[Bug 2999] Sftp login failed by sftp user@[ip] in openssh 7.9

bugzilla-daemon at bugzilla.mindrot.org bugzilla-daemon at bugzilla.mindrot.org
Sun Apr 28 16:18:14 AEST 2019


https://bugzilla.mindrot.org/show_bug.cgi?id=2999

--- Comment #3 from guo chuang <guo.chuang at zte.com.cn> ---
platform information:
3.10.0-693.21.1.el7.x86_64 #1 SMP Thu Apr 18 19:26:34 CST 2019 x86_64
x86_64 x86_64 GNU/Linux

client output:
[root at localhost ~]# sftp -oPort=222 -vvv root@[127.0.0.1]
OpenSSH_7.9p1, OpenSSL 1.0.2k-fips  26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 53: Including file
/etc/ssh/ssh_config.d/05-redhat.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/05-redhat.conf
debug1: /etc/ssh/ssh_config.d/05-redhat.conf line 2: include
/etc/crypto-policies/back-ends/openssh.config matched no files
debug1: /etc/ssh/ssh_config.d/05-redhat.conf line 8: Applying options
for *
debug2: resolving "[127.0.0.1]" port 222
/etc/host.conf: line 1: bad command `nospoof on'
ssh: Could not resolve hostname [127.0.0.1]: Name or service not known
Connection closed.
Connection closed

server output:
[root at localhost ~]# /usr/sbin/sshd -p222 -ddde
debug2: load_server_config: filename /etc/ssh/sshd_config
debug2: load_server_config: done config len = 1237
debug2: parse_server_config: config /etc/ssh/sshd_config len 1237
debug3: /etc/ssh/sshd_config:22 setting HostKey
/etc/ssh/ssh_host_rsa_key
debug3: /etc/ssh/sshd_config:23 setting HostKey
/etc/ssh/ssh_host_ecdsa_key
debug3: /etc/ssh/sshd_config:24 setting HostKey
/etc/ssh/ssh_host_ed25519_key
debug3: /etc/ssh/sshd_config:40 setting SyslogFacility AUTHPRIV
debug3: /etc/ssh/sshd_config:46 setting PermitRootLogin yes
debug3: /etc/ssh/sshd_config:55 setting AuthorizedKeysFile
.ssh/authorized_keys
debug3: /etc/ssh/sshd_config:63 setting HostbasedAuthentication no
debug3: /etc/ssh/sshd_config:68 setting IgnoreRhosts yes
debug3: /etc/ssh/sshd_config:72 setting PermitEmptyPasswords no
debug3: /etc/ssh/sshd_config:73 setting PasswordAuthentication yes
debug3: /etc/ssh/sshd_config:77 setting ChallengeResponseAuthentication
no
debug3: /etc/ssh/sshd_config:87 setting GSSAPIAuthentication yes
debug3: /etc/ssh/sshd_config:88 setting GSSAPICleanupCredentials no
debug3: /etc/ssh/sshd_config:104 setting UsePAM yes
debug3: /etc/ssh/sshd_config:115 setting PrintMotd no
debug3: /etc/ssh/sshd_config:135 setting AcceptEnv LANG LC_CTYPE
LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
debug3: /etc/ssh/sshd_config:136 setting AcceptEnv LC_PAPER LC_NAME
LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
debug3: /etc/ssh/sshd_config:137 setting AcceptEnv LC_IDENTIFICATION
LC_ALL LANGUAGE
debug3: /etc/ssh/sshd_config:138 setting AcceptEnv XMODIFIERS
debug3: /etc/ssh/sshd_config:141 setting Subsystem sftp   
/usr/libexec/openssh/sftp-server
debug3: /etc/ssh/sshd_config:149 setting Ciphers
aes128-ctr,aes192-ctr,aes256-ctr
debug3: /etc/ssh/sshd_config:150 setting Protocol 2
debug2: /etc/ssh/sshd_config line 150: Deprecated option Protocol
debug3: /etc/ssh/sshd_config:151 setting LogLevel INFO
debug3: /etc/ssh/sshd_config:152 setting X11Forwarding yes
debug3: /etc/ssh/sshd_config:153 setting MaxAuthTries 4
debug3: /etc/ssh/sshd_config:154 setting IgnoreRhosts yes
debug3: /etc/ssh/sshd_config:155 setting HostbasedAuthentication no
debug3: /etc/ssh/sshd_config:156 setting PermitEmptyPasswords no
debug3: /etc/ssh/sshd_config:157 setting PermitUserEnvironment no
debug3: /etc/ssh/sshd_config:158 setting ClientAliveInterval 300
debug3: /etc/ssh/sshd_config:159 setting ClientAliveCountMax 0
debug3: /etc/ssh/sshd_config:160 setting LoginGraceTime 60
debug3: /etc/ssh/sshd_config:161 setting Banner /etc/issue.net
debug3: /etc/ssh/sshd_config:162 setting KexAlgorithms
curve25519-sha256 at libssh.org,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha256,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521
debug3: kex names ok:
[curve25519-sha256 at libssh.org,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha256,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521]
debug1: sshd version OpenSSH_7.9, OpenSSL 1.0.2k-fips  26 Jan 2017
debug1: private host key #0: ssh-rsa
SHA256:JNXgm/Hu3ggGJt7D36qlpfTnviRDrvFyY91fgUdFCDQ
debug1: private host key #1: ecdsa-sha2-nistp256
SHA256:gOJ3z2IFidxCFIROUfil58OBUa0f/6TTrsNTmu7blG4
debug1: private host key #2: ssh-ed25519
SHA256:H5tKtOabvsEjiVLCEpmrRhTk0U5Njpxz86OUff4MX20
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-p222'
debug1: rexec_argv[2]='-ddde'
debug3: oom_adjust_setup
debug1: Set /proc/self/oom_score_adj from 0 to -1000
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 222 on 0.0.0.0.
Server listening on 0.0.0.0 port 222.
debug2: fd 4 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
debug1: Bind to port 222 on ::.
Server listening on :: port 222.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.


More information about the openssh-bugs mailing list