PhilippC / keepass2android

Password manager app for Android
https://play.google.com/store/apps/details?id=keepass2android.keepass2android
GNU General Public License v3.0
4.75k stars 382 forks source link

[QUESTION] My old tablet is running Android 7.0 and I'm connecting to my Raspberry Pi server via SFTP. Since the latest update from Keepass2Android to 1.09e-r7 it fails to connect. The log on the server says : server sshd[12976]: error: Received disconnect from 192.168.1.38 port 40834:3: java.security.NoSuchAlgorithmException: EC AlgorithmParameters not available [preauth] Could it be the OpenSSH SFTP implementation is not up to standards, or has something been overlooked in Keepass2Android? #2366

Open ingpjb opened 1 year ago

hyproman commented 1 year ago

My guess (and it's just a guess) is that your OpenSSH SFTP server is asking/telling KP2A to use Elliptic Curve (EC) encryption algorithm, and unfortunately that algorithm is only supported for Android 8+.

Do you know which OpenSSH version you are running on the server?

ingpjb commented 1 year ago

Hi Rick,

My server is running the following Open-SSH implementation :

OpenSSH_8.4p1 Raspbian-5+deb11u1, OpenSSL 1.1.1n 15 Mar 2022

When I check wih sudo sshd -T | grep "\ciphers|macs|kexalgorithms)" I get the following results :

gssapikexalgorithms gss-group14-sha256-,gss-group16-sha512-,gss-nistp256-sha256-,gss-curve25519-sha256-,gss-group14-sha1-,gss-gex-sha1- ciphers @.,aes128-ctr,aes192-ctr,aes256-ctr, @*.**@*. macs @*.**@*., @*.**@*., @*.**@*.**@. ,hmac-sha2-256,hmac-sha2-512,hmac-sha1 kexalgorithms @.*** ,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256

or with ssh -Q mac :

hmac-sha1 hmac-sha1-96 hmac-sha2-256 hmac-sha2-512 hmac-md5 hmac-md5-96 @. @. @. @. @. @. @. @. @. @.

But I'm not sure what would be the item of interest. Does the output actually show EC is not supported ?

Peter

Op di 27 jun 2023 om 01:53 schreef Rick Brown @.***>:

My guess (and it's just a guess) is that your OpenSSH SFTP server is asking/telling KP2A to use Elliptic Curve (EC) encryption algorithm, and unfortunately that algorithm is only supported for Android 8+.

Do you know which OpenSSH version you are running on the server?

— Reply to this email directly, view it on GitHub https://github.com/PhilippC/keepass2android/issues/2366#issuecomment-1608483582, or unsubscribe https://github.com/notifications/unsubscribe-auth/AKHYC57RA37BBJPVZEAA4IDXNIOIBANCNFSM6AAAAAAZPDMD6U . You are receiving this because you authored the thread.Message ID: @.***>

hyproman commented 1 year ago

Hi Peter,

Thanks for the info. It looks like your server version is recent, which is good for security, but I do think that it is likely the reason it isn't playing nicely with your older version of Android.

Recently the library that KP2A uses to communicate over SSH/SFTP was updated. I'm wondering if that's also a contributing factor.

Unfortunately I think the way to get more insight is to enable debug logging in that library code, which would need some coding work (it appears to be permanently muted as it stands now). I will try to tackle this next week (I'm not available until then, unfortunately).

In the meantime if @PhilippC has any suggestions, all the better.

hyproman commented 1 year ago

@ingpjb I have opened a pull request that adds the ability to enable SSH/SFTP debug logging. It has not yet been merged, but Github has built a debug APK that can be installed here

A few things to be aware of before installing:

  1. This build is based on master, rather than v1.09e-r7, the latest public release. As such, the app may be unstable. I have built and run my changes locally on v1.09e-r7, but Github won't let me open a pull request to merge into any branch other than master (in other words, I can't get Github to build a patched release version).
  2. It is very possible that installing this APK will clear out all of your previous settings (and local databases!). It might not even install without first uninstalling the unpatched version.
  3. Upon install, Android will probably complain one or more times about the APK not being signed and/or not being able to verify the author. This is a side-effect of installing a non-release build, which I can't do anything about. At least Github is building it based on the base repo + changes in my PR.
  4. Since this is a debug build, the app icon will be named KP2ADbg.
  5. The debug build logs a lot of things to android log (logcat), including sensitive information about the SSH connection. I would not recommend installing it unless you have complete control of the device.
  6. Similarly, KP2A's "Use log file" and "Send debug log..." features will likely also contain sensitive information, so be very very sure to examine/sanitize any logs before making them available to anyone.

