SSH Clone Issue

Hi there,

I would appreciate any help on this one as I’m having issues working with SSH.
https:// clone works no problem.

I’m receiving this on vscode

> git clone ssh://gitktvs@git.kreativs.xyz:7822/PrinceAmir/guessing-game-python.git d:\OneDrive\Downloads\sshtest\guessing-game-python --progress
Host key verification failed.
fatal: Could not read from remote repository.

Please make sure you have the correct access rights
and the repository exists.

I have my setup here https://git.kreativs.xyz/ this is set up in a cPanel (centOS 7 on the background)
and the reverse proxy is set up on an updated file that is generated by the cPanel (basically changed I just changed the location from pointing to public_html directory to proxy_pass http://localhost:3000;

I am sending my configuration below:

I’ve tried to delete and regenerate authorized_keys under /home/gitktvs/.ssh but no go.

Any input is much appreciated! Thanks so much!

Maybe you can try ssh -vvv to have an investigation?

Hi @lunny Thank you!

Is this what I am supposed to do?

Looking at the connection refused it looks like its because of the ssh key now I’ve tried to generate a new one then I tried to verify it and I have this message now:

“The provided SSH key, signature or token do not match or token is out-of-date.”

Any thoughts on how to sort this out? Thanks!

Update: I did instructions from About SSH - GitHub Docs

I’ve done it with Windows, Mac and directly to the cPanel that I’m trying to clone my test git it is giving out the same error.

Not sure if this matters, but your ssh test you did, you did it with port 22. Yet, your git SSH instance is supposedly listening on port 7822.

Wouldn’t you need to do ssh gitktvs@git.kreativs.xyz -p 7822 -vvv ? Obviously I don’t have a valid public key, but my test with that yielded a lot of info, and it is ultimately asking for a password (after I accepted the host key):

ssh gitktvs@git.kreativs.xyz -p 7822 -vvv
OpenSSH_8.9p1 Ubuntu-3, OpenSSL 3.0.2 15 Mar 2022
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/*****/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/*****/.ssh/known_hosts2'
debug2: resolving "git.kreativs.xyz" port 7822
debug3: resolve_host: lookup git.kreativs.xyz:7822
debug3: ssh_connect_direct: entering
debug1: Connecting to git.kreativs.xyz [190.92.158.91] port 7822.
debug3: set_sock_tos: set socket 3 IP_TOS 0x10
debug1: Connection established.
debug1: identity file /home/*****/.ssh/id_rsa type 0
debug1: identity file /home/*****/.ssh/id_rsa-cert type -1
debug1: identity file /home/*****/.ssh/id_ecdsa type -1
debug1: identity file /home/*****/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/*****/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/*****/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/*****/.ssh/id_ed25519 type -1
debug1: identity file /home/*****/.ssh/id_ed25519-cert type -1
debug1: identity file /home/*****/.ssh/id_ed25519_sk type -1
debug1: identity file /home/*****/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/*****/.ssh/id_xmss type -1
debug1: identity file /home/*****/.ssh/id_xmss-cert type -1
debug1: identity file /home/*****/.ssh/id_dsa type -1
debug1: identity file /home/*****/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.9p1 Ubuntu-3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: compat_banner: match: OpenSSH_7.4 pat OpenSSH_7.4* compat 0x04000006
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to git.kreativs.xyz:7822 as 'gitktvs'
debug3: put_host_port: [git.kreativs.xyz]:7822
debug1: load_hostkeys: fopen /home/*****/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: no algorithms matched; accept original
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,sntrup761x25519-sha512@openssh.com,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:TG0gtfykq0dTMMSxUpL6Y0W+0UphuwtQfxz9N0Zo1rw
debug3: put_host_port: [190.92.158.91]:7822
debug3: put_host_port: [git.kreativs.xyz]:7822
debug1: load_hostkeys: fopen /home/*****/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: checking without port identifier
debug1: load_hostkeys: fopen /home/*****/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: hostkeys_find_by_key_hostfile: trying user hostfile "/home/*****/.ssh/known_hosts"
debug3: hostkeys_foreach: reading file "/home/*****/.ssh/known_hosts"
debug3: hostkeys_find_by_key_hostfile: trying user hostfile "/home/*****/.ssh/known_hosts2"
debug1: hostkeys_find_by_key_hostfile: hostkeys file /home/*****/.ssh/known_hosts2 does not exist
debug3: hostkeys_find_by_key_hostfile: trying system hostfile "/etc/ssh/ssh_known_hosts"
debug1: hostkeys_find_by_key_hostfile: hostkeys file /etc/ssh/ssh_known_hosts does not exist
debug3: hostkeys_find_by_key_hostfile: trying system hostfile "/etc/ssh/ssh_known_hosts2"
debug1: hostkeys_find_by_key_hostfile: hostkeys file /etc/ssh/ssh_known_hosts2 does not exist
The authenticity of host '[git.kreativs.xyz]:7822 ([190.92.158.91]:7822)' can't be established.
ED25519 key fingerprint is SHA256:TG0gtfykq0dTMMSxUpL6Y0W+0UphuwtQfxz9N0Zo1rw.
This key is not known by any other names
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
Warning: Permanently added '[git.kreativs.xyz]:7822' (ED25519) to the list of known hosts.
debug3: send packet: type 21
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /home/*****/.ssh/id_rsa RSA SHA256:Td8sIMdh/9Ysk6hpBmhvtbZQGGue0F9SQ4NrmWQ9dVI
debug1: Will attempt key: /home/*****/.ssh/id_ecdsa
debug1: Will attempt key: /home/*****/.ssh/id_ecdsa_sk
debug1: Will attempt key: /home/*****/.ssh/id_ed25519
debug1: Will attempt key: /home/*****/.ssh/id_ed25519_sk
debug1: Will attempt key: /home/*****/.ssh/id_xmss
debug1: Will attempt key: /home/*****/.ssh/id_dsa
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug1: No credentials were supplied, or the credentials were unavailable or inaccessible
No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)


