Joined: 2019-05-22 06:14
First name: Alex
Location: GMT +7

Re: FileZilla does not fall back to pasword auth after RSA key failure

#5 Post by zeiter » 2019-05-22 17:59

Hello Tim,

The issue with FileZilla happens when sFTP userauth methods are set to defaults, i.e. publickey, password.
The WinSCP does not have the issue with the same settings on the server-side, it falls back to password authentication fine.

The issue with FileZilla can be "solved" only if to set sFTP userauth methods to password only (on the server's side).


And what about RSA key? Why FileZilla tries to use from putty's default connection? I'd rather FileZilla not to use it, as I need to enter a password for the key, and if I click a cancel button (i.e. choose not to enter password for RSA key) the sFTP session terminates by FileZilla.



I hope I'm clear enough. Kindly advise.

User avatar
botg
Site Admin
Posts: 35508
Joined: 2004-02-23 20:49
First name: Tim
Last name: Kosse

Re: FileZilla does not fall back to pasword auth after RSA key failure

#6 Post by botg » 2019-05-23 09:09

Oh I see, the setting was still enabled when the log was taken. Forget about the first red line then. What remains is still the second red line.

The used server software is quite old, what happens if you update it?

zeiter
504 Command not implemented
Posts: 9
Joined: 2019-05-22 06:14
First name: Alex
Location: GMT +7

Re: FileZilla does not fall back to pasword auth after RSA key failure

#7 Post by zeiter » 2019-05-23 09:53

The issue persists with ProFTPd 1.3.6 (stable) as well:

Code: Select all

# proftpd -V
Compile-time Settings:
  Version: 1.3.6 (stable)
  Platform: LINUX [Linux 3.10.0-957.12.2.el7.x86_64 x86_64]
  Built: Mon Dec 17 2018 05:11:12 +07
  Built With:
    configure  '--prefix=/usr' '--sysconfdir=/etc' '--localstatedir=/var/run' '--mandir=/usr/share/man' '--without-pam' '--disable-auth-pam' '--enable-dso' '--with-modules=mod_ratio:mod_readme:mod_sftp'

  CFLAGS: -g2 -O2 -Wall -fno-omit-frame-pointer
  LDFLAGS: -L$(top_srcdir)/lib  -rdynamic
  LIBS:  -lssl -lcrypto -lcap  -lcrypto -lsupp -lcrypt -ldl


Kindly see:

Code: Select all

Status:	Disconnected from server
Trace:	CControlSocket::DoClose(66)
Trace:	CControlSocket::DoClose(66)
Trace:	CControlSocket::DoClose(66)
Trace:	CFileZillaEnginePrivate::ResetOperation(0)
Status:	Connecting to sftp.example.net:2121...
Trace:	CControlSocket::SendNextCommand()
Trace:	CSftpDeleteOpData::Send() in state 0
Trace:	Going to execute C:\Program Files\FileZilla FTP Client\fzsftp.exe
Response:	fzSftp started, protocol_version=8
Trace:	CSftpDeleteOpData::ParseResponse() in state 0
Trace:	CControlSocket::SendNextCommand()
Trace:	CSftpDeleteOpData::Send() in state 3
Command:	open "user@sftp.example.net" 2121
Trace:	Connecting to 2.3.4.5 port 2121
Trace:	We claim version: SSH-2.0-FileZilla_3.42.1
Trace:	Server version: SSH-2.0-mod_sftp
Trace:	Using SSH protocol version 2
Trace:	Doing ECDH key exchange with curve nistp256 and hash SHA-256
Trace:	Server also has ssh-dss host key, but we don't know it
Trace:	Host key fingerprint is:
Trace:	ssh-rsa 2048 3f:79:55:37:7a:8f:6b:e2:42:1a:f6:09:6d:5c:14:25 B/+VpgKRoRk6Kt/q7nQLlNDC5ZgFbrqQQMdtWdg5O1M=
Command:	Trust new Hostkey: Once
Trace:	Initialised AES-256 SDCTR client->server encryption
Trace:	Initialised HMAC-SHA-256 client->server MAC algorithm
Trace:	Initialised AES-256 SDCTR server->client encryption
Trace:	Initialised HMAC-SHA-256 server->client MAC algorithm
Trace:	Reading key file "C:\Users\user\4096rsa.ppk"
Trace:	Offered public key
Trace:	Offer of public key accepted
Command:	Pass: **********
Trace:	Sent public key signature
Trace:	Server refused public-key signature despite accepting key!
Command:	Pass: **********
Trace:	Sent password
Trace:	Received disconnect message (by application)
Trace:	Disconnection message text: Application error
Trace:	Server sent disconnect message
Trace:	type 11 (by application):
Trace:	"Application error"
Error:	Server sent disconnect message
Error:	type 11 (by application):
Error:	"Application error"
Trace:	CSftpControlSocket::OnTerminate without error
Trace:	CControlSocket::DoClose(66)
Trace:	CControlSocket::ResetOperation(66)
Trace:	CSftpDeleteOpData::Reset(66) in state 3
Error:	Could not connect to server
Trace:	CFileZillaEnginePrivate::ResetOperation(66)
Status:	Waiting to retry...
Trace:	CControlSocket::DoClose(66)
Trace:	CControlSocket::DoClose(66)
Status:	Connecting to sftp.example.net:2121...
Trace:	CControlSocket::SendNextCommand()
Trace:	CSftpDeleteOpData::Send() in state 0
Trace:	Going to execute C:\Program Files\FileZilla FTP Client\fzsftp.exe
Response:	fzSftp started, protocol_version=8
Trace:	CSftpDeleteOpData::ParseResponse() in state 0
Trace:	CControlSocket::SendNextCommand()
Trace:	CSftpDeleteOpData::Send() in state 3
Command:	open "user@sftp.example.net" 2121
Trace:	Connecting to 2.3.4.5 port 2121
Trace:	We claim version: SSH-2.0-FileZilla_3.42.1
Trace:	Server version: SSH-2.0-mod_sftp
Trace:	Using SSH protocol version 2
Trace:	Doing ECDH key exchange with curve nistp256 and hash SHA-256
Trace:	Server also has ssh-dss host key, but we don't know it
Trace:	Host key fingerprint is:
Trace:	ssh-rsa 2048 3f:79:55:37:7a:8f:6b:e2:42:1a:f6:09:6d:5c:14:25 B/+VpgKRoRk6Kt/q7nQLlNDC5ZgFbrqQQMdtWdg5O1M=
Command:	Trust new Hostkey: Once
Trace:	Initialised AES-256 SDCTR client->server encryption
Trace:	Initialised HMAC-SHA-256 client->server MAC algorithm
Trace:	Initialised AES-256 SDCTR server->client encryption
Trace:	Initialised HMAC-SHA-256 server->client MAC algorithm
Trace:	Reading key file "C:\Users\4096rsa.ppk"
Trace:	Offered public key
Trace:	Offer of public key accepted
Command:	Pass: **********
Trace:	Sent public key signature
Trace:	Server refused public-key signature despite accepting key!
Command:	Pass: **********
Trace:	Sent password
Trace:	Received disconnect message (by application)
Trace:	Disconnection message text: Application error
Trace:	Server sent disconnect message
Trace:	type 11 (by application):
Trace:	"Application error"
Error:	Server sent disconnect message
Error:	type 11 (by application):
Error:	"Application error"
Trace:	CSftpControlSocket::OnTerminate without error
Trace:	CControlSocket::DoClose(66)
Trace:	CControlSocket::ResetOperation(66)
Trace:	CSftpDeleteOpData::Reset(66) in state 3
Error:	Could not connect to server
Trace:	CFileZillaEnginePrivate::ResetOperation(66)
ProFTPd with SFTPAuthMethods set to publickey password:

