Opened 2 years ago

Closed 2 years ago

#12668 closed Bug report (fixed)

Cannot select SSH keys for pubkey auth on Linux with KDE

Reported by: Jeffrey Walton Owned by:
Priority: normal Component: FileZilla Client
Keywords: pubkey sftp .ssh authroized_keys Cc:
Component version: 3.46.3 Operating system type: Linux
Operating system version: 5.13.0-30-generic

Description (last modified by Jeffrey Walton)

Hello,

I am trying to SFTP to another box on my network. The workstation I am using is Kubuntu 20.04.4 LTS, x86_64, fully patched. Kubuntu uses KDE, and includes Filezilla 3.46.3-1build1.

My network is setup for public key authentication only. All machines have the following:

$ cat /etc/ssh/sshd_config.d/10-pubkey_auth.conf 
# Disable passwords
PasswordAuthentication no
ChallengeResponseAuthentication no
KerberosAuthentication no
KerberosOrLocalPasswd no
GSSAPIAuthentication no
UsePAM no

# Enable public key
PubkeyAuthentication yes

I have my keys in $HOME/.ssh. I use them all the time for SSH and SCP:

$ ls ~/.ssh
authorized_keys  id_dsa      id_ecdsa      id_ed25519      id_rsa      known_hosts
config           id_dsa.pub  id_ecdsa.pub  id_ed25519.pub  id_rsa.pub

When I try to SFTP to a box with Filezilla, I am getting tripped up because the UI does not allow me to select a private key in the Browse for Key File dialog. The private keys are missing from the selection:

Browse for Key File dialog

The dialog also does not automatically select the private key based on a selected public key. (I have to select a public key because that's the only thing displayed).

I don't know if this behavior is specific to Kubuntu, or if it is present in all Debian or Ubuntu derivatives. (This is my first time using Filezilla).

Attachments (3)

filezilla-pubkey-select.png (53.3 KB ) - added by Jeffrey Walton 2 years ago.
Browse for Key File dialog
filezilla-private-key.png (90.9 KB ) - added by Jeffrey Walton 2 years ago.
keyfile-envvars.patch (4.1 KB ) - added by Jeffrey Walton 2 years ago.
The attached patch may help with key file envvars. I was not able to test it because I cannot get SVN trunk to configure on Ubuntu 20.04 LTS, x86_64, fully patched.

Download all attachments as: .zip

Change History (9)

by Jeffrey Walton, 2 years ago

Attachment: filezilla-pubkey-select.png added

Browse for Key File dialog

comment:1 by Jeffrey Walton, 2 years ago

Description: modified (diff)

comment:2 by Jeffrey Walton, 2 years ago

Description: modified (diff)
Keywords: sftp .ssh authroized_keys added

comment:3 by Jeffrey Walton, 2 years ago

Description: modified (diff)

by Jeffrey Walton, 2 years ago

Attachment: filezilla-private-key.png added

comment:4 by Jeffrey Walton, 2 years ago

This is unusual, too. When I explicitly type the filename in the Key File box, it says the private key is not a private key. The error is very unexpected.


by Jeffrey Walton, 2 years ago

Attachment: keyfile-envvars.patch added

The attached patch may help with key file envvars. I was not able to test it because I cannot get SVN trunk to configure on Ubuntu 20.04 LTS, x86_64, fully patched.

comment:5 by Jeffrey Walton, 2 years ago

Here's a related bug when trying to test an updated Filezilla client using SVN trunk on Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006554.

comment:6 by Tim Kosse, 2 years ago

Resolution: fixed
Status: newclosed

We're making a small change to the file types, defaulting to * instead of *.* for the All Files filter on non-Windows systems.

One remark: Why does the file picker not have a text input box to manually input a file name? Please report this serious design deficit to the GTK+ developers, they for no reason seemed to have removed this important feature in GTK+3.

Note: See TracTickets for help on using tickets.