VMware Cloud Community
DerekNorsworthy
Contributor
Contributor

Cannot SFTP to VCSA 6.7 after using all found methods.

I want to update my certificate on vCenter appliance but I cant seem to SFTP after using "switch to bash shell method" or changing SFTP server: option to "bash /usr/lib64/ssh/sftp-server"

I also cannot find the directory /usr/lib64/ssh/sftp-server on the VCSA which I think my be causing the problem ???

Please any help would be greatly appreciated.

Thanks and God bless

Output from WinSCP log

. 2019-05-27 13:57:51.224 --------------------------------------------------------------------------

. 2019-05-27 13:57:51.225 WinSCP Version 5.15.1 (Build 9407) (OS 10.0.17763 - Windows 10 Enterprise)

. 2019-05-27 13:57:51.225 Configuration: HKCU\Software\Martin Prikryl\WinSCP 2\

. 2019-05-27 13:57:51.225 Log level: Normal, Rotating after: 20M

. 2019-05-27 13:57:51.225 Local account: DESKTOP-U1EMMOJ\Derek

. 2019-05-27 13:57:51.225 Working directory: C:\Program Files (x86)\WinSCP

. 2019-05-27 13:57:51.225 Process ID: 23032

. 2019-05-27 13:57:51.226 Command-line: "C:\Program Files (x86)\WinSCP\WinSCP.exe"

. 2019-05-27 13:57:51.226 Time zone: Current: GMT-4, Standard: GMT-5 (Eastern Standard Time), DST: GMT-4 (Eastern Daylight Time), DST Start: 3/10/2019, DST End: 11/3/2019

. 2019-05-27 13:57:51.226 Login time: Monday, May 27, 2019 1:57:51 PM

. 2019-05-27 13:57:51.226 --------------------------------------------------------------------------

. 2019-05-27 13:57:51.226 Session name: Administrator@securitydna.net@vcenter.securitydna.net (Site)

. 2019-05-27 13:57:51.226 Host name: vcenter.securitydna.net (Port: 22)

. 2019-05-27 13:57:51.226 User name: Administrator@securitydna.net (Password: No, Key file: No, Passphrase: No)

. 2019-05-27 13:57:51.226 Tunnel: No

. 2019-05-27 13:57:51.226 Transfer Protocol: SFTP (SCP)

. 2019-05-27 13:57:51.226 Ping type: Off, Ping interval: 30 sec; Timeout: 15 sec

. 2019-05-27 13:57:51.226 Disable Nagle: No

. 2019-05-27 13:57:51.226 Proxy: None

. 2019-05-27 13:57:51.226 Send buffer: 262144

. 2019-05-27 13:57:51.226 SSH protocol version: 2; Compression: No

. 2019-05-27 13:57:51.226 Bypass authentication: No

. 2019-05-27 13:57:51.226 Try agent: Yes; Agent forwarding: No; TIS/CryptoCard: No; KI: Yes; GSSAPI: Yes

. 2019-05-27 13:57:51.226 GSSAPI: Forwarding: No; Libs: gssapi32,sspi,custom; Custom:

. 2019-05-27 13:57:51.226 Ciphers: aes,chacha20,blowfish,3des,WARN,arcfour,des; Ssh2DES: No

. 2019-05-27 13:57:51.226 KEX: ecdh,dh-gex-sha1,dh-group14-sha1,rsa,WARN,dh-group1-sha1

. 2019-05-27 13:57:51.227 SSH Bugs: Auto,Auto,Auto,Auto,Auto,Auto,Auto,Auto,Auto,Auto,Auto,Auto,Auto

. 2019-05-27 13:57:51.227 Simple channel: Yes

. 2019-05-27 13:57:51.227 Return code variable: Autodetect; Lookup user groups: Auto

. 2019-05-27 13:57:51.227 Shell: default

. 2019-05-27 13:57:51.227 EOL: LF, UTF: Auto

. 2019-05-27 13:57:51.227 Clear aliases: Yes, Unset nat.vars: Yes, Resolve symlinks: Yes; Follow directory symlinks: No

. 2019-05-27 13:57:51.227 LS: ls -la, Ign LS warn: Yes, Scp1 Comp: No; Exit code 1 is error: No

