Bug 269095 - SFTP fails with "authentication failed", while SSH in a terminal works fine
Summary: SFTP fails with "authentication failed", while SSH in a terminal works fine
Status: RESOLVED DUPLICATE of bug 299993
Alias: None
Product: kio
Classification: Frameworks and Libraries
Component: sftp (show other bugs)
Version: unspecified
Platform: Ubuntu Linux
: NOR normal
Target Milestone: ---
Assignee: Andreas Schneider
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2011-03-22 00:56 UTC by Adam Porter
Modified: 2016-03-22 16:54 UTC (History)
7 users (show)

See Also:
Latest Commit:
Version Fixed In:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Adam Porter 2011-03-22 00:56:27 UTC
Version:           unspecified (using KDE 4.6.1) 
OS:                Linux

I've tried both Dolphin and Konqueror, but trying to use SFTP to my phone fails with "Authentication failed," nothing more.  But if I go to a terminal I can SSH or SFTP to my phone as much as I want, and it works fine.  Dolphin/Konqueror never prompts for a password, whether I supply a username in the URL or not--it just fails.

It used to work for me in KDE 3.5.

Reproducible: Always
Comment 1 Adam Porter 2011-03-22 01:40:43 UTC
The debug output for the kioslave shows that it's trying to use pubkey auth, which isn't working because I haven't copied my pubkey to the server.  But it's not even trying to use password auth.

