GitLab自托管ssh授权失败

时间:2018-02-06 08:44:44

标签: ssh gitlab

我仔细关注官方documentation如何从Windows连接到自托管的GitLab(尝试使用VisualStudio和Tower)。
但是没有建立联系。

Troubleshooting部分开始运行ssh -Tv git@gitlab.mydomain.com并获取此信息:

matjaz.cof@MatjazCof-PC MINGW64 ~
$ ssh -Tv git@gitlab.mydomain.com
OpenSSH_7.3p1, OpenSSL 1.0.2j  26 Sep 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Connecting to gitlab.mydomain.com [*.*.*.*] port 22.
debug1: Connection established.
debug1: identity file /c/Users/matjaz.cof/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3
debug1: Remote protocol version 2.0, remote software version ROSSSH
debug1: no match: ROSSSH
debug1: Authenticating to gitlab.mydomain.com:22 as 'git'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: diffie-hellman-group-exchange-sha256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(2048<7680<8192) sent
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:hTqVMUtkiM3ngYdEyH4JZ5A7QjY8O3Ih9EFS13AIp84
debug1: Host 'gitlab.mydomain.com' is known and matches the RSA host key.
debug1: Found key in /c/Users/matjaz.cof/.ssh/known_hosts:1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /c/Users/matjaz.cof/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /c/Users/matjaz.cof/.ssh/id_dsa
debug1: Trying private key: /c/Users/matjaz.cof/.ssh/id_ecdsa
debug1: Trying private key: /c/Users/matjaz.cof/.ssh/id_ed25519
debug1: Next authentication method: password
git@gitlab.mydomain.com's password:

输出

  

没有这样的文件或目录

,但我的id_rsa.pub存在:

file

我在GitLab中将我的公钥添加到我的个人资料中:cat ~/.ssh/id_rsa.pub | clip

我的存储库https网址是:https://gitlab.mydoamin.com:3000/web/oppis.git并且它可以工作(不确定端口是否重要),但不支持SSH。

编辑:
我知道Windows环境的路径很奇怪,但我不知道如何解决这个问题。此外,当执行ssh-keygen -t rsa -C "your.email@example.com" -b 4096建议的保存密钥的路径是&#34;奇怪&#34;:/c/Users/matjaz.cof/.ssh,但文件已保存。所以我觉得这应该有效。

已编辑 @TarunLalwani

$ ssh -i ~/.ssh/id_rsa -Tv git@gitlab.mydomain
OpenSSH_7.3p1, OpenSSL 1.0.2j  26 Sep 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Connecting to gitlab.mydomain [*.*.*.*] port 22.
debug1: Connection established.
debug1: identity file /c/Users/matjaz.cof/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_rsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3
debug1: Remote protocol version 2.0, remote software version ROSSSH
debug1: no match: ROSSSH
debug1: Authenticating to gitlab.mydomain:22 as 'git'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: diffie-hellman-group-exchange-sha256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(2048<7680<8192) sent
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:hTqVMUtkiM3ngYdEyH4JZ5A7QjY8O3Ih9EFS13AIp84
debug1: Host 'gitlab.mydomain' is known and matches the RSA host key.
debug1: Found key in /c/Users/matjaz.cof/.ssh/known_hosts:1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /c/Users/matjaz.cof/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: password
git@gitlab.mydomain's password:

已编辑 @JuanMellado

我发现了一些奇怪的事情:

debug1: Offering public key: RSA SHA256:w3E6UGqM5x3VniG+sKMxOJiTupmX3N4pwWPt6PW9di8 /c/Users/matjaz.cof/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /c/Users/matjaz.cof/.ssh/id_dsa

奇怪的是我有id_rsa.pubid_rsa个文件。 (它们是使用GitBash ssh-keygen -t rsa -C "your.email@example.com" -b 4096创建的)

所以我将id_rsa.pub更改为id_rsa,将id_rsa更改为id_dsa

现在我得到不同的日志(相关部分):

debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:w3E6UGqM5x3VniG+sKMxOJiTupmX3N4pwWPt6PW9di8 /c/Users/matjaz.cof/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /c/Users/matjaz.cof/.ssh/id_dsa
debug3: sign_and_send_pubkey: RSA SHA256:w3E6UGqM5x3VniG+sKMxOJiTupmX3N4pwWPt6PW9di8
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /c/Users/matjaz.cof/.ssh/id_ecdsa
debug3: no such identity: /c/Users/matjaz.cof/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /c/Users/matjaz.cof/.ssh/id_ed25519
debug3: no such identity: /c/Users/matjaz.cof/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
git@gitlab.mydomain's password:

不确定为什么它会尝试发送另一个私钥(`id_ecdsa)?