Assuming you want to go ahead with trying out the patched build and getting some SSH logging to examine:

  1. Download the zip, extract the APK, move it to the phone, and install. If install fails, try uninstalling KP2A first.
  2. Open KP2ADbg. Unfortunately you won't be able to immediately access Settings from here. The easiest way to get there is to simply create a new, local, dummy database.
  3. Once that database has been created, you should end up at the Unlock Database screen. Tap the hamburger icon, then Settings, App, Log-File for Debugging.
  4. Check "Use log file" and "SFTP debug logging" boxes.
  5. Swipe back to the Unlock Database screen.
  6. Tap "Change Database", then "Open file...", then "SFTP (SSH File Transfer)". and enter your connection details.
  7. Tapping OK should eventually fail (NoSuchAlgorithmException), but the debug log file should now contain a bunch of SSH debug info.
  8. Go back to Unlock Database, tap the hamburger, Settings, App, Log-File for Debugging.
  9. Tap "Send debug log..." which should bring up the Share flow. I recommend sending an email to yourself, or somehow getting the log details visible privately, so that you can sanitize any sensitive information.
  10. The log lines I have exposed should all be prefixed with "KP2AJFS[JSch]". However, I believe the existing KP2A logs can also contain sensitive info!

All this, to hopefully get some logging that sheds some light on what's going on with your connection.

ingpjb commented 1 year ago

@hyproman

I've done all you described, and this is the result (the ssh part that is) :

18-7-2023 19:10:32:453 -- StartSelectFile sftp I KP2AJFS[JSch] Connecting to xxx.xxx.x.xx port yyyy I KP2AJFS[JSch] Connection established I KP2AJFS[JSch] Remote version string: SSH-2.0-OpenSSH_8.4p1 Raspbian-5+deb11u1 I KP2AJFS[JSch] Local version string: SSH-2.0-JSCH_0.2.5 I KP2AJFS[JSch] CheckCiphers: chacha20-poly1305@openssh.com I KP2AJFS[JSch] CheckKexes: curve25519-sha256,curve25519-sha256@libssh.org,curve448-sha512 I KP2AJFS[JSch] curve25519-sha256 is not available. I KP2AJFS[JSch] curve25519-sha256@libssh.org is not available. I KP2AJFS[JSch] curve448-sha512 is not available. D KP2AJFS[JSch] kex proposal before removing unavailable algos is: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 D KP2AJFS[JSch] kex proposal after removing unavailable algos is: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] CheckSignatures: ssh-ed25519,ssh-ed448 I KP2AJFS[JSch] ssh-ed25519 is not available. I KP2AJFS[JSch] ssh-ed448 is not available. D KP2AJFS[JSch] server_host_key proposal before removing unavailable algos is: ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after removing unavailable algos is: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal before known_host reordering is: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after known_host reordering is: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] SSH_MSG_KEXINIT sent I KP2AJFS[JSch] SSH_MSG_KEXINIT received I KP2AJFS[JSch] kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] kex: server: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: client: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c I KP2AJFS[JSch] kex: client: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: algorithm: ecdh-sha2-nistp256 I KP2AJFS[JSch] kex: host key algorithm: ecdsa-sha2-nistp256 I KP2AJFS[JSch] kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] SSH_MSG_KEX_ECDH_INIT sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_ECDH_REPLY I KP2AJFS[JSch] Disconnecting from xxx.xxx.x.xx port yyyy 18-7-2023 19:10:58:141 -- Session.connect: java.security.NoSuchAlgorithmException: EC AlgorithmParameters not available 18-7-2023 19:10:58:143 -- System.Exception: Session.connect: java.security.NoSuchAlgorithmException: EC AlgorithmParameters not available ---> Java.Lang.Exception: Session.connect: java.security.NoSuchAlgorithmException: EC AlgorithmParameters not available ---> Java.Security.NoSuchAlgorithmException: EC AlgorithmParameters not available --- End of inner exception stack trace --- at Java.Interop.JniEnvironment+InstanceMethods.CallObjectMethod (Java.Interop.JniObjectReference instance, Java.Interop.JniMethodInfo method, Java.Interop.JniArgumentValue args) [0x0006e] in <5b54a83ca83746088021e5b1e5efb5bd>:0 at Java.Interop.JniPeerMembers+JniInstanceMethods.InvokeVirtualObjectMethod (System.String encodedMember, Java.Interop.IJavaPeerable self, Java.Interop.JniArgumentValue parameters) [0x0003c] in <5b54a83ca83746088021e5b1e5efb5bd>:0 at Keepass2android.Javafilestorage.SftpStorage.GetFileEntry (System.String filename) [0x0002b] in :0 at keepass2android.Io.JavaFileStorage.GetFileDescription (KeePassLib.Serialization.IOConnectionInfo ioc) [0x00010] in <80bc09c3ab2a4603bf74397dfbea1f04>:0 --- End of inner exception stack trace --- at keepass2android.Io.JavaFileStorage.GetFileDescription (KeePassLib.Serialization.IOConnectionInfo ioc) [0x00035] in <80bc09c3ab2a4603bf74397dfbea1f04>:0 at keepass2android.Io.OfflineSwitchableFileStorage.GetFileDescription (KeePassLib.Serialization.IOConnectionInfo ioc) [0x00001] in <80bc09c3ab2a4603bf74397dfbea1f04>:0 at keepass2android.Io.CachingFileStorage.GetFileDescription (KeePassLib.Serialization.IOConnectionInfo ioc) [0x00001] in <80bc09c3ab2a4603bf74397dfbea1f04>:0 at keepass2android.FileChooserFileProvider.GetFileEntry (System.String filename, Java.Lang.StringBuilder errorMessageBuilder) [0x00015] in :0 18-7-2023 19:11:02:904 -- onAR

By the way : I had added the key from the new instance to the authorized keys on the server.

