Bug 327024 - Migrate to libssh 0.6 API (add support for ECDSA keys)
Summary: Migrate to libssh 0.6 API (add support for ECDSA keys)
Status: RESOLVED FIXED
Alias: None
Product: kio
Classification: Frameworks and Libraries
Component: sftp (show other bugs)
Version: 4.11.60
Platform: unspecified Linux
: NOR wishlist
Target Milestone: ---
Assignee: Andreas Schneider
URL:
Keywords:
: 332715 (view as bug list)
Depends on:
Blocks:
 
Reported: 2013-11-02 09:31 UTC by Andreas Schneider
Modified: 2016-10-07 15:10 UTC (History)
3 users (show)

See Also:
Latest Commit:
Version Fixed In: 4.13


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Andreas Schneider 2013-11-02 09:31:42 UTC
Use the API of libssh 0.6 as soon as it is released. This makes it possible to authenticate using ECDSA private keys.

Reproducible: Always
Comment 1 Andreas Schneider 2014-01-09 09:29:18 UTC
Git commit 40076246be995cc006a12f8afc2c18cfacbf0604 by Andreas Schneider.
Committed on 09/01/2014 at 09:19.
Pushed by anschneider into branch 'master'.

kio_sftp: Support ECDSA keys.

This migrates to the API of libssh 0.6.0.

M  +1    -1    kioslave/CMakeLists.txt
M  +37   -10   kioslave/sftp/kio_sftp.cpp

http://commits.kde.org/kde-runtime/40076246be995cc006a12f8afc2c18cfacbf0604
Comment 2 Christoph Feck 2014-03-28 01:19:30 UTC
*** Bug 332715 has been marked as a duplicate of this bug. ***
Comment 3 Steven Haigh 2016-10-07 15:09:39 UTC
I'm not sure this is currently working with KDE 5.7 / 5.8.

I'm trying via Dolphin to use SFTP to a system I am also SSH'ed into and I *always* get an "Authentication Failed" message. The host logs don't show any connection attempt being made.

Using the FISH:// method, all is fine.

Bits from the connect using -vv via SSH:
debug1: Local version string SSH-2.0-OpenSSH_7.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3
...
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
Comment 4 Steven Haigh 2016-10-07 15:10:31 UTC
Also: debug1: Server host key: ecdsa-sha2-nistp256