完整日志:

$ ssh -v -v -v -t git@gitlab.mydomain
OpenSSH_7.6p1, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "gitlab.mydomain" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to gitlab.mydomain [*.*.*.*] port 22.
debug1: Connection established.
debug1: identity file /c/Users/matjaz.cof/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6
debug1: Remote protocol version 2.0, remote software version ROSSSH
debug1: no match: ROSSSH
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to gitlab.mydomain:22 as 'git'
debug3: hostkeys_foreach: reading file "/c/Users/matjaz.cof/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /c/Users/matjaz.cof/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from gitlab.mydomain
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-dss,ssh-rsa
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,3des-cbc,none
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,3des-cbc,none
debug2: MACs ctos: hmac-sha1,hmac-md5
debug2: MACs stoc: hmac-sha1,hmac-md5
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: diffie-hellman-group-exchange-sha256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug3: send packet: type 34
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(2048<7680<8192) sent
debug3: receive packet: type 31
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug2: bits set: 1018/2048
debug3: send packet: type 32
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug3: receive packet: type 33
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:hTqVMUtkiM3ngYdEyH4JZ5A7QjY8O3Ih9EFS13AIp84
debug3: hostkeys_foreach: reading file "/c/Users/matjaz.cof/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /c/Users/matjaz.cof/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from gitlab.mydomain
debug3: hostkeys_foreach: reading file "/c/Users/matjaz.cof/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /c/Users/matjaz.cof/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from *.*.*.*
debug1: Host 'gitlab.mydomain' is known and matches the RSA host key.
debug1: Found key in /c/Users/matjaz.cof/.ssh/known_hosts:1
debug2: bits set: 1008/2048
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /c/Users/matjaz.cof/.ssh/id_rsa (0x600061260)
debug2: key: /c/Users/matjaz.cof/.ssh/id_dsa (0x0)
debug2: key: /c/Users/matjaz.cof/.ssh/id_ecdsa (0x0)
debug2: key: /c/Users/matjaz.cof/.ssh/id_ed25519 (0x0)
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:w3E6UGqM5x3VniG+sKMxOJiTupmX3N4pwWPt6PW9di8 /c/Users/matjaz.cof/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /c/Users/matjaz.cof/.ssh/id_dsa
debug3: sign_and_send_pubkey: RSA SHA256:w3E6UGqM5x3VniG+sKMxOJiTupmX3N4pwWPt6PW9di8
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /c/Users/matjaz.cof/.ssh/id_ecdsa
debug3: no such identity: /c/Users/matjaz.cof/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /c/Users/matjaz.cof/.ssh/id_ed25519
debug3: no such identity: /c/Users/matjaz.cof/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
git@gitlab.mydomain's password:

我可以说,我在两台计算机上试用,我的Windows 10和Windows Server 2012.两者都使用相同的域用户。

已编辑 @VonC

C:\Program Files\Git\usr\bin>ssh -i ~/.ssh/id_rsa -Tv git@gitlab.mydomain
OpenSSH_7.3p1, OpenSSL 1.0.2j  26 Sep 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Connecting to gitlab.mydomain [*.*.*.*] port 22.
debug1: Connection established.
debug1: identity file /c/Users/matjaz.cof/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/matjaz.cof/.ssh/id_rsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3
debug1: Remote protocol version 2.0, remote software version ROSSSH
debug1: no match: ROSSSH
debug1: Authenticating to gitlab.mydomain:22 as 'git'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: diffie-hellman-group-exchange-sha256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(2048<7680<8192) sent
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:hTqVMUtkiM3ngYdEyH4JZ5A7QjY8O3Ih9EFS13AIp84
debug1: Host 'gitlab.mydomain' is known and matches the RSA host key.
debug1: Found key in /c/Users/matjaz.cof/.ssh/known_hosts:1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /c/Users/matjaz.cof/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: password
git@gitlab.mydomain's password:

奇怪的是找不到/c/Users/matjaz.cof/.ssh/id_rsa,但/c/Users/matjaz.cof/.ssh/known_hosts是。{ 我在c:\Users\matjaz.cof\.ssh\中有3个文件:

  • id_dsa
  • id_rsa
  • 的known_hosts

已编辑 @TarunLalwani

C:\Program Files\Git\usr\bin>ls -al /c/Users/matjaz.cof/.ssh/
total 25
drwxr-xr-x 1 matjaz.cof 1049089    0 Feb 20 08:49 .
drwxr-xr-x 1 matjaz.cof 1049089    0 Feb 16 09:24 ..
-rw-r--r-- 1 matjaz.cof 1049089 3243 Feb 20 08:45 id_rsa
-rw-r--r-- 1 matjaz.cof 1049089  744 Feb 20 08:45 id_rsa.pub
-rw-r--r-- 1 matjaz.cof 1049089  410 Feb 20 08:49 known_hosts

2 个答案:

答案 0 :(得分:2)

防火墙出现了问题。我忘了设置Harpin NAT

我的防火墙允许我连接到端口22.我还将端口22路由到GitLab机器IP。但忘记设置Harpin NAT

这意味着如果我的公共IP是1.2.3.4(gitlab.mydomain.com),我可以从除(1.2.3.4)之外的任何公共IP连接到gitlab.mydomain.com。

路由器不知道如何处理数据包,因为LAN机器尝试通过外部IP地址连接到另一台LAN机器。 (WIKI

答案 1 :(得分:0)

正如在聊天中讨论的那样,这在您的办公室是一个防火墙问题。您的防火墙可能会阻止端口22上的传出连接到其他服务器。

这是无法访问SSH服务器的主要原因,这就是为什么它可以从您的家庭网络而不是办公室工作

相关问题