Regards, Peter

hyproman commented 1 year ago

@ingpjb thanks for being a brave soul and running that build. I'm far from an SSH expert but I think we're making progress.

I've opened another PR: #2386 It contains the work of the previous build and adds the ability to manipulate two algorithm priority lists that I believe relate to your problem.

Essentially this adds two text fields to the SFTP Credentials dialog box: one for Key Exchange algorithms and one for Server Host Key algorithms. You can use these fields to add/remove algorithms used in the default library configuration (see the PR description for how to use them).

If you're up for it, if you could install the artifact built against this latest PR, and (I'm guessing) add -ec* into those fields (either by creating a new connection or editing your existing one). See if you can connect to your server. Either way, I think it would be helpful to once again enable SSH debugging and post your updated results. Unfortunately I don't have anything running android 7 so I'm going on my best guesses.

Note: all the same disclaimers and caveats from the last test build also apply to this one (including the sensitive data warning). I've tested it a fair amount so far and it seems to be running fine, but it's certainly not a production release.

hyproman commented 1 year ago

By the way, the build artifact for the latest PR can be downloaded from here

ingpjb commented 1 year ago

@hyproman Sorry it took a while before I had time to do the next experiment. I've installed the new APK, added the new key to the authorized keys on my server, activated SFTP debug logging and connected to my KeePass dbase using -ec*. Here is the sanitized output:

4-8-2023 10:07:24:257 -- StartSelectFile sftp I KP2AJFS[JSch] Connecting to SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Connection established I KP2AJFS[JSch] Remote version string: SSH-2.0-OpenSSH_8.4p1 Raspbian-5+deb11u1 I KP2AJFS[JSch] Local version string: SSH-2.0-JSCH_0.2.5 I KP2AJFS[JSch] CheckCiphers: chacha20-poly1305@openssh.com I KP2AJFS[JSch] CheckKexes: curve25519-sha256,curve25519-sha256@libssh.org,curve448-sha512 I KP2AJFS[JSch] curve25519-sha256 is not available. I KP2AJFS[JSch] curve25519-sha256@libssh.org is not available. I KP2AJFS[JSch] curve448-sha512 is not available. D KP2AJFS[JSch] kex proposal before removing unavailable algos is: curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 D KP2AJFS[JSch] kex proposal after removing unavailable algos is: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] CheckSignatures: ssh-ed25519,ssh-ed448 I KP2AJFS[JSch] ssh-ed25519 is not available. I KP2AJFS[JSch] ssh-ed448 is not available. D KP2AJFS[JSch] server_host_key proposal before removing unavailable algos is: ssh-ed25519,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after removing unavailable algos is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal before known_host reordering is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after known_host reordering is: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] SSH_MSG_KEXINIT sent I KP2AJFS[JSch] SSH_MSG_KEXINIT received I KP2AJFS[JSch] kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] kex: server: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: client: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c I KP2AJFS[JSch] kex: client: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: algorithm: diffie-hellman-group-exchange-sha256 I KP2AJFS[JSch] kex: host key algorithm: rsa-sha2-512 I KP2AJFS[JSch] kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_REQUEST(2048<3072<8192) sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_GROUP I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_INIT sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_REPLY I KP2AJFS[JSch] ssh_rsa_verify: rsa-sha2-512 signature true W KP2AJFS[JSch] Permanently added 'SFTP-SERVER' (RSA) to the list of known hosts. I KP2AJFS[JSch] SSH_MSG_NEWKEYS sent I KP2AJFS[JSch] SSH_MSG_NEWKEYS received I KP2AJFS[JSch] SSH_MSG_SERVICE_REQUEST sent I KP2AJFS[JSch] SSH_MSG_EXT_INFO received I KP2AJFS[JSch] server-sig-algs=ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com I KP2AJFS[JSch] SSH_MSG_SERVICE_ACCEPT received I KP2AJFS[JSch] Authentications that can continue: publickey,password I KP2AJFS[JSch] Next authentication method: publickey D KP2AJFS[JSch] PubkeyAcceptedAlgorithms = ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] Signature algorithms unavailable for non-agent identities = [ssh-ed25519, ssh-ed448] D KP2AJFS[JSch] PubkeyAcceptedAlgorithms in server-sig-algs = [ssh-ed25519, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, rsa-sha2-512, rsa-sha2-256] D KP2AJFS[JSch] rsa-sha2-512 preauth success D KP2AJFS[JSch] rsa-sha2-512 auth success I KP2AJFS[JSch] Authentication succeeded (publickey). I KP2AJFS[JSch] Disconnecting from SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Caught an exception, leaving main loop due to Socket closed I KP2AJFS[JSch] Connecting to SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Connection established I KP2AJFS[JSch] Remote version string: SSH-2.0-OpenSSH_8.4p1 Raspbian-5+deb11u1 I KP2AJFS[JSch] Local version string: SSH-2.0-JSCH_0.2.5 I KP2AJFS[JSch] CheckCiphers: chacha20-poly1305@openssh.com I KP2AJFS[JSch] CheckKexes: curve25519-sha256,curve25519-sha256@libssh.org,curve448-sha512 I KP2AJFS[JSch] curve25519-sha256 is not available. I KP2AJFS[JSch] curve25519-sha256@libssh.org is not available. I KP2AJFS[JSch] curve448-sha512 is not available. D KP2AJFS[JSch] kex proposal before removing unavailable algos is: curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 D KP2AJFS[JSch] kex proposal after removing unavailable algos is: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] CheckSignatures: ssh-ed25519,ssh-ed448 I KP2AJFS[JSch] ssh-ed25519 is not available. I KP2AJFS[JSch] ssh-ed448 is not available. D KP2AJFS[JSch] server_host_key proposal before removing unavailable algos is: ssh-ed25519,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after removing unavailable algos is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal before known_host reordering is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after known_host reordering is: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] SSH_MSG_KEXINIT sent I KP2AJFS[JSch] SSH_MSG_KEXINIT received I KP2AJFS[JSch] kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] kex: server: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: client: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c I KP2AJFS[JSch] kex: client: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: algorithm: diffie-hellman-group-exchange-sha256 I KP2AJFS[JSch] kex: host key algorithm: rsa-sha2-512 I KP2AJFS[JSch] kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_REQUEST(2048<3072<8192) sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_GROUP I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_INIT sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_REPLY I KP2AJFS[JSch] ssh_rsa_verify: rsa-sha2-512 signature true I KP2AJFS[JSch] Host 'SFTP-SERVER' is known and matches the RSA host key I KP2AJFS[JSch] SSH_MSG_NEWKEYS sent I KP2AJFS[JSch] SSH_MSG_NEWKEYS received I KP2AJFS[JSch] SSH_MSG_SERVICE_REQUEST sent I KP2AJFS[JSch] SSH_MSG_EXT_INFO received I KP2AJFS[JSch] server-sig-algs=ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com I KP2AJFS[JSch] SSH_MSG_SERVICE_ACCEPT received I KP2AJFS[JSch] Authentications that can continue: publickey,password I KP2AJFS[JSch] Next authentication method: publickey D KP2AJFS[JSch] PubkeyAcceptedAlgorithms = ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] Signature algorithms unavailable for non-agent identities = [ssh-ed25519, ssh-ed448] D KP2AJFS[JSch] PubkeyAcceptedAlgorithms in server-sig-algs = [ssh-ed25519, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, rsa-sha2-512, rsa-sha2-256] D KP2AJFS[JSch] rsa-sha2-512 preauth success D KP2AJFS[JSch] rsa-sha2-512 auth success I KP2AJFS[JSch] Authentication succeeded (publickey). I KP2AJFS[JSch] Disconnecting from SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Caught an exception, leaving main loop due to Socket closed I KP2AJFS[JSch] Connecting to SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Connection established I KP2AJFS[JSch] Connecting to SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Connection established I KP2AJFS[JSch] Remote version string: SSH-2.0-OpenSSH_8.4p1 Raspbian-5+deb11u1 I KP2AJFS[JSch] Remote version string: SSH-2.0-OpenSSH_8.4p1 Raspbian-5+deb11u1 I KP2AJFS[JSch] Local version string: SSH-2.0-JSCH_0.2.5 I KP2AJFS[JSch] Local version string: SSH-2.0-JSCH_0.2.5 I KP2AJFS[JSch] CheckCiphers: chacha20-poly1305@openssh.com I KP2AJFS[JSch] CheckCiphers: chacha20-poly1305@openssh.com I KP2AJFS[JSch] CheckKexes: curve25519-sha256,curve25519-sha256@libssh.org,curve448-sha512 I KP2AJFS[JSch] CheckKexes: curve25519-sha256,curve25519-sha256@libssh.org,curve448-sha512 I KP2AJFS[JSch] curve25519-sha256 is not available. I KP2AJFS[JSch] curve25519-sha256 is not available. I KP2AJFS[JSch] curve25519-sha256@libssh.org is not available. I KP2AJFS[JSch] curve25519-sha256@libssh.org is not available. I KP2AJFS[JSch] curve448-sha512 is not available. I KP2AJFS[JSch] curve448-sha512 is not available. D KP2AJFS[JSch] kex proposal before removing unavailable algos is: curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 D KP2AJFS[JSch] kex proposal before removing unavailable algos is: curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 D KP2AJFS[JSch] kex proposal after removing unavailable algos is: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 D KP2AJFS[JSch] kex proposal after removing unavailable algos is: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] CheckSignatures: ssh-ed25519,ssh-ed448 I KP2AJFS[JSch] CheckSignatures: ssh-ed25519,ssh-ed448 I KP2AJFS[JSch] ssh-ed25519 is not available. I KP2AJFS[JSch] ssh-ed25519 is not available. I KP2AJFS[JSch] ssh-ed448 is not available. I KP2AJFS[JSch] ssh-ed448 is not available. D KP2AJFS[JSch] server_host_key proposal before removing unavailable algos is: ssh-ed25519,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal before removing unavailable algos is: ssh-ed25519,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after removing unavailable algos is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after removing unavailable algos is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal before known_host reordering is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal before known_host reordering is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after known_host reordering is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after known_host reordering is: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] SSH_MSG_KEXINIT sent I KP2AJFS[JSch] SSH_MSG_KEXINIT sent I KP2AJFS[JSch] SSH_MSG_KEXINIT received I KP2AJFS[JSch] SSH_MSG_KEXINIT received I KP2AJFS[JSch] kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] kex: server: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 I KP2AJFS[JSch] kex: server: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: client: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c I KP2AJFS[JSch] kex: client: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c I KP2AJFS[JSch] kex: client: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] kex: client: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: algorithm: diffie-hellman-group-exchange-sha256 I KP2AJFS[JSch] kex: algorithm: diffie-hellman-group-exchange-sha256 I KP2AJFS[JSch] kex: host key algorithm: rsa-sha2-512 I KP2AJFS[JSch] kex: host key algorithm: rsa-sha2-512 I KP2AJFS[JSch] kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_REQUEST(2048<3072<8192) sent I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_REQUEST(2048<3072<8192) sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_GROUP I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_GROUP I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_INIT sent I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_INIT sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_REPLY I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_REPLY I KP2AJFS[JSch] ssh_rsa_verify: rsa-sha2-512 signature true I KP2AJFS[JSch] ssh_rsa_verify: rsa-sha2-512 signature true I KP2AJFS[JSch] Host 'SFTP-SERVER' is known and matches the RSA host key I KP2AJFS[JSch] Host 'SFTP-SERVER' is known and matches the RSA host key I KP2AJFS[JSch] SSH_MSG_NEWKEYS sent I KP2AJFS[JSch] SSH_MSG_NEWKEYS sent I KP2AJFS[JSch] SSH_MSG_NEWKEYS received I KP2AJFS[JSch] SSH_MSG_NEWKEYS received I KP2AJFS[JSch] SSH_MSG_SERVICE_REQUEST sent I KP2AJFS[JSch] SSH_MSG_SERVICE_REQUEST sent I KP2AJFS[JSch] SSH_MSG_EXT_INFO received I KP2AJFS[JSch] SSH_MSG_EXT_INFO received I KP2AJFS[JSch] server-sig-algs=ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com I KP2AJFS[JSch] server-sig-algs=ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com I KP2AJFS[JSch] SSH_MSG_SERVICE_ACCEPT received I KP2AJFS[JSch] SSH_MSG_SERVICE_ACCEPT received I KP2AJFS[JSch] Authentications that can continue: publickey,password I KP2AJFS[JSch] Next authentication method: publickey D KP2AJFS[JSch] PubkeyAcceptedAlgorithms = ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] Signature algorithms unavailable for non-agent identities = [ssh-ed25519, ssh-ed448] I KP2AJFS[JSch] Authentications that can continue: publickey,password D KP2AJFS[JSch] PubkeyAcceptedAlgorithms in server-sig-algs = [ssh-ed25519, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, rsa-sha2-512, rsa-sha2-256] I KP2AJFS[JSch] Next authentication method: publickey D KP2AJFS[JSch] PubkeyAcceptedAlgorithms = ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] Signature algorithms unavailable for non-agent identities = [ssh-ed25519, ssh-ed448] D KP2AJFS[JSch] PubkeyAcceptedAlgorithms in server-sig-algs = [ssh-ed25519, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, rsa-sha2-512, rsa-sha2-256] D