首页 > 解决方案 > Gitlab:已经添加了SSH密钥,仍然权限被拒绝

问题描述

初级程序员在这里。我外包了 Gitlab.com 上的代码。之前,如果修改任何代码,只需要“提交”并通过“管道”发送。因此 SSH 密钥已全部设置并正常工作。

有一天,我不得不在 AWS EC2 上启动/停止我的服务器,现在当想要提交编辑的代码并通过管道发送时,我在 Gitlab 上收到以下错误消息:

[0KRunning with gitlab-runner 11.9.0-rc2 (227934c0)
[0;m[0K  on docker-auto-scale 0277ea0f
[0;m[0KUsing Docker executor with image ruby:2.3 ...
[0;m[0KPulling docker image ruby:2.3 ...
[0;m[0KUsing docker image sha256:c505d9xxxxxxxfc90f333a5dedxxxxxxx727e6646118dd07480 for ruby:2.3 ...
[0;msection_start:1553318408:prepare_script
[0KRunning on runner-0277ea0f-project-5706649-concurrent-0 via runner-0277ea0f-srm-1553318325-a5c152d5...
section_end:1553318414:prepare_script
[0Ksection_start:1553318414:get_sources
[0KInitialized empty Git repository in /builds/xxxxxxx/xxxxxxx_1.0/.git/
[32;1mFetching changes...[0;m
[32;1mCreated fresh repository.[0;m
From https://gitlab.com/xxxxxxx/xxxxxxx_1.0
 * [new branch]      develop    -> origin/develop
 * [new branch]      master     -> origin/master
[32;1mChecking out 4fdf81b0 as master...[0;m

[32;1mSkipping Git submodules setup[0;m
section_end:1553318415:get_sources
[0Ksection_start:1553318415:restore_cache
[0Ksection_end:1553318416:restore_cache
[0Ksection_start:1553318416:download_artifacts
[0Ksection_end:1553318418:download_artifacts
[0Ksection_start:1553318418:build_script
[0K[32;1m$ mkdir ~/.ssh[0;m
[32;1m$ echo $TARGET_SERVER_SECRET_KEY_BASE64 | base64 -d > ~/.ssh/id_rsa[0;m
[32;1m$ chmod 700 ~/.ssh && chmod 600 ~/.ssh/*[0;m
[32;1m$ eval $(ssh-agent -s)[0;m
Agent pid 16
[32;1m$ ssh-add[0;m
Identity added: /root/.ssh/id_rsa (/root/.ssh/id_rsa)
[32;1m$ ssh-keyscan -t rsa bot.xxxxxxx.com >> ~/.ssh/known_hosts[0;m
# bot.xxxxxxx.com:22 SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6
[32;1m$ ssh-keyscan -t rsa gitlab.com >> ~/.ssh/known_hosts[0;m
# gitlab.com:22 SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.8
[32;1m$ gem install mina[0;m
Successfully installed open4-1.3.4
Successfully installed mina-1.2.3
2 gems installed
[32;1m$ mina deploy:force_unlock[0;m
       [31mWarning: Permanently added the RSA host key for IP address 'xxx.xx.xx.202' to the list of known hosts.
[0m
[32m----->[0m Unlocking
       [31mConnection to bot.xxxxxxx.com closed.
[0m
       [96mElapsed time: 1.09 seconds[0m
[32;1m$ mina deploy[0;m
[32m----->[0m Creating a temporary build path
[32m----->[0m Fetching new git commits
       Permission denied (publickey).

       fatal: Could not read from remote repository.

       Please make sure you have the correct access rights
       and the repository exists.
 [33m![0m     [31mERROR: Deploy failed.
[0m
[32m----->[0m Cleaning up build
       Unlinking current
       OK
       [31mConnection to bot.xxxxxxx.com closed.
[0m
 [33m![0m     [31mRun Error[0m
section_end:1553318424:build_script
[0Ksection_start:1553318424:after_script
[0Ksection_end:1553318425:after_script
[0Ksection_start:1553318425:upload_artifacts_on_failure
[0Ksection_end:1553318427:upload_artifacts_on_failure
[0K[31;1mERROR: Job failed: exit code 1
[0;m

我尝试了 ssh -vvvvT git@gitlab.com 并得到以下错误结果:

OpenSSH_7.2p2 Ubuntu-4ubuntu2.6, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "gitlab.com" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to gitlab.com [35.231.145.151] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.8
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.8 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to gitlab.com:22 as 'git'
debug3: hostkeys_foreach: reading file "/home/ubuntu/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ubuntu/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from gitlab.com
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:HbW3g8zUjNSksFbqTiUWPWg2Bq1x8xdGUrliXFzSnUw
debug3: hostkeys_foreach: reading file "/home/ubuntu/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ubuntu/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from gitlab.com
debug3: hostkeys_foreach: reading file "/home/ubuntu/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ubuntu/.ssh/known_hosts:6
debug3: load_hostkeys: loaded 1 keys from 35.231.145.151
debug1: Host 'gitlab.com' is known and matches the ECDSA host key.
debug1: Found key in /home/ubuntu/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /home/ubuntu/.ssh/id_rsa ((nil))
debug2: key: /home/ubuntu/.ssh/id_dsa ((nil))
debug2: key: /home/ubuntu/.ssh/id_ecdsa ((nil))
debug2: key: /home/ubuntu/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/ubuntu/.ssh/id_rsa
debug3: no such identity: /home/ubuntu/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/ubuntu/.ssh/id_dsa
debug3: no such identity: /home/ubuntu/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/ubuntu/.ssh/id_ecdsa
debug3: no such identity: /home/ubuntu/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/ubuntu/.ssh/id_ed25519
debug3: no such identity: /home/ubuntu/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).

但是之前已经在 /home/ubuntu/.ssh/authorized_keys 中设置了密钥,并且我没有对 ssh 进行任何修改(在 Gitlab 或服务器上)。

重新启动时,EC2 的 IPv4 公共 IP 已更改。这是ssh问题的原因吗?如果是这样,如何解决这个问题?如果问题不在于 IP 更改,那么如何解决 ssh / gitlab 无法提交更新?

非常感谢任何帮助,谢谢!

标签: ubuntusshgitlab

解决方案


对于那些在 Gitlab 上并且之前已经生成 ssh 公钥/私钥并且以某种方式收到类似于上面的错误消息的人,请尝试:

cd 进入你的项目 .ssh 目录:

    eval $(ssh-agent -s)
    ssh-add ~/.ssh/your_keyfile_name

推荐阅读