[15:31:43] Uh, an illness in the monobook tabs has expanded from en.wiki to it.wiki today [16:12:02] Did we disable some signature algorithms in Gerrit lately? I'm getting: debug1: send_pubkey_test: no mutual signature algorithm [16:20:44] Can't tell whether https://phabricator.wikimedia.org/T258405 applied to gerrit too [16:50:43] That shouldn't have affected SSH clones though [16:51:03] Can you paste a bit more of your SSH logs? [16:52:10] See also https://www.reddit.com/r/Fedora/comments/jh9iyi/f33_openssh_no_mutual_signature_algorithm/ [17:00:17] it's not clear without ssh -vvv output with the sigalg line, but [17:00:20] that possibly has to do with the deprecation of ssh-rsa signature algorithms (NB not the same as ssh-rsa public keys; the former only refers to the combination of RSA and SHA-1 used ephemerally over the wire) -- see also https://phabricator.wikimedia.org/T253824 [17:05:10] hmm... the ssh-rsa deprecation is actually still a future planned one, even in OpenSSH 8.5 [17:05:26] so now I am not sure [17:06:08] Could be something that happened on my side (fedora 33 indeed)? [17:06:16] Nemo_bis: does this work? ssh -o "PubkeyAcceptedKeyTypes +ssh-rsa" -p 29418 nemobis@gerrit.wikimedia.org [17:06:30] yes it does [17:06:46] okay [17:06:54] I don't know much about gerrit's sshd, looks like it uses its own [17:07:20] it might be very old, tickets from 2014 came up when I looked (but didn't dig up) [17:09:11] it claims to support the better signature algorithms like rsa-sha2-256, rsa-sha2-512; it should just work [17:14:55] claims doesn't mean our version actually does [17:15:28] debug1: Remote protocol version 2.0, remote software version GerritCodeReview_3.2.7 (APACHE-SSHD-2.4.0) [17:16:25] I was wondering if it had some relation to https://phabricator.wikimedia.org/T240266 / https://gerrit.wikimedia.org/r/c/operations/puppet/+/556270 [17:16:34] but that's adding ed25519 and ecdsa [17:16:43] Reedy: 2.4.0 is the last release [17:16:48] and yeah, those are host keys, not user public keys [17:17:39] do you also want the ssh -vvv from when it works? [17:17:49] I wouldn't mind that :) [17:18:03] I can reproduce btw, although I have to explicitly -o PubkeyAcceptedKeyTypes=-ssh-rsa [17:20:03] this seems likely to be a silly bug in that sshd -- it *is* using rsa-sha2-512 as the host key verification algorithm [17:20:26] It's this line, right? [17:20:26] debug1: kex: algorithm: ecdh-sha2-nistp256 [17:20:26] debug1: kex: host key algorithm: rsa-sha2-512 [17:20:26] debug1: kex: server->client cipher: aes256-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none [17:20:29] debug1: kex: client->server cipher: aes256-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none [17:20:39] for the host key, yes [17:20:57] I haven't found corresponding output for the verification of the client-presented public key [17:22:25] debug3: sign_and_send_pubkey: signing using ssh-rsa [17:25:01] I believe this is https://issues.apache.org/jira/projects/SSHD/issues/SSHD-1118?filter=allopenissues [17:25:35] makes sense, it's right before "Authentication succeeded (publickey)" [17:26:14] Ah indeed! Thanks. I see we can expect quick progress. /o\ "I agree, but I don't see how this is a MINA SSHD issue - by the very description of the problem it is a Fedora issue." [17:26:15] and https://bugs.chromium.org/p/gerrit/issues/detail?id=13930 [17:26:46] Lyor seems unaware that the change Fedora has made is something that OpenSSH itself is planning to make in the near future. [17:27:45] That's the spirit of Fedora users, being guinea pigs for what Debian users will see in 7 years from now ;) [17:35:20] I commented on the MINA jira [17:42:38] Nemo_bis: I also filed https://phabricator.wikimedia.org/T276486