KP2AJFS[JSch] rsa-sha2-512 preauth success D KP2AJFS[JSch] rsa-sha2-512 preauth success D KP2AJFS[JSch] rsa-sha2-512 auth success D KP2AJFS[JSch] rsa-sha2-512 auth success I KP2AJFS[JSch] Authentication succeeded (publickey). I KP2AJFS[JSch] Authentication succeeded (publickey). I KP2AJFS[JSch] Disconnecting from SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Caught an exception, leaving main loop due to Socket closed I KP2AJFS[JSch] Connecting to SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Connection established I KP2AJFS[JSch] Remote version string: SSH-2.0-OpenSSH_8.4p1 Raspbian-5+deb11u1 I KP2AJFS[JSch] Local version string: SSH-2.0-JSCH_0.2.5 I KP2AJFS[JSch] CheckCiphers: chacha20-poly1305@openssh.com I KP2AJFS[JSch] CheckKexes: curve25519-sha256,curve25519-sha256@libssh.org,curve448-sha512 I KP2AJFS[JSch] curve25519-sha256 is not available. I KP2AJFS[JSch] curve25519-sha256@libssh.org is not available. I KP2AJFS[JSch] curve448-sha512 is not available. D KP2AJFS[JSch] kex proposal before removing unavailable algos is: curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 D KP2AJFS[JSch] kex proposal after removing unavailable algos is: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] CheckSignatures: ssh-ed25519,ssh-ed448 I KP2AJFS[JSch] ssh-ed25519 is not available. I KP2AJFS[JSch] ssh-ed448 is not available. D KP2AJFS[JSch] server_host_key proposal before removing unavailable algos is: ssh-ed25519,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after removing unavailable algos is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal before known_host reordering is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after known_host reordering is: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] SSH_MSG_KEXINIT sent I KP2AJFS[JSch] SSH_MSG_KEXINIT received I KP2AJFS[JSch] kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] kex: server: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: client: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c I KP2AJFS[JSch] kex: client: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: algorithm: diffie-hellman-group-exchange-sha256 I KP2AJFS[JSch] kex: host key algorithm: rsa-sha2-512 I KP2AJFS[JSch] kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_REQUEST(2048<3072<8192) sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_GROUP I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_INIT sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_REPLY I KP2AJFS[JSch] ssh_rsa_verify: rsa-sha2-512 signature true I KP2AJFS[JSch] Host 'SFTP-SERVER' is known and matches the RSA host key I KP2AJFS[JSch] SSH_MSG_NEWKEYS sent I KP2AJFS[JSch] SSH_MSG_NEWKEYS received I KP2AJFS[JSch] SSH_MSG_SERVICE_REQUEST sent I KP2AJFS[JSch] SSH_MSG_EXT_INFO received I KP2AJFS[JSch] server-sig-algs=ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com I KP2AJFS[JSch] SSH_MSG_SERVICE_ACCEPT received I KP2AJFS[JSch] Authentications that can continue: publickey,password I KP2AJFS[JSch] Next authentication method: publickey D KP2AJFS[JSch] PubkeyAcceptedAlgorithms = ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] Signature algorithms unavailable for non-agent identities = [ssh-ed25519, ssh-ed448] D KP2AJFS[JSch] PubkeyAcceptedAlgorithms in server-sig-algs = [ssh-ed25519, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, rsa-sha2-512, rsa-sha2-256] D KP2AJFS[JSch] rsa-sha2-512 preauth success D KP2AJFS[JSch] rsa-sha2-512 auth success I KP2AJFS[JSch] Authentication succeeded (publickey). I KP2AJFS[JSch] Disconnecting from SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Caught an exception, leaving main loop due to Socket closed I KP2AJFS[JSch] Connecting to SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Connection established I KP2AJFS[JSch] Remote version string: SSH-2.0-OpenSSH_8.4p1 Raspbian-5+deb11u1 I KP2AJFS[JSch] Local version string: SSH-2.0-JSCH_0.2.5 I KP2AJFS[JSch] CheckCiphers: chacha20-poly1305@openssh.com I KP2AJFS[JSch] CheckKexes: curve25519-sha256,curve25519-sha256@libssh.org,curve448-sha512 I KP2AJFS[JSch] curve25519-sha256 is not available. I KP2AJFS[JSch] curve25519-sha256@libssh.org is not available. I KP2AJFS[JSch] curve448-sha512 is not available. D KP2AJFS[JSch] kex proposal before removing unavailable algos is: curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 D KP2AJFS[JSch] kex proposal after removing unavailable algos is: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] CheckSignatures: ssh-ed25519,ssh-ed448 I KP2AJFS[JSch] ssh-ed25519 is not available. I KP2AJFS[JSch] ssh-ed448 is not available. D KP2AJFS[JSch] server_host_key proposal before removing unavailable algos is: ssh-ed25519,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after removing unavailable algos is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal before known_host reordering is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after known_host reordering is: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] SSH_MSG_KEXINIT sent I KP2AJFS[JSch] SSH_MSG_KEXINIT received I KP2AJFS[JSch] kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] kex: server: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: client: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c I KP2AJFS[JSch] kex: client: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: algorithm: diffie-hellman-group-exchange-sha256 I KP2AJFS[JSch] kex: host key algorithm: rsa-sha2-512 I KP2AJFS[JSch] kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_REQUEST(2048<3072<8192) sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_GROUP I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_INIT sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_REPLY I KP2AJFS[JSch] ssh_rsa_verify: rsa-sha2-512 signature true I KP2AJFS[JSch] Host 'SFTP-SERVER' is known and matches the RSA host key I KP2AJFS[JSch] SSH_MSG_NEWKEYS sent I KP2AJFS[JSch] SSH_MSG_NEWKEYS received I KP2AJFS[JSch] SSH_MSG_SERVICE_REQUEST sent I KP2AJFS[JSch] SSH_MSG_EXT_INFO received I KP2AJFS[JSch] server-sig-algs=ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com I KP2AJFS[JSch] SSH_MSG_SERVICE_ACCEPT received I KP2AJFS[JSch] Authentications that can continue: publickey,password I KP2AJFS[JSch] Next authentication method: publickey D KP2AJFS[JSch] PubkeyAcceptedAlgorithms = ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] Signature algorithms unavailable for non-agent identities = [ssh-ed25519, ssh-ed448] D KP2AJFS[JSch] PubkeyAcceptedAlgorithms in server-sig-algs = [ssh-ed25519, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, rsa-sha2-512, rsa-sha2-256] D KP2AJFS[JSch] rsa-sha2-512 preauth success D KP2AJFS[JSch] rsa-sha2-512 auth success I KP2AJFS[JSch] Authentication succeeded (publickey). I KP2AJFS[JSch] Disconnecting from SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Caught an exception, leaving main loop due to Socket closed 4-8-2023 10:10:34:442 -- onAR 4-8-2023 10:10:34:443 -- base.onAR 4-8-2023 10:10:34:444 -- FileSelection returned content://USER2android.USER2android_debug.kp2afilechooser.kp2afile/file/sftp%3A%2F%2FUSER%3APASSWORD%40SFTP-SERVER%3ASSH-PORT%2Fhome%2FUSER%2Fdbase%2FDATABASE.kdbx%3Fkex%3D-ec%26server_host_key%3D-ec 4-8-2023 10:10:34:464 -- FileSelection returned filename sftp://USER:PASSWORD@SFTP-SERVER:SSH-PORT/PATH_TO/DATABASE.kdbx?kex=-ec&server_host_key=-ec 4-8-2023 10:10:34:572 -- PasswordActivity.OnCreate 6 4-8-2023 10:10:34:572 -- PasswordActivity:apptask= 6 4-8-2023 10:10:34:687 -- GetIocFromLaunchIntent() 4-8-2023 10:10:34:687 -- no keyprovider specified 4-8-2023 10:10:34:689 -- Reset keyfile 4-8-2023 10:10:34:696 -- PasswordActivity.OnStart 6 4-8-2023 10:10:34:699 -- PasswordActivity.OnResume 6 4-8-2023 10:10:34:700 -- DB null 6 4-8-2023 10:10:34:700 -- starting: True, Finishing: False, _performingLoad: False 4-8-2023 10:10:34:704 -- sftp://USER:PASSWORD@SFTP-SERVER:SSH-PORT/PATH_TO/DATABASE.kdbx?kex=-ec&server_host_key=-ec isCached = False 4-8-2023 10:10:34:708 -- Pre-loading database file starting 4-8-2023 10:10:34:709 -- sftp://USER:PASSWORD@SFTP-SERVER:SSH-PORT/PATH_TO/DATABASE.kdbx?kex=-ec&server_host_key=-ec isCached = False 4-8-2023 10:10:34:710 -- CFS: OpenWhenNoLocalChanges I KP2AJFS[JSch] Connecting to SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Connection established 4-8-2023 10:10:34:816 -- PasswordModeSpinner item selected: 0 I KP2AJFS[JSch] Remote version string: SSH-2.0-OpenSSH_8.4p1 Raspbian-5+deb11u1 I KP2AJFS[JSch] Local version string: SSH-2.0-JSCH_0.2.5 I KP2AJFS[JSch] CheckCiphers: chacha20-poly1305@openssh.com I KP2AJFS[JSch] CheckKexes: curve25519-sha256,curve25519-sha256@libssh.org,curve448-sha512 I KP2AJFS[JSch] curve25519-sha256 is not available. I KP2AJFS[JSch] curve25519-sha256@libssh.org is not available. I KP2AJFS[JSch] curve448-sha512 is not available. D KP2AJFS[JSch] kex proposal before removing unavailable algos is: curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 D KP2AJFS[JSch] kex proposal after removing unavailable algos is: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] CheckSignatures: ssh-ed25519,ssh-ed448 I KP2AJFS[JSch] ssh-ed25519 is not available. I KP2AJFS[JSch] ssh-ed448 is not available. D KP2AJFS[JSch] server_host_key proposal before removing unavailable algos is: ssh-ed25519,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after removing unavailable algos is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal before known_host reordering is: rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] server_host_key proposal after known_host reordering is: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] SSH_MSG_KEXINIT sent I KP2AJFS[JSch] SSH_MSG_KEXINIT received I KP2AJFS[JSch] kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 I KP2AJFS[JSch] kex: server: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: none,zlib@openssh.com I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: server: I KP2AJFS[JSch] kex: client: diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c I KP2AJFS[JSch] kex: client: rsa-sha2-512,rsa-sha2-256 I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: none I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: client: I KP2AJFS[JSch] kex: algorithm: diffie-hellman-group-exchange-sha256 I KP2AJFS[JSch] kex: host key algorithm: rsa-sha2-512 I KP2AJFS[JSch] kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_REQUEST(2048<3072<8192) sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_GROUP 4-8-2023 10:10:35:322 -- FileSelect.OnDestroyTrue I KP2AJFS[JSch] SSH_MSG_KEX_DH_GEX_INIT sent I KP2AJFS[JSch] expecting SSH_MSG_KEX_DH_GEX_REPLY I KP2AJFS[JSch] ssh_rsa_verify: rsa-sha2-512 signature true I KP2AJFS[JSch] Host 'SFTP-SERVER' is known and matches the RSA host key I KP2AJFS[JSch] SSH_MSG_NEWKEYS sent I KP2AJFS[JSch] SSH_MSG_NEWKEYS received I KP2AJFS[JSch] SSH_MSG_SERVICE_REQUEST sent I KP2AJFS[JSch] SSH_MSG_EXT_INFO received I KP2AJFS[JSch] server-sig-algs=ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com I KP2AJFS[JSch] SSH_MSG_SERVICE_ACCEPT received I KP2AJFS[JSch] Authentications that can continue: publickey,password I KP2AJFS[JSch] Next authentication method: publickey D KP2AJFS[JSch] PubkeyAcceptedAlgorithms = ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256 D KP2AJFS[JSch] Signature algorithms unavailable for non-agent identities = [ssh-ed25519, ssh-ed448] D KP2AJFS[JSch] PubkeyAcceptedAlgorithms in server-sig-algs = [ssh-ed25519, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, rsa-sha2-512, rsa-sha2-256] D KP2AJFS[JSch] rsa-sha2-512 preauth success D KP2AJFS[JSch] rsa-sha2-512 auth success I KP2AJFS[JSch] Authentication succeeded (publickey). I KP2AJFS[JSch] Disconnecting from SFTP-SERVER port SSH-PORT I KP2AJFS[JSch] Caught an exception, leaving main loop due to Socket closed 4-8-2023 10:10:41:558 -- CFS: Updated Cache 4-8-2023 10:10:41:581 -- Pre-loading database file completed 4-8-2023 10:10:47:296 -- sftp://USER:PASSWORD@SFTP-SERVER:SSH-PORT/PATH_TO/DATABASE.kdbx?kex=-ec&server_host_key=-ec isCached = True 4-8-2023 10:10:47:317 -- LockingActivity: OnActivityResult 4-8-2023 10:10:47:320 -- PasswordActivity.OnActivityResult 874348/1000 4-8-2023 10:10:47:419 -- status message: Initializing... 4-8-2023 10:10:47:421 -- status submessage: 4-8-2023 10:10:47:505 -- status message: Database wordt geladen…

