cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
560
Views
4
Helpful
2
Replies

Cisco DRS - Unable to add new device

Hello everyone,

I'm trying to change the backup device for CUCM but the server replies "Unable to access SFTP server or SFTP server too slow to respond".
The SFTP service is running on the server, the credentials are the same entered on CUCM and there is connectivity between them.

I downloaded DRF logs and saw this:

ERROR [NetMessageDispatch] - drfUtils:getSshClient: Message -> com.maverick.ssh.SshException: Failed to negotiate a transport component [arcfour256] [aes256-gcm@openssh.com] [Unknown cause]

It seems there's incompatibility between ciphers used by the servers.

Do you guys have any suggestions to solve this?

1 Accepted Solution

Accepted Solutions

Dmytro Benda
Spotlight
Spotlight

Hi @KarolineSoares76078 

Yes, it is ciphers incompatibility. CUCM offers arcfour256 (first brackets) and your sftp server offers aes256-gcm@openssh.com (second brackets). I guess you have to check sshd_config file on your OpenSSH server to see if arcfour256 cipher is enabled. 

To add ciphers in sshd_config you have to do something similar to this:

1.Go to the sshd_config file : vim /etc/ssh/sshd_config
2.To get all ciphers back, add a Ciphers line to your /etc/ssh/sshd_config like:

# Enabling all Ciphers!
Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc

3. Save the File. (:wq) . Restart the SSHD service on the SFTP server.
[root@SFTPserver ~]# service sshd restart

My Cisco Unified Communications Blog

View solution in original post

2 Replies 2

Dmytro Benda
Spotlight
Spotlight

Hi @KarolineSoares76078 

Yes, it is ciphers incompatibility. CUCM offers arcfour256 (first brackets) and your sftp server offers aes256-gcm@openssh.com (second brackets). I guess you have to check sshd_config file on your OpenSSH server to see if arcfour256 cipher is enabled. 

To add ciphers in sshd_config you have to do something similar to this:

1.Go to the sshd_config file : vim /etc/ssh/sshd_config
2.To get all ciphers back, add a Ciphers line to your /etc/ssh/sshd_config like:

# Enabling all Ciphers!
Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc

3. Save the File. (:wq) . Restart the SSHD service on the SFTP server.
[root@SFTPserver ~]# service sshd restart

My Cisco Unified Communications Blog

this fixed our issue, thank you!