CoreELEC 8.95.6 SFTP public key auth doesnt work

Hello,

i have problems with the addon vfs.sftp.
The Private key is on the box under /storage/.ssh/id_rsa
The public key is in the authorized_keys file on the server.

Other ssh client can connect without problems.

When i try to add the media source

kodi.log

10:30:07.913 T:4091179024   ERROR: AddOnLog: SFTP support: SFTPSession: No authentication method successful
10:30:07.913 T:4091179024   ERROR: AddOnLog: SFTP support: SFTPSession: Not connected, can't list directory ''
10:30:07.913 T:4091179024   ERROR: GetDirectory - Error getting sftp|ssh://USERNAME@**DNS**:**PORT**/
10:30:07.913 T:4091179024   ERROR: CGUIDialogFileBrowser::GetDirectory(sftp|ssh://USERNAME@**DNS**:**PORT**/) failed

ssh USER@DNS -pPORT -vvvvvvv

OpenSSH_7.5p1, OpenSSL 1.0.2p  14 Aug 2018
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "**DNS**" port **PORT**
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to **DNS** [**IP**] port **PORT**.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /storage/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /storage/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /storage/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /storage/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /storage/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /storage/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /storage/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /storage/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.5-hpn14v5
debug1: match: OpenSSH_7.5-hpn14v5 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to **DNS**:**PORT** as '**USER**'
debug3: put_host_port: [**DNS**]:**PORT**
debug3: hostkeys_foreach: reading file "/storage/.ssh/known_hosts"
debug3: record_hostkey: found key type ED25519 in file /storage/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [**DNS**]:**PORT**
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01 openssh. com,ssh-ed25519
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,none
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,none
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-ed25519 SHA256:Wm3ToT3gV3I3Iv9tS6686ZeijSJWo1A1fu16NIe6+JI
debug3: put_host_port: [**IP**]:**PORT**
debug3: put_host_port: [**DNS**]:**PORT**
debug3: hostkeys_foreach: reading file "/storage/.ssh/known_hosts"
debug3: record_hostkey: found key type ED25519 in file /storage/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [**DNS**]:**PORT**
debug3: hostkeys_foreach: reading file "/storage/.ssh/known_hosts"
debug3: record_hostkey: found key type ED25519 in file /storage/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [**IP**]:**PORT**
debug1: Host '[**DNS**]:**PORT**' is known and matches the ED25519 host key.
debug1: Found key in /storage/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: **USER**@**DNS** (0xab570f00), agent
debug2: key: /storage/.ssh/id_rsa (0xab56ddc0)
debug2: key: /storage/.ssh/id_dsa ((nil))
debug2: key: /storage/.ssh/id_ecdsa ((nil))
debug2: key: /storage/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: user@pc
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Offering RSA public key: /storage/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /storage/.ssh/id_dsa
debug3: no such identity: /storage/.ssh/id_dsa
debug1: Trying private key: /storage/.ssh/id_ecdsa
debug3: no such identity: /storage/.ssh/id_ecdsa
debug1: Trying private key: /storage/.ssh/id_ed25519
debug3: no such identity: /storage/.ssh/id_ed25519
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).

The log on the server

sshd[80378]: Connection closed by authenticating user **USER** **IP** port 40644 [preauth]