hyproman commented 1 year ago

@ingpjb It looks to me that you can now connect to your SFTP server, is that correct?

I KP2AJFS[JSch] kex: algorithm: diffie-hellman-group-exchange-sha256
I KP2AJFS[JSch] kex: host key algorithm: rsa-sha2-512
...
D KP2AJFS[JSch] rsa-sha2-512 preauth success
D KP2AJFS[JSch] rsa-sha2-512 auth success
I KP2AJFS[JSch] Authentication succeeded (publickey).

Assuming that is the case, unfortunately that's about as far as I can take this issue. @PhilippC would need to accept the changes in the PR into the mainline (or possibly provide a different/better solution that he feels comfortable with) in order to see this in a non-debug build of KP2A.

On the other hand, if you are still having connectivity problems, I can try adding more debug information. From the logs, I don't see anything out of the ordinary.

ingpjb commented 1 year ago

@hyproman Connecting to the SFTP server and opening the KeePass database went well. Something you've changed/added to the build solved the problem. So, whats next?

hyproman commented 1 year ago

@ingpjb I'm glad to hear it! Unfortunately as I mentioned in my last comment, getting this merged into the production app is out of my hands. It's something that @PhilippC will need to review/approve/merge. I don't have permission to do it.

I have revisited the PR (#2386) and added more documentation and otherwise polished things up a bit. Hopefully Phillip will have a chance to review it.

In the meantime, I suppose you could continue running the debug version with my changes. I don't think there's any huge downside, other than it's not the official app. I guess that's something you will need to decide for yourself while we wait for Phillip's feedback.

ingpjb commented 1 year ago

@hyproman Oké Rick. I'll keep using your debug versionfor now, after all its just on my very old tablet ;-) When a new release comes available I'll give it a try. Thanks for your all your efforts adn good luck!