Authorizing with SSH key against gitlab

Hi there,
I setup a gitlab on my Ubuntu Server (16.04) with Plesk Onyx. I configured (with Plesk) a nginx reverse proxy so the gitlab is reachable via gitlab.mydomain.org

Relevant parts from gitlab.rb:

external_url 'https://gitlab.mydomain.org'
gitlab_rails['gitlab_shell_ssh_port'] = 22
web_server['external_users'] = ['domain-www', 'nginx','gitlab-www','git']
nginx['enable'] = false
nginx['redirect_http_to_https'] = true
nginx['listen_https'] = false

The nginx setup in plesk (for the subdomain) looks like the following

HTTP

RewriteEngine On
RewriteCond %{HTTPS} !=on
RewriteCond %{REQUEST_URI} !^/.well-known/.*
RewriteRule  ^/(.*)  https://%{HTTP_HOST}/$1  [last,redirect=301]

NGINX

location ~ / {
	# for omnibus installation
	root /opt/gitlab/embedded/service/gitlab-rails/public;
	try_files $uri $uri/index.html $uri.html @gitlab;
}    
# if a file, which is not found in the root folder is requested,
# then the proxy pass the request to the upsteam (gitlab unicorn)
location @gitlab {
	proxy_read_timeout 300; # https://github.com/gitlabhq/gitlabhq/issues/694
	proxy_connect_timeout 300; # https://github.com/gitlabhq/gitlabhq/issues/694
	proxy_redirect     off;    
	proxy_set_header   X-Forwarded-Proto $scheme;
	proxy_set_header   Host              $http_host;
	proxy_set_header   X-Real-IP         $remote_addr;    
	proxy_pass http://gitlab;    
}

Up to here everything is working. I can login via gitlab.mydomain.com, create projects etc. Next I generated a SSH key pair with the gitlab-bash on my Windows PC and added the public key in my gitlab profile (and I can see the key in /var/opt/gitlab/.ssh/authorized_keys). However, when I try to test the key, I always get the following result (I get prompted for the password). Any ideas? I searched a lot in the net but can’t find any hints