kio_sftp(31185) kdemain: *** Starting kio_sftp
kio_sftp(31185) sftpProtocol::sftpProtocol: pid =  31185
kio_sftp(31185) sftpProtocol::sftpProtocol: debug =  1
kio_sftp(31185) sftpProtocol::setHost: setHost():  "" @ "" : 0
kio_sftp(31185) sftpProtocol::setHost: setHost(): mPort= 22
kio_sftp(31185) sftpProtocol::listDir: list directory:  KUrl("sftp:/")
kio_sftp(31185) sftpProtocol::openConnection: username= "" , host= "" , port= 22
kio_sftp(31185) sftpProtocol::openConnection: openConnection(): Need hostname...
kio_sftp(31185) sftpProtocol::setHost: setHost():  "" @ "192.168.0.130" : 0
kio_sftp(31185) sftpProtocol::setHost: setHost(): mPort= 22
kio_sftp(31185) sftpProtocol::listDir: list directory:  KUrl("sftp://192.168.0.130")
kio_sftp(31185) sftpProtocol::openConnection: username= "" , host= "192.168.0.130" , port= 22
kio_sftp(31185) sftpProtocol::openConnection: checking cache: info.username =  "" , info.url =  "sftp://192.168.0.130:22"
kio_sftp(31185) sftpProtocol::openConnection: Creating the SSH session and setting options
kio_sftp(31185) sftpProtocol::openConnection: Trying to connect to the SSH server
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Trying to connect to host: 192.168.0.130:22 with timeout 30.0
kio_sftp(31185) sftpProtocol::closeConnection: closeConnection()
kio_sftp(31185) sftpProtocol::stat: KUrl("sftp://192.168.0.130")
kio_sftp(31185) sftpProtocol::openConnection: username= "" , host= "192.168.0.130" , port= 22
kio_sftp(31185) sftpProtocol::openConnection: checking cache: info.username =  "" , info.url =  "sftp://192.168.0.130:22"
kio_sftp(31185) sftpProtocol::openConnection: Creating the SSH session and setting options
kio_sftp(31185) sftpProtocol::openConnection: Trying to connect to the SSH server
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Trying to connect to host: 192.168.0.130:22 with timeout 30.0
kio_sftp(31185) sftpProtocol::closeConnection: closeConnection()
kio_sftp(31185) sftpProtocol::stat: KUrl("sftp://192.168.0.130")
kio_sftp(31185) sftpProtocol::openConnection: username= "" , host= "192.168.0.130" , port= 22
kio_sftp(31185) sftpProtocol::openConnection: checking cache: info.username =  "" , info.url =  "sftp://192.168.0.130:22"
kio_sftp(31185) sftpProtocol::openConnection: Creating the SSH session and setting options
kio_sftp(31185) sftpProtocol::openConnection: Trying to connect to the SSH server
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Trying to connect to host: 192.168.0.130:22 with timeout 30.0
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  SSH server banner: SSH-2.0-OpenSSH_5.8
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Analyzing banner: SSH-2.0-OpenSSH_5.8
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  We are talking to an OpenSSH server version: 5.8 (50800)
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  SSH_MSG_NEWKEYS sent
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Got SSH_MSG_NEWKEYS
kio_sftp(31185) sftpProtocol::openConnection: Getting the SSH server hash
kio_sftp(31185) sftpProtocol::openConnection: Checking if the SSH server is known
kio_sftp(31185) sftpProtocol::openConnection: Trying to authenticate with the server
kio_sftp(31185) sftpProtocol::openConnection: Trying to authenticate public key
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Trying to authenticate with SSH agent keys as user: me
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Publickey authentication error
kio_sftp(31185) sftpProtocol::closeConnection: closeConnection()
kio_sftp(31185) sftpProtocol::listDir: list directory:  KUrl("sftp://192.168.0.130/")
kio_sftp(31185) sftpProtocol::openConnection: username= "" , host= "192.168.0.130" , port= 22
kio_sftp(31185) sftpProtocol::openConnection: checking cache: info.username =  "" , info.url =  "sftp://192.168.0.130:22"
kio_sftp(31185) sftpProtocol::openConnection: Creating the SSH session and setting options
kio_sftp(31185) sftpProtocol::openConnection: Trying to connect to the SSH server
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Trying to connect to host: 192.168.0.130:22 with timeout 30.0
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  SSH server banner: SSH-2.0-OpenSSH_5.8
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Analyzing banner: SSH-2.0-OpenSSH_5.8
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  We are talking to an OpenSSH server version: 5.8 (50800)
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  SSH_MSG_NEWKEYS sent
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Got SSH_MSG_NEWKEYS
kio_sftp(31185) sftpProtocol::openConnection: Getting the SSH server hash
kio_sftp(31185) sftpProtocol::openConnection: Checking if the SSH server is known
kio_sftp(31185) sftpProtocol::openConnection: Trying to authenticate with the server
kio_sftp(31185) sftpProtocol::openConnection: Trying to authenticate public key
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Trying to authenticate with SSH agent keys as user: me
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Publickey authentication error
kio_sftp(31185) sftpProtocol::closeConnection: closeConnection()
kio_sftp(31185) sftpProtocol::stat: KUrl("sftp://192.168.0.130/")
kio_sftp(31185) sftpProtocol::openConnection: username= "" , host= "192.168.0.130" , port= 22
kio_sftp(31185) sftpProtocol::openConnection: checking cache: info.username =  "" , info.url =  "sftp://192.168.0.130:22"
kio_sftp(31185) sftpProtocol::openConnection: Creating the SSH session and setting options
kio_sftp(31185) sftpProtocol::openConnection: Trying to connect to the SSH server
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Trying to connect to host: 192.168.0.130:22 with timeout 30.0
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  SSH server banner: SSH-2.0-OpenSSH_5.8
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Analyzing banner: SSH-2.0-OpenSSH_5.8
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  We are talking to an OpenSSH server version: 5.8 (50800)
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  SSH_MSG_NEWKEYS sent
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Got SSH_MSG_NEWKEYS
kio_sftp(31185) sftpProtocol::openConnection: Getting the SSH server hash
kio_sftp(31185) sftpProtocol::openConnection: Checking if the SSH server is known
kio_sftp(31185) sftpProtocol::openConnection: Trying to authenticate with the server
kio_sftp(31185) sftpProtocol::openConnection: Trying to authenticate public key
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Trying to authenticate with SSH agent keys as user: me
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Publickey authentication error
kio_sftp(31185) sftpProtocol::closeConnection: closeConnection()
kio_sftp(31185) sftpProtocol::stat: KUrl("sftp://192.168.0.130/")
kio_sftp(31185) sftpProtocol::openConnection: username= "" , host= "192.168.0.130" , port= 22
kio_sftp(31185) sftpProtocol::openConnection: checking cache: info.username =  "" , info.url =  "sftp://192.168.0.130:22"
kio_sftp(31185) sftpProtocol::openConnection: Creating the SSH session and setting options
kio_sftp(31185) sftpProtocol::openConnection: Trying to connect to the SSH server
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Trying to connect to host: 192.168.0.130:22 with timeout 30.0
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  SSH server banner: SSH-2.0-OpenSSH_5.8
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Analyzing banner: SSH-2.0-OpenSSH_5.8
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  We are talking to an OpenSSH server version: 5.8 (50800)
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  SSH_MSG_NEWKEYS sent
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Got SSH_MSG_NEWKEYS
kio_sftp(31185) sftpProtocol::openConnection: Getting the SSH server hash
kio_sftp(31185) sftpProtocol::openConnection: Checking if the SSH server is known
kio_sftp(31185) sftpProtocol::openConnection: Trying to authenticate with the server
kio_sftp(31185) sftpProtocol::openConnection: Trying to authenticate public key
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Trying to authenticate with SSH agent keys as user: me
kio_sftp(31185) sftpProtocol::log_callback: [ 1 ]  Publickey authentication error
kio_sftp(31185) sftpProtocol::closeConnection: closeConnection()
Comment 2 Andreas Schneider 2011-03-22 12:02:25 UTC
Thanks for you time to report a bug.

The kio slave asks the server which auth methods it supports. If public key is supported and we find a key, we try to authenticate with the key first and then fallback to keyboard interactive authentication.

So if libssh reports an SSH_AUTH_ERROR then something really went wrong.

Which libssh version do you use? Can you enable libssh logging and provide the log here?

http://techbase.kde.org/Development/Tutorials/Debugging/Debugging_IOSlaves/Debugging_kio_sftp
Comment 3 Adam Porter 2011-05-18 23:24:56 UTC
Sorry, I've been busy for a while.  I just encountered this bug again, this time while connecting to a shell account on a shared hosting server.  Quite simply, it's not even trying to use password auth, but only pubkey auth--and on the account I'm connecting to, I haven't added my SSH key, so of course pubkey auth will fail.  I can ssh to the account in a shell just fine, because it prompts me for the password.

Here's the libssh log as requested:

kio_sftp(5139) kdemain: *** Starting kio_sftp
kio_sftp(5139) sftpProtocol::sftpProtocol: pid =  5139
kio_sftp(5139) sftpProtocol::sftpProtocol: debug =  1
kio_sftp(5139) sftpProtocol::setHost: setHost():  "user" @ "example.com" : 0
kio_sftp(5139) sftpProtocol::setHost: setHost(): mPort= 22
kio_sftp(5139) sftpProtocol::listDir: list directory:  KUrl("sftp://user@example.com/")
kio_sftp(5139) sftpProtocol::openConnection: username= "user" , host= "example.com" , port= 22
kio_sftp(5139) sftpProtocol::openConnection: checking cache: info.username =  "user" , info.url =  "sftp://user@example.com:22"
kio_sftp(5139) sftpProtocol::openConnection: Creating the SSH session and setting options
kio_sftp(5139) sftpProtocol::openConnection: Trying to connect to the SSH server
kio_sftp(5139) sftpProtocol::log_callback: [ 1 ]  Trying to connect to host: example.com:22 with timeout 30.0
kio_sftp(5139) sftpProtocol::log_callback: [ 1 ]  SSH server banner: SSH-2.0-OpenSSH_5.1p1 Debian-5
kio_sftp(5139) sftpProtocol::log_callback: [ 1 ]  Analyzing banner: SSH-2.0-OpenSSH_5.1p1 Debian-5
kio_sftp(5139) sftpProtocol::log_callback: [ 1 ]  We are talking to an OpenSSH server version: 5.1 (50100)
kio_sftp(5139) sftpProtocol::log_callback: [ 1 ]  SSH_MSG_NEWKEYS sent
kio_sftp(5139) sftpProtocol::log_callback: [ 1 ]  Got SSH_MSG_NEWKEYS
kio_sftp(5139) sftpProtocol::openConnection: Getting the SSH server hash
kio_sftp(5139) sftpProtocol::openConnection: Checking if the SSH server is known
kio_sftp(5139) sftpProtocol::openConnection: Trying to authenticate with the server
kio_sftp(5139) sftpProtocol::openConnection: Trying to authenticate public key
kio_sftp(5139) sftpProtocol::log_callback: [ 1 ]  Trying to authenticate with SSH agent keys as user: user
kio_sftp(5139) sftpProtocol::log_callback: [ 1 ]  Trying identity /home/me/.ssh/id_rsa
kio_sftp(5139) sftpProtocol::log_callback: [ 1 ]  Trying identity /home/me/.ssh/id_dsa
kio_sftp(5139) sftpProtocol::log_callback: [ 1 ]  Publickey authentication error
kio_sftp(5139) sftpProtocol::closeConnection: closeConnection()
Comment 4 Andreas Schneider 2011-05-19 11:56:18 UTC
If you're not able to authenticate with the public key the server tells the client that it can't authenticate or it return ACCESS DENIED. If you get an error then is a bug in openSSH or a misconfiguration.

Have you checked the server logs?
Comment 5 Adam Porter 2011-05-20 11:42:39 UTC
The server is not my own, so I can't access the logs.

But it's only the kioslave that fails--I can log in with ssh to the
same account just fine, because it moves on to password auth:

$ ssh -v user@example.net
OpenSSH_5.8p1 Debian-1ubuntu3, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /home/me/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to example.net [address] port 22.
debug1: Connection established.
debug1: identity file /home/me/.ssh/id_dsa type 2
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
debug1: identity file /home/me/.ssh/id_dsa-cert type -1
debug1: identity file /home/me/.ssh/id_rsa type 1
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
debug1: identity file /home/me/.ssh/id_rsa-cert type -1
debug1: identity file /home/me/.ssh/alt/id_dsa type 2
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-2048
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-2048
debug1: identity file /home/me/.ssh/alt/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version
OpenSSH_5.1p1 Debian-5
debug1: match: OpenSSH_5.1p1 Debian-5 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.8p1 Debian-1ubuntu3
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA 0e:c2:f6:f4:d9:86:9d:4b:c4:3d:77:e7:a4:bb:59:14
debug1: Host 'example.net' is known and matches the RSA host key.
debug1: Found key in /home/me/.ssh/known_hosts:25
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/me/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Offering DSA public key: /home/me/.ssh/id_dsa
debug1: Authentications that can continue: publickey,password
debug1: Offering DSA public key: /home/me/.ssh/alt/id_dsa
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: password
user@example.net's password:
debug1: Authentication succeeded (password).

