0

I want to git push from a local debian 10 user to my server (debian 10) where I have set up a git server under the username git using ssh public key auth. The problem is: it still asks for the password.

First of all, pushing via password works fine. Also connecting from the local user via ssh to a different user on the same server with the same public key in authorized_keys works fine as well. I therefore assume, that the key setup on my local machine is correct and obviously I havent set up a private key password.

The permissions for /home/git/.ssh are as follows, which is precisely the setup for the working remote user. There is no file /home/git/.ssh/known_hosts.

drwxr-xr-x 12 git git 4096 Dec 17 11:56 /home/git/
drwx------ 12 git git 4096 Dec 17 11:56 /home/git/.ssh
-rw-r--r-- 1  git git 788  Apr 27 23:21 /home/git/.ssh/authorized_keys

EDIT3: Setting the LogLevel VERBOSE in /var/log/auth.log only yields the following, other then that, there are only entries if password is provided or aborted.

Connection from local_IP port different_PORT on remote_IP port PORT
Failed publickey for git from local_IP port different_PORT ssh2: ...

While trying ssh -p PORT -vvv git@remot_server yields the following and I can pin down where it diverges from the output of connecting to the working remote user, I cannot figure out what it means or whats wrong.

OpenSSH_7.9p1 Debian-10+deb10u2, OpenSSL 1.1.1d  10 Sep 2019
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "remote_server" port PORT
debug2: ssh_connect_direct
debug1: Connecting to remote_server [IP] port PORT.
debug1: Connection established.
debug1: identity file /home/alfredo/.ssh/id_rsa type 0
debug1: identity file /home/alfredo/.ssh/id_rsa-cert type -1
debug1: identity file /home/alfredo/.ssh/id_dsa type -1
debug1: identity file /home/alfredo/.ssh/id_dsa-cert type -1
debug1: identity file /home/alfredo/.ssh/id_ecdsa type -1
debug1: identity file /home/alfredo/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/alfredo/.ssh/id_ed25519 type -1
debug1: identity file /home/alfredo/.ssh/id_ed25519-cert type -1
debug1: identity file /home/alfredo/.ssh/id_xmss type -1
debug1: identity file /home/alfredo/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2
debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to remote_server:PORT as 'git'
debug3: put_host_port: [remote_server]:PORT
debug3: hostkeys_foreach: reading file "/home/alfredo/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/alfredo/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [remote_server]:PORT
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:tx9hBR7W6A+sWd6gU3QzBou7IJUt9sD6VceTzYwX/AM
debug3: put_host_port: [IP]:PORT
debug3: put_host_port: [remote_server]:PORT
debug3: hostkeys_foreach: reading file "/home/alfredo/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/alfredo/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [remote_server]:PORT
debug3: hostkeys_foreach: reading file "/home/alfredo/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/alfredo/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [IP]:PORT
debug1: Host '[remote_server]:PORT' is known and matches the ECDSA host key.
debug1: Found key in /home/alfredo/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: Will attempt key: /home/alfredo/.ssh/id_rsa RSA SHA256:...
debug1: Will attempt key: /home/alfredo/.ssh/id_dsa 
debug1: Will attempt key: /home/alfredo/.ssh/id_ecdsa 
debug1: Will attempt key: /home/alfredo/.ssh/id_ed25519 
debug1: Will attempt key: /home/alfredo/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/alfredo/.ssh/id_rsa RSA SHA256:...
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/alfredo/.ssh/id_dsa
debug3: no such identity: /home/alfredo/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/alfredo/.ssh/id_ecdsa
debug3: no such identity: /home/alfredo/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/alfredo/.ssh/id_ed25519
debug3: no such identity: /home/alfredo/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/alfredo/.ssh/id_xmss
debug3: no such identity: /home/alfredo/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
git@remote_server's password: 

The variation form the working remote user is at the last block of this, where it instead states receive packet: type 60 when working.

debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51

EDIT2: sshd_config

#       $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

Port PORT

PermitRootLogin no
AllowUsers user1 git

ChallengeResponseAuthentication no

LogLevel VERBOSE

UsePAM yes

X11Forwarding yes
PrintMotd no

AcceptEnv LANG LC_*

Subsystem       sftp    /usr/lib/openssh/sftp-server
Pratched
  • 101
  • 2

0 Answers0