. 2019-05-27 13:57:51.227 SFTP Bugs: Auto,Auto

. 2019-05-27 13:57:51.227 SFTP Server: /usr/lib64/ssh/sftp-server

. 2019-05-27 13:57:51.227 Local directory: default, Remote directory: home, Update: Yes, Cache: Yes

. 2019-05-27 13:57:51.227 Cache directory changes: Yes, Permanent: Yes

. 2019-05-27 13:57:51.227 Recycle bin: Delete to: No, Overwritten to: No, Bin path:

. 2019-05-27 13:57:51.227 DST mode: Unix

. 2019-05-27 13:57:51.227 --------------------------------------------------------------------------

. 2019-05-27 13:57:51.274 Looking up host "vcenter.securitydna.net" for SSH connection

. 2019-05-27 13:57:51.275 Connecting to 192.168.254.226 port 22

. 2019-05-27 13:57:51.276 We claim version: SSH-2.0-WinSCP_release_5.15.1

. 2019-05-27 13:57:51.310 Server version: SSH-2.0-OpenSSH_7.4

. 2019-05-27 13:57:51.310 Using SSH protocol version 2

. 2019-05-27 13:57:51.310 Have a known host key of type ssh-ed25519

. 2019-05-27 13:57:51.312 Doing ECDH key exchange with curve nistp256 and hash SHA-256

. 2019-05-27 13:57:51.919 Server also has ecdsa-sha2-nistp256/ssh-rsa host keys, but we don't know any of them

. 2019-05-27 13:57:51.922 Host key fingerprint is:

. 2019-05-27 13:57:51.922 ssh-ed25519 256 25:cf:ad:96:e3:5c:5e:c5:13:00:0d:34:5e:45:bc:5c lnbuoDwYezzF6qRE1T65TEWDifYAGZlKFZD66oUywh0=

. 2019-05-27 13:57:51.971 Host key matches cached key

. 2019-05-27 13:57:51.971 Initialised AES-256 SDCTR client->server encryption

. 2019-05-27 13:57:51.971 Initialised HMAC-SHA-256 client->server MAC algorithm

. 2019-05-27 13:57:51.972 Initialised AES-256 SDCTR server->client encryption

. 2019-05-27 13:57:51.972 Initialised HMAC-SHA-256 server->client MAC algorithm

! 2019-05-27 13:57:52.010 Using username "Administrator@securitydna.net".

. 2019-05-27 13:57:52.043 Server offered these authentication methods: publickey,password

. 2019-05-27 13:57:52.043 Prompt (password, "SSH password", <no instructions>, "&Password: ")

. 2019-05-27 13:57:56.996 Sent password

. 2019-05-27 13:57:59.018 Access granted

. 2019-05-27 13:57:59.019 Opening session as main channel

. 2019-05-27 13:57:59.062 Opened main channel

. 2019-05-27 13:57:59.103 Started a shell/command

. 2019-05-27 13:57:59.136 --------------------------------------------------------------------------

. 2019-05-27 13:57:59.136 Using SFTP protocol.

. 2019-05-27 13:57:59.137 Doing startup conversation with host.

> 2019-05-27 13:57:59.160 Type: SSH_FXP_INIT, Size: 5, Number: -1

. 2019-05-27 13:58:00.318 Attempt to close connection due to fatal exception:

* 2019-05-27 13:58:00.318 Received too large (1433299822 B) SFTP packet. Max supported packet size is 1024000 B.

* 2019-05-27 13:58:00.318 

* 2019-05-27 13:58:00.318 The error is typically caused by message printed from startup script (like .profile). The message may start with "Unkn".

. 2019-05-27 13:58:00.318 Closing connection.

. 2019-05-27 13:58:00.318 Sending special code: 12

. 2019-05-27 13:58:00.319 Sent EOF message

* 2019-05-27 13:58:00.365 (EFatal) Received too large (1433299822 B) SFTP packet. Max supported packet size is 1024000 B.

* 2019-05-27 13:58:00.365 

* 2019-05-27 13:58:00.365 The error is typically caused by message printed from startup script (like .profile). The message may start with "Unkn".

* 2019-05-27 13:58:00.365 Cannot initialize SFTP protocol. Is the host running an SFTP server?

.........................

Output from FileZilla Log

2019-05-27 13:30:59 26572 1 Status: Connecting to vcenter.securitydna.net...

