Bug 265121 - kio SFTP doesn't work anymore since updating to kde 4.6.0 (SMB doesn't either)
Summary: kio SFTP doesn't work anymore since updating to kde 4.6.0 (SMB doesn't either)
Status: RESOLVED WORKSFORME
Alias: None
Product: kio
Classification: Frameworks and Libraries
Component: sftp (show other bugs)
Version: 4.6
Platform: openSUSE Linux
: NOR normal
Target Milestone: ---
Assignee: Andreas Schneider
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2011-02-01 19:58 UTC by Tamás Németh
Modified: 2013-05-26 18:44 UTC (History)
2 users (show)

See Also:
Latest Commit:
Version Fixed In:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Tamás Németh 2011-02-01 19:58:58 UTC
Version:           unspecified (using KDE 4.6.0) 
OS:                Linux

Neither from konqueror nor from embedded file open/save dialogs. My saved connections no more work in KDE 4.6.0. It starts communicating via the network but without success. SFTP complains about unknown error, while SMB complains about denied permission.

Reproducible: Always
Comment 1 Andreas Schneider 2011-02-02 08:36:09 UTC
Everything is working just fine here using the KDE 4.6.0 packages from openSUSE. I'm not able to reproduce it here.

Which libssh version do you have installed? Can you provide log files?

http://techbase.kde.org/Development/Tutorials/Debugging/Debugging_IOSlaves/Debugging_kio_sftp
Comment 2 Tamás Németh 2011-02-02 12:23:03 UTC
After logging out and in again it started working. However, after another login it went wrong once more. Surprisingly this symptom appeared and disappeared coincidently with https://bugs.kde.org/show_bug.cgi?id=265117. Possibly because of starting KDE with unlocked workspace?

However, after deleting my old KDE configurations and letting KDE 4.6 create a new blank config it seems to work well. But anyway I still consider this a bug.
Comment 3 Andreas Schneider 2011-02-02 12:36:21 UTC
kio_sftp hasn't changed between KDE 4.5 and 4.6. I can't reproduce your problem here. For me everything is working correctly.

Without logs I'm not able to see what's going wrong in kio_sftp and I don't think that kio_sftp is the problem here.

So I don't consider this as a bug in kio_sftp.
Comment 4 Tamás Németh 2011-02-02 13:57:01 UTC
(In reply to comment #3)
> Without logs I'm not able to see what's going wrong in kio_sftp and I don't
> think that kio_sftp is the problem here.

What logs are necessary for investigating this problem?
Comment 6 David P. 2012-02-20 17:42:00 UTC
Here is the contents of my /etc/ssh/sshd_config file from the server host:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile	%h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
Comment 7 Andreas Schneider 2012-02-20 17:47:06 UTC
I meant the client config file, not the server. You can find it in ~/.ssh/config

Log from client (kio_sftp) and server.
Comment 8 David P. 2012-02-21 06:39:14 UTC
Sorry, the ~/.ssh/config doesn't exist, only the ~/.ssh/known_hosts file.

Also I haven't found the kio_sftp file.
The most similar ones are:
~/.kde/share/config/kio_httprc
~/.kde/share/config/kioslaverc
~/.kde/share/config/kio_thumbnailrc
Comment 9 Dawit Alemayehu 2012-04-10 02:54:22 UTC
Is this issue still valid in KDE 4.8.0 or higher ?
Comment 10 Dawit Alemayehu 2013-05-26 18:44:31 UTC
No answer to question in comment #9 and cannot reproduce the issue.