This failure has happened on multiple servers as well: the kioslave
fails but ssh and sftp from a terminal work fine.

On Thu, May 19, 2011 at 04:56, Andreas Schneider <asn@cryptomilk.org> wrote:
> https://bugs.kde.org/show_bug.cgi?id=269095
>
>
>
>
>
> --- Comment #4 from Andreas Schneider <asn cryptomilk org>  2011-05-19 11:56:18 ---
> If you're not able to authenticate with the public key the server tells the
> client that it can't authenticate or it return ACCESS DENIED. If you get an
> error then is a bug in openSSH or a misconfiguration.
>
> Have you checked the server logs?
>
> --
> Configure bugmail: https://bugs.kde.org/userprefs.cgi?tab=email
> ------- You are receiving this mail because: -------
> You reported the bug.
>
Comment 6 David P. 2012-02-20 10:26:42 UTC
The same happens to me.
I can connect with the sftp command line, and with Nautilus in Ubuntu 11.10, but not with Krusader.
My sftp account has user/password.
Krusader asks me for the password, but after some timeout, it refuses with the error: authentication failed.
Using Krusader 2.4.0beta1.
Comment 7 Andreas Schneider 2012-02-20 10:42:21 UTC
I need the libssh version you're using and the name and version number of the server you're trying to authenticate with.

Do you want to authenticate with keys or password?
Do you have a .config file with settings for this server?
Which type of hostkey is in your known_hosts file for the server?

Tell me how to reproduce it with which versions or provide logs for client and server with the highest debug level.
Comment 8 David P. 2012-02-20 11:02:35 UTC
Wow, what a quick response!
Thanks Andreas.
Authenticating with user/password.
I'm accessing a TurnKey virtual machine, latest version.
http://www.turnkeylinux.org/

I'm using sftp-server, but don't know where its settings are present.
I have searched in the /etc directory but there are too many files.

Where can I find logs?
Sorry, but I'm a little newbie in this environment.
Comment 9 David P. 2012-02-20 17:41:07 UTC
Here is the contents of my /etc/ssh/sshdconfig file:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile	%h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
Comment 10 Andreas Schneider 2012-02-20 17:48:20 UTC
I meant the client config file, not the server. You can find it in
~/.ssh/config

Log from client (kio_sftp) and server.
Comment 11 gaetan 2012-05-08 20:51:40 UTC
hello i have the same probleme i can connect to a ssh server with the terminal but i cannot with the sftp connection in dolphin.

I m on chacra with kde 4.8.3.
My ssh lib is 0.5.2-1.

someone have and idea?
Comment 12 Arrigo Marchiori 2012-06-08 09:07:19 UTC
If the syntax "sftp://user:password@host:port" works, IMHO this bug may be a duplicate of #299993. Please see if the patch attached there solves your problem.
Comment 13 Jonathan Thomas 2012-06-15 14:29:47 UTC

*** This bug has been marked as a duplicate of bug 299993 ***
Comment 14 -me- 2013-01-08 11:03:25 UTC
Thank you for your work around  "sftp://user:password@host:port". But this is no solution, because you are not able to bookmark (you would have to put the password clear in krbookmarks.xml) and the communication with kwallet does not work.
Comment 15 EMR_Kde 2015-08-06 12:17:27 UTC
I can sftp://foo.bar.com but it says authentication failed when I try sftp://otheruser@foo.bar.com

Using ssh to go to otheruser@foo.bar.com works fine from command line.

so.... regressed bug?
Comment 16 Till Seifert 2015-11-13 22:51:07 UTC
I just found this Bug in Debian Jessie. For me it  is for several (ubuntu and debian) servers for which i have ssh-keys on the the server. If not all my ssh-keys are known to the server (and so sime fail, before the correct one is sent) dolphin cant authenticate. As soon as i sent all remainig keys to the server via ssh-copy-id, it works again.
Comment 17 Andreas Schneider 2016-03-22 16:54:41 UTC
I'm sorry but nobody provides enough information. Which keytype fails, can you provide better logs, see: https://techbase.kde.org/Development/Tutorials/Debugging/Debugging_IOSlaves/Debugging_kio_sftp