skip to Main Content

I’m working with a git repository, connecting with it by using a ssh key.

It worked fine until today. I was performing a pull and I’ve obtained the following ssh error:

sign_and_send_pubkey: no mutual signature supported

And then it asks for a password for the git user of the server (that I don’t have).

It’s strange because it always worked before. This is the output with the diagnostic log of ssh:

$ GIT_SSH_COMMAND="ssh -vvvv" git pull origin Develop
OpenSSH_8.8p1, OpenSSL 1.1.1m  14 Dec 2021
debug1: Reading configuration data /c/Users/myuser/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolve_canonicalize: hostname SERVER.IP.ADDRESS is address
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/c/Users/myuser/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/c/Users/myuser/.ssh/known_hosts2'
debug3: ssh_connect_direct: entering
debug1: Connecting to SERVER.IP.ADDRESS [SERVER.IP.ADDRESS] port 22.
debug3: set_sock_tos: set socket 4 IP_TOS 0x48
debug1: Connection established.
debug1: identity file /c/Users/myuser/.ssh/id_rsa type -1
debug1: identity file /c/Users/myuser/.ssh/id_rsa-cert type -1
debug1: identity file /c/Users/myuser/.ssh/id_dsa type -1
debug1: identity file /c/Users/myuser/.ssh/id_dsa-cert type -1
debug1: identity file /c/Users/myuser/.ssh/id_ecdsa type -1
debug1: identity file /c/Users/myuser/.ssh/id_ecdsa-cert type -1
debug1: identity file /c/Users/myuser/.ssh/id_ecdsa_sk type -1
debug1: identity file /c/Users/myuser/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /c/Users/myuser/.ssh/id_ed25519 type -1
debug1: identity file /c/Users/myuser/.ssh/id_ed25519-cert type -1
debug1: identity file /c/Users/myuser/.ssh/id_ed25519_sk type -1
debug1: identity file /c/Users/myuser/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /c/Users/myuser/.ssh/id_xmss type -1
debug1: identity file /c/Users/myuser/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.8
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1.4
debug1: compat_banner: match: OpenSSH_5.9p1 Debian-5ubuntu1.4 pat OpenSSH_5* compat 0x0c000002
debug2: fd 4 setting O_NONBLOCK
debug1: Authenticating to SERVER.IP.ADDRESS:22 as 'git'
debug3: record_hostkey: found key type ECDSA in file /c/Users/myuser/.ssh/known_hosts:1
debug3: load_hostkeys_file: loaded 1 keys from SERVER.IP.ADDRESS
debug1: load_hostkeys: fopen /c/Users/myuser/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],ecdsa-sha2-nistp256
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: [email protected],ecdsa-sha2-nistp256,[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: MACs ctos: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: aes128-ctr MAC: [email protected] compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: [email protected] compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
debug3: record_hostkey: found key type ECDSA in file /c/Users/myuser/.ssh/known_hosts:1
debug3: load_hostkeys_file: loaded 1 keys from SERVER.IP.ADDRESS
debug1: load_hostkeys: fopen /c/Users/myuser/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'SERVER.IP.ADDRESS' is known and matches the ECDSA host key.
debug1: Found key in /c/Users/myuser/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 4294967296 blocks
debug1: Will attempt key: /c/Users/myuser/.ssh/id_rsa
debug1: Will attempt key: /c/Users/myuser/.ssh/id_dsa
debug1: Will attempt key: /c/Users/myuser/.ssh/id_ecdsa
debug1: Will attempt key: /c/Users/myuser/.ssh/id_ecdsa_sk
debug1: Will attempt key: /c/Users/myuser/.ssh/id_ed25519
debug1: Will attempt key: /c/Users/myuser/.ssh/id_ed25519_sk
debug1: Will attempt key: /c/Users/myuser/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /c/Users/myuser/.ssh/id_rsa
Enter passphrase for key '/c/Users/myuser/.ssh/id_rsa':
debug3: sign_and_send_pubkey: RSA SHA256:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
sign_and_send_pubkey: no mutual signature supported
debug1: Trying private key: /c/Users/myuser/.ssh/id_dsa
debug3: no such identity: /c/Users/myuser/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /c/Users/myuser/.ssh/id_ecdsa
debug3: no such identity: /c/Users/myuser/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /c/Users/myuser/.ssh/id_ecdsa_sk
debug3: no such identity: /c/Users/myuser/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /c/Users/myuser/.ssh/id_ed25519
debug3: no such identity: /c/Users/myuser/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /c/Users/myuser/.ssh/id_ed25519_sk
debug3: no such identity: /c/Users/myuser/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /c/Users/myuser/.ssh/id_xmss
debug3: no such identity: /c/Users/myuser/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected]'s password:

What I’m doing wrong?

I’m using git for windows (tried both git bash and powershell consoles), version 2.35.3.windows.1.

3

Answers


  1. add in file ~/.ssh/config (nano ~/.ssh/config)

    Host *
    PubkeyAcceptedKeyTypes=+ssh-dss
    
    Login or Signup to reply.
  2. The error means the server and client couldn’t find an algorithm that both support. Probably, the server is too old and only supports deprecated algorithms that your client doesn’t accept anymore. Or, your client key is signed with an old algorithm.

    The solution depends on the situation: You might need to upgrade the server, the client, or re-generate your key with a newer algorithm.

    But if you want to re-enable old algorithms again, you can do it by adding the following to your ~/.ssh/config file. (If the file doesn’t exist, create it).

    Host alias my-host.co
      PubkeyAcceptedKeyTypes=+ssh-rsa
    

    Notes:

    • These old algorithms are deprecated because they are no longer considered secure. So this should be your last solution.
    • I only enabled the old algorithms for a single host, to reduce the risk.
    • I enabled ssh-rsa. You might need some others, like ssh-dss.
    Login or Signup to reply.
  3. I got this error at openstack and the solution for me was:

    ssh -o 'PubkeyAcceptedKeyTypes +ssh-rsa' -i id_microstack [email protected]
    
    Login or Signup to reply.
Please signup or login to give your own answer.
Back To Top
Search