 $ ssh -vvvT git@gitlab.mydomain.org
 OpenSSH_7.1p1, OpenSSL 1.0.2d 9 Jul 2015
 debug1: Reading configuration data /etc/ssh/ssh_config
debug2: ssh_connect: needpriv 0
 debug1: Connecting to gitlab.mydomain.org [85.214.158.35] port 22.
debug1: Connection established.
 debug1: identity file /c/Users/Sebastian/.ssh/id_rsa type 1
     debug1: key_load_public: No such file or directory
     debug1: identity file /c/Users/Sebastian/.ssh/id_rsa-cert type -1
     debug1: key_load_public: No such file or directory
     debug1: identity file /c/Users/Sebastian/.ssh/id_dsa type -1
     debug1: key_load_public: No such file or directory
     debug1: identity file /c/Users/Sebastian/.ssh/id_dsa-cert type -1
     debug1: key_load_public: No such file or directory
     debug1: identity file /c/Users/Sebastian/.ssh/id_ecdsa type -1
     debug1: key_load_public: No such file or directory
     debug1: identity file /c/Users/Sebastian/.ssh/id_ecdsa-cert type -1
     debug1: key_load_public: No such file or directory
     debug1: identity file /c/Users/Sebastian/.ssh/id_ed25519 type -1
     debug1: key_load_public: No such file or directory
     debug1: identity file /c/Users/Sebastian/.ssh/id_ed25519-cert type -1
     debug1: Enabling compatibility mode for protocol 2.0
     debug1: Local version string SSH-2.0-OpenSSH_7.1
     debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
     debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000
    debug2: fd 3 setting O_NONBLOCK
     debug1: Authenticating to gitlab.mydomain.org:22 as 'git'
     debug3: hostkeys_foreach: reading file "/c/Users/Sebastian/.ssh/known_hosts"
     debug3: record_hostkey: found key type ECDSA in file /c/Users/Sebastian/.ssh/known_hosts:1
     debug3: load_hostkeys: loaded 1 keys from gitlab.mydomain.org
     debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
    debug1: SSH2_MSG_KEXINIT sent
    debug1: SSH2_MSG_KEXINIT received
     debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
     debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ssh-rsa
     debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
     debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
     debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
     debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
     debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
     debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
    debug2: kex_parse_kexinit:
    debug2: kex_parse_kexinit:
     debug2: kex_parse_kexinit: first_kex_follows 0
     debug2: kex_parse_kexinit: reserved 0
     debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
     debug2: kex_parse_kexinit: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
     debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
     debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
     debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
     debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
     debug2: kex_parse_kexinit: none,zlib@openssh.com
     debug2: kex_parse_kexinit: none,zlib@openssh.com
    debug2: kex_parse_kexinit:
    debug2: kex_parse_kexinit:
     debug2: kex_parse_kexinit: first_kex_follows 0
     debug2: kex_parse_kexinit: reserved 0
     debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
     debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
     debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
     debug1: Server host key: ecdsa-sha2-nistp256 SHA256:g3CdjMupoWDwvChr3eYeukSjSes3Up1cq71GINGUw4w
     debug3: hostkeys_foreach: reading file "/c/Users/Sebastian/.ssh/known_hosts"
     debug3: record_hostkey: found key type ECDSA in file /c/Users/Sebastian/.ssh/known_hosts:1
     debug3: load_hostkeys: loaded 1 keys from gitlab.mydomain.org
     debug3: hostkeys_foreach: reading file "/c/Users/Sebastian/.ssh/known_hosts"
     debug3: record_hostkey: found key type ECDSA in file /c/Users/Sebastian/.ssh/known_hosts:1
     debug3: load_hostkeys: loaded 1 keys from 85.214.158.35
     debug1: Host 'gitlab.mydomain.org' is known and matches the ECDSA host key.
     debug1: Found key in /c/Users/Sebastian/.ssh/known_hosts:1
    debug2: set_newkeys: mode 1
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug2: set_newkeys: mode 0
    debug1: SSH2_MSG_NEWKEYS received
     debug1: Roaming not allowed by server
     debug1: SSH2_MSG_SERVICE_REQUEST sent
     debug2: service_accept: ssh-userauth
     debug1: SSH2_MSG_SERVICE_ACCEPT received
     debug2: key: /c/Users/Sebastian/.ssh/id_rsa (0x60006bda0),
     debug2: key: /c/Users/Sebastian/.ssh/id_dsa (0x0),
     debug2: key: /c/Users/Sebastian/.ssh/id_ecdsa (0x0),
     debug2: key: /c/Users/Sebastian/.ssh/id_ed25519 (0x0),
     debug1: Authentications that can continue: publickey,password
     debug3: start over, passed a different list publickey,password
     debug3: preferred publickey,keyboard-interactive,password
     debug3: authmethod_lookup publickey
     debug3: remaining preferred: keyboard-interactive,password
     debug3: authmethod_is_enabled publickey
     debug1: Next authentication method: publickey
     debug1: Offering RSA public key: /c/Users/Sebastian/.ssh/id_rsa
    debug3: send_pubkey_test
     debug2: we sent a publickey packet, wait for reply
     debug1: Authentications that can continue: publickey,password
     debug1: Trying private key: /c/Users/Sebastian/.ssh/id_dsa
     debug3: no such identity: /c/Users/Sebastian/.ssh/id_dsa: No such file or directory
     debug1: Trying private key: /c/Users/Sebastian/.ssh/id_ecdsa
     debug3: no such identity: /c/Users/Sebastian/.ssh/id_ecdsa: No such file or directory
     debug1: Trying private key: /c/Users/Sebastian/.ssh/id_ed25519
     debug3: no such identity: /c/Users/Sebastian/.ssh/id_ed25519: No such file or directory
     debug2: we did not send a packet, disable method
    debug3: authmethod_lookup password
     debug3: remaining preferred: ,password
     debug3: authmethod_is_enabled password
     debug1: Next authentication method: password
     git@gitlab.mydomain.org's password:

Any help is appreciated!

After a weekend of diggin I finally came to the idea to check the /var/log/auth.log. I’ve never considered the problem being a system problem (and not a gitlab problem). However, I whitelisted allowed ssh users, and git was, of course, missing here. After adding git everything works fine.

1 Like