2019-05-27 13:30:59 26572 1 Response: fzSftp started, protocol_version=8

2019-05-27 13:30:59 26572 1 Command: open "Administrator@securitydna.net@vcenter.securitydna.net" 22

2019-05-27 13:31:00 26572 1 Command: Pass: *************

2019-05-27 13:31:01 26572 1 Status: Connected to vcenter.securitydna.net

2019-05-27 13:31:03 26572 1 Error: Received unexpected end-of-file from SFTP server

2019-05-27 13:31:03 26572 1 Error: Could not connect to server

2019-05-27 13:31:03 26572 1 Status: Waiting to retry...

2019-05-27 13:31:08 26572 1 Status: Connecting to vcenter.securitydna.net...

2019-05-27 13:31:08 26572 1 Response: fzSftp started, protocol_version=8

2019-05-27 13:31:08 26572 1 Command: open "Administrator@securitydna.net@vcenter.securitydna.net" 22

2019-05-27 13:31:08 26572 1 Command: Pass: *************

2019-05-27 13:31:11 26572 1 Status: Connected to vcenter.securitydna.net

2019-05-27 13:31:12 26572 1 Error: Received unexpected end-of-file from SFTP server

2019-05-27 13:31:12 26572 1 Error: Could not connect to server

............................................................

contents of /usr/lib64 on VCSA 6.7 using ls -g to list all directories before files.

root@vcenter [ /usr/lib64 ]# ls -g

total 88516

drwxr-xr-x 32 root          4096 May 24 23:48 applmgmt

drwxr-xr-x  3 root          4096 Sep  7  2018 apr

-rw-r--r--  1 root          9278 Dec 15  2017 apr.exp

drwxr-xr-x  2 root          4096 Sep  7  2018 apr-util-1

-rw-r--r--  1 root          5982 Jun  7  2016 aprutil.exp

drwxr-xr-x  2 root          4096 Sep  7  2018 audit

drwxr-xr-x  2 root          4096 Mar 16  2018 binfmt.d

drwxr-xr-x  2 root          4096 Sep  7  2018 cloud-init

drwxr-xr-x  2 root          4096 May 24 23:48 cloudvm-perfmon

drwxr-xr-x  3 root          4096 Sep  7  2018 cmake

drwxr-xr-x  2 root          4096 May 24 23:48 content-library-mount-scripts

lrwxrwxrwx  1 root            36 Sep  7  2018 cracklib_dict.hwm -> ../../usr/sha                                                             re/cracklib/pw_dict.hwm

lrwxrwxrwx  1 root            36 Sep  7  2018 cracklib_dict.pwd -> ../../usr/sha                                                             re/cracklib/pw_dict.pwd

lrwxrwxrwx  1 root            36 Sep  7  2018 cracklib_dict.pwi -> ../../usr/sha                                                             re/cracklib/pw_dict.pwi

drwxr-xr-x  3 root          4096 Sep  7  2018 dbus-1.0

drwxr-xr-x  3 root          4096 Sep  7  2018 debug

drwxr-xr-x  2 root          4096 Sep  7  2018 device-mapper

-rwxr-xr-x  1 root         14232 Jun  7  2016 e2initrd_helper

drwxr-xr-x  2 root          4096 Sep  7  2018 engines

drwxr-xr-x 12 root          4096 Sep  7  2018 firmware

drwxr-xr-x  2 root          4096 Jun  7  2016 fuse

drwxr-xr-x  2 root          4096 Sep  7  2018 gawk

drwxr-xr-x  2 root         12288 Sep  7  2018 gconv

drwxr-xr-x  2 root          4096 Sep  7  2018 gettext

drwxr-xr-x  3 root          4096 Sep  7  2018 golang

drwxr-xr-x  3 root          4096 Sep  7  2018 grub

drwxr-xr-x  3 root          4096 Sep  7  2018 httpd

drwxr-xr-x  2 root          4096 Sep  7  2018 iptables

lrwxrwxrwx  1 root            24 Sep  7  2018 iptables-xml -> ../../sbin/xtables                                                             -multi

drwxr-xr-x  3 root          4096 Sep  7  2018 jvm

drwxr-xr-x  3 root          4096 Sep  7  2018 kernel

drwxr-xr-x  3 root          4096 Sep  7  2018 krb5

0 Kudos
0 Replies