debug1: No credentials were supplied, or the credentials were unavailable or inaccessible
No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)


debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/*****/.ssh/id_rsa RSA SHA256:Td8sIMdh/9Ysk6hpBmhvtbZQGGue0F9SQ4NrmWQ9dVI
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive
debug1: Trying private key: /home/*****/.ssh/id_ecdsa
debug3: no such identity: /home/*****/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/*****/.ssh/id_ecdsa_sk
debug3: no such identity: /home/*****/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /home/*****/.ssh/id_ed25519
debug3: no such identity: /home/*****/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/*****/.ssh/id_ed25519_sk
debug3: no such identity: /home/*****/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /home/*****/.ssh/id_xmss
debug3: no such identity: /home/*****/.ssh/id_xmss: No such file or directory
debug1: Trying private key: /home/*****/.ssh/id_dsa
debug3: no such identity: /home/*****/.ssh/id_dsa: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 60
debug2: input_userauth_info_req: entering
debug2: input_userauth_info_req: num_prompts 1
(gitktvs@git.kreativs.xyz) Password:

I have the same problem,The end need a password,but no password to match

I do apologize I wasn’t able to update this post. I was able to sort it out using open ssh 8 and above and sign it on my computer, then uploaded it to the server. Thanks for trying to help.

are you using ssh via cpanel or just local computer?
I was using it under centos7 with a cPanel on it.

if you’re using both would be best to check the open ssh version using

ssh -V

if it is 7 below you can’t sign the key but if it is 8 above it should work then you can verify it using the echo command shown when verifying. It also works with me if I created a key on another computer that has openssh version 8 and above and sent the key to the device that doesn’t have updated openssh.

Hope that works out for you. Let me know and I can try to help out.

my ssh version is OpenSSH_8.8p1,and also using the echo command to verifying for sign.but cant clone the git source with ssh.it tips password,i dont know what is the password? have try several times
git@192.168.1.100’s password:

I had this issue at first, but after recreating the key without a passphrase it works for me. You can try generating a new key again and try to use

ssh-keygen -t ed25519 -C "emailhere"

then add your git email address at the end of the command.