Code: Select all

2019-05-23 16:47:59,427 mod_sftp/1.0.0[7047]: error using DisplayLogin 'welcome.msg': No such file or directory
2019-05-23 16:47:59,429 mod_sftp/1.0.0[7047]: sent server version 'SSH-2.0-mod_sftp'
2019-05-23 16:47:59,429 mod_sftp/1.0.0[7047]: received client version 'SSH-2.0-FileZilla_3.42.1'
2019-05-23 16:47:59,429 mod_sftp/1.0.0[7047]: handling connection from SSH2 client 'FileZilla_3.42.1'
2019-05-23 16:47:59,519 mod_sftp/1.0.0[7047]:  + Session key exchange: ecdh-sha2-nistp256
2019-05-23 16:47:59,519 mod_sftp/1.0.0[7047]:  + Session server hostkey: ssh-rsa
2019-05-23 16:47:59,519 mod_sftp/1.0.0[7047]:  + Session client-to-server encryption: aes256-ctr
2019-05-23 16:47:59,519 mod_sftp/1.0.0[7047]:  + Session server-to-client encryption: aes256-ctr
2019-05-23 16:47:59,519 mod_sftp/1.0.0[7047]:  + Session client-to-server MAC: hmac-sha2-256
2019-05-23 16:47:59,519 mod_sftp/1.0.0[7047]:  + Session server-to-client MAC: hmac-sha2-256
2019-05-23 16:47:59,519 mod_sftp/1.0.0[7047]:  + Session client-to-server compression: none
2019-05-23 16:47:59,520 mod_sftp/1.0.0[7047]:  + Session server-to-client compression: none
2019-05-23 16:47:59,740 mod_sftp/1.0.0[7047]: sending acceptable userauth methods: publickey,password
2019-05-23 16:47:59,828 mod_sftp/1.0.0[7047]: public key SHA256 fingerprint: 17:f0:e3:3f:ff:7b:d8:31:8d:65:36:d3:4e:bb:5a:c0:7b:76:4a:4f:b7:0b:53:8c:70:cc:45:c5:84:fb:e5:5b
2019-05-23 16:47:59,844 mod_sftp/1.0.0[7047]: sending publickey OK
2019-05-23 16:47:59,990 mod_sftp/1.0.0[7047]: public key SHA256 fingerprint: 17:f0:e3:3f:ff:7b:d8:31:8d:65:36:d3:4e:bb:5a:c0:7b:76:4a:4f:b7:0b:53:8c:70:cc:45:c5:84:fb:e5:5b
2019-05-23 16:48:00,011 mod_sftp/1.0.0[7047]: sending userauth failure; remaining userauth methods: publickey,password
2019-05-23 16:48:00,131 mod_sftp/1.0.0[7047]: password authentication for user 'user' failed: Incorrect password
2019-05-23 16:48:00,132 mod_sftp/1.0.0[7047]: sending userauth failure; remaining userauth methods: publickey,password
2019-05-23 16:48:00,132 mod_sftp/1.0.0[7047]: client sent SSH_MSG_IGNORE message (160 bytes)
2019-05-23 16:48:00,219 mod_sftp/1.0.0[7047]: client at 37.xxx.xx.215 sent SSH_DISCONNECT message: Unable to authenticate (Authentication cancelled by user)

ProFTPd with SFTPAuthMethods set password only:

Code: Select all

2019-05-23 16:50:07,337 mod_sftp/1.0.0[8846]: error using DisplayLogin 'welcome.msg': No such file or directory
2019-05-23 16:50:07,338 mod_sftp/1.0.0[8846]: sent server version 'SSH-2.0-mod_sftp'
2019-05-23 16:50:07,338 mod_sftp/1.0.0[8846]: received client version 'SSH-2.0-FileZilla_3.42.1'
2019-05-23 16:50:07,338 mod_sftp/1.0.0[8846]: handling connection from SSH2 client 'FileZilla_3.42.1'
2019-05-23 16:50:07,428 mod_sftp/1.0.0[8846]:  + Session key exchange: ecdh-sha2-nistp256
2019-05-23 16:50:07,428 mod_sftp/1.0.0[8846]:  + Session server hostkey: ssh-rsa
2019-05-23 16:50:07,428 mod_sftp/1.0.0[8846]:  + Session client-to-server encryption: aes256-ctr
2019-05-23 16:50:07,428 mod_sftp/1.0.0[8846]:  + Session server-to-client encryption: aes256-ctr
2019-05-23 16:50:07,428 mod_sftp/1.0.0[8846]:  + Session client-to-server MAC: hmac-sha2-256
2019-05-23 16:50:07,428 mod_sftp/1.0.0[8846]:  + Session server-to-client MAC: hmac-sha2-256
2019-05-23 16:50:07,428 mod_sftp/1.0.0[8846]:  + Session client-to-server compression: none
2019-05-23 16:50:07,428 mod_sftp/1.0.0[8846]:  + Session server-to-client compression: none
2019-05-23 16:50:07,647 mod_sftp/1.0.0[8846]: sending acceptable userauth methods: password
2019-05-23 16:50:07,775 mod_sftp/1.0.0[8846]: no supplemental groups found for user 'user'
2019-05-23 16:50:07,783 mod_sftp/1.0.0[8846]: sending userauth success
2019-05-23 16:50:07,783 mod_sftp/1.0.0[8846]: user 'user' authenticated via 'password' method
2019-05-23 16:50:07,783 mod_sftp/1.0.0[8846]: client sent SSH_MSG_IGNORE message (144 bytes)
2019-05-23 16:50:07,962 mod_sftp/1.0.0[8846]: unsupported 'simple@putty.projects.tartarus.org' channel requested, ignoring
2019-05-23 16:50:07,963 mod_sftp/1.0.0[8846]: 'subsystem' channel request for 'sftp' subsystem
2019-05-23 16:50:08,051 mod_sftp/1.0.0[8846]: using SFTP protocol version 3 for this session (channel ID 0)


And again whenever a password is requested by FileZilla for decoding my public key if to click cancel it does not try password authentication too.

User avatar
botg
Site Admin
Posts: 35508
Joined: 2004-02-23 20:49
First name: Tim
Last name: Kosse

Re: FileZilla does not fall back to pasword auth after RSA key failure

#8 Post by botg » 2019-05-23 12:27

I believe I now understand the problem. It requires a combination of some unusual circumstances:
  • A key file needs to be configured in PuTTY for the default session
  • This key file needs to be password-protected
  • The server accepts each and every presented public key, asking for a signature of a key it doesn't actually know. Looks like the SSH specs actually allow this behavior.
Never observed this combination before, FZ was not prepared to handle it. Should be easy enough to fix.

Please try tomorrow's nightly build (or compile from source to try it now).

zeiter
504 Command not implemented
Posts: 9
Joined: 2019-05-22 06:14
First name: Alex
Location: GMT +7

Re: FileZilla does not fall back to pasword auth after RSA key failure

#9 Post by zeiter » 2019-05-24 12:18

Thank you Tim. It falls back to a password authentication and connects fine now. Tried 3.42.1 nightly.

The second issue still persists: FZ drops the session with the Error: Connection attempt interrupted by user when I click cancel in the popup asking for a password to decrypt a public RSA key.

1. I enter all the needed details: host, username, password, port
2. click connect
3. a popup is shown asking for a password to decrypt a public RSA key set in the Putty's defaults
4. click cancel
5. get an Error: Connection attempt interrupted by user

Can it be fixed as well? Or it won't be fixed? Kindly advise.

Code: Select all

Status:	Connecting to sftp.example.net:2121...
Trace:	CControlSocket::SendNextCommand()
Trace:	CSftpDeleteOpData::Send() in state 0
Trace:	Going to execute C:\Program Files\FileZilla FTP Client\fzsftp.exe
Response:	fzSftp started, protocol_version=8
Trace:	CSftpDeleteOpData::ParseResponse() in state 0
Trace:	CControlSocket::SendNextCommand()
Trace:	CSftpDeleteOpData::Send() in state 3
Command:	open "user@sftp.example.net" 2121
Trace:	Connecting to 2.3.4.5 port 2121
Trace:	We claim version: SSH-2.0-FileZilla_3.42.1
Trace:	Server version: SSH-2.0-mod_sftp
Trace:	Using SSH protocol version 2
Trace:	Doing ECDH key exchange with curve nistp256 and hash SHA-256
Trace:	Server also has ssh-dss host key, but we don't know it
Trace:	Host key fingerprint is:
Trace:	ssh-rsa 2048 3f:79:55:37:7a:8f:6b:e2:42:1a:f6:09:6d:5c:14:25 B/+VpgKRoRk6Kt/q7nQLlNDC5ZgFbrqQQMdtWdg5O1M=
Command:	Trust new Hostkey: Once
Trace:	Initialised AES-256 SDCTR client->server encryption
Trace:	Initialised HMAC-SHA-256 client->server MAC algorithm
Trace:	Initialised AES-256 SDCTR server->client encryption
Trace:	Initialised HMAC-SHA-256 server->client MAC algorithm
Trace:	Reading key file "C:\Users\user\4096rsa.ppk"
Trace:	Offered public key
Trace:	Offer of public key accepted
Trace:	CControlSocket::DoClose(10)
Trace:	CControlSocket::ResetOperation(74)
Trace:	CSftpDeleteOpData::Reset(74) in state 3
Error:	Connection attempt interrupted by user
Trace:	CFileZillaEnginePrivate::ResetOperation(74)

zeiter
504 Command not implemented
Posts: 9
Joined: 2019-05-22 06:14
First name: Alex
Location: GMT +7

Re: FileZilla does not fall back to pasword auth after RSA key failure

#10 Post by zeiter » 2019-05-31 05:04

OK, so "no answer" can be interpreted here as "it won't be fixed", I believe. No offence. Just to clarify.

Thanks and regards,
Alex.

Post Reply