2017-04-19 8 views
0

Ich versuche, git Bash in Windows zu verwenden, um ein Repository zu klonen. Ich richte meine öffentlichen/privaten SSH-Schlüssel ein und verbinde mich über ssh mit gitlab. Wenn ich jedoch ein Repository klonen möchte, erