已经将public key增加到了gitlab页面,但是验证(ssh -T)认证时,还是需要我输入密码,谁帮我分析下gitlab与ssh的认证问题?

開開新新 发表于: 2021-10-13   最后更新时间: 2021-10-13 17:11:48   1,250 游览

我已经将public key增加到了gitlab页面,但是验证(ssh -T)认证时,还是需要我输入密码,我有点疑惑,谁给我一些主意?

$ ssh -Tvvv git@gitlab.XX
OpenSSH_8.5p1, OpenSSL 1.1.1k  25 Mar 2021
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/c/Users/ABC/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/c/Users/ABC/.ssh/known_hosts2'
debug2: resolving "gitlab.XX" port 22
debug3: ssh_connect_direct: entering
debug1: Connecting to gitlab.XX [192.168.51.54] port 22.
debug3: set_sock_tos: set socket 3 IP_TOS 0x48
debug1: Connection established.
debug1: identity file /c/Users/ABC/.ssh/id_rsa type 0
debug1: identity file /c/Users/ABC/.ssh/id_rsa-cert type -1
debug1: identity file /c/Users/ABC/.ssh/id_dsa type -1
debug1: identity file /c/Users/ABC/.ssh/id_dsa-cert type -1
debug1: identity file /c/Users/ABC/.ssh/id_ecdsa type -1
debug1: identity file /c/Users/ABC/.ssh/id_ecdsa-cert type -1
debug1: identity file /c/Users/ABC/.ssh/id_ecdsa_sk type -1
debug1: identity file /c/Users/ABC/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /c/Users/ABC/.ssh/id_ed25519 type 3
debug1: identity file /c/Users/ABC/.ssh/id_ed25519-cert type -1
debug1: identity file /c/Users/ABC/.ssh/id_ed25519_sk type -1
debug1: identity file /c/Users/ABC/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /c/Users/ABC/.ssh/id_xmss type -1
debug1: identity file /c/Users/ABC/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.5
debug1: compat_banner: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.5 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to gitlab.XX:22 as 'git'
debug3: record_hostkey: found key type ED25519 in file /c/Users/ABC/.ssh/known_hosts:1
debug3: load_hostkeys_file: loaded 1 keys from gitlab.XX
debug1: load_hostkeys: fopen /c/Users/ABC/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:na31/CugRLEiOgVNOf3mN15l3ZLqLgU/tzW1vggc1sQ
debug3: record_hostkey: found key type ED25519 in file /c/Users/ABC/.ssh/known_hosts:1
debug3: load_hostkeys_file: loaded 1 keys from gitlab.XX
debug1: load_hostkeys: fopen /c/Users/ABC/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'gitlab.XX' is known and matches the ED25519 host key.
debug1: Found key in /c/Users/ABC/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /c/Users/ABC/.ssh/id_ed25519 ED25519 SHA256:+LjmQS1ss7dITCFo06MpWbEGZk/xo2FMNA9xMqjuYEE agent
debug1: Will attempt key: /c/Users/ABC/.ssh/id_rsa RSA SHA256:N9aeOwUjI7YFU/HNjdf2dbb0zben/sWYpVeenoLZoL4
debug1: Will attempt key: /c/Users/ABC/.ssh/id_dsa
debug1: Will attempt key: /c/Users/ABC/.ssh/id_ecdsa
debug1: Will attempt key: /c/Users/ABC/.ssh/id_ecdsa_sk
debug1: Will attempt key: /c/Users/ABC/.ssh/id_ed25519_sk
debug1: Will attempt key: /c/Users/ABC/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /c/Users/ABC/.ssh/id_ed25519 ED25519 SHA256:+LjmQS1ss7dITCFo06MpWbEGZk/xo2FMNA9xMqjuYEE agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Offering public key: /c/Users/ABC/.ssh/id_rsa RSA SHA256:N9aeOwUjI7YFU/HNjdf2dbb0zben/sWYpVeenoLZoL4
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /c/Users/ABC/.ssh/id_dsa
debug3: no such identity: /c/Users/ABC/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /c/Users/ABC/.ssh/id_ecdsa
debug3: no such identity: /c/Users/ABC/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /c/Users/ABC/.ssh/id_ecdsa_sk
debug3: no such identity: /c/Users/ABC/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /c/Users/ABC/.ssh/id_ed25519_sk
debug3: no such identity: /c/Users/ABC/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /c/Users/ABC/.ssh/id_xmss
debug3: no such identity: /c/Users/ABC/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
git@gitlab.XX's password:

有点我感觉很奇怪的地方是

$ git push -u origin master
git@gitlab.xx.xx's password:
Permission denied, please try again.
git@gitlab.xx.xx's password:
fatal: Could not read from remote repository.

Please make sure you have the correct access rights
and the repository exists.

console不断的提示 git@gitlab.xx.xx's password: <<< 到底是让我输入什么密码? public key的密码?git config user.name的那个用户名的密码?

两个我都输入进去了,但是还是出现git@gitlab.XX's password:,那么说明密码不对,那到底该给什么密码呢?

最麻烦的是我都不知道该如何描述这种问题,google搜了好几个小时,大部分的结果没用。

我在github上重复了同样的操作,git push 之后让我输入密码,然后加入ssh key,就完事了。

那gitlab还需要搞什么呢?它的文档我也反复的看了几遍,也没看出有价值的信息。

发表于 2021-10-13
  • 直接git pull试试,账密就是你的gitlab的账密。半兽人 2年前
  • 我输入的就是gitlab账号密码,但是Permission denied, please try again.。開開新新 2年前

好像是 git remote 地址的问题。
http和ssh用的认证方式不一样

$ git config credential.helper store
$ git push https://github.com/owner/repo.git

Username for 'https://github.com': <USERNAME>
Password for 'https://USERNAME@github.com': <PASSWORD>

已经解决了

使用原来的方式还是存在需要密码的问题,如果有人找到git@gitlab.XX's password:问题原理,那么请继续回复

你的答案

查看gitlab相关的其他问题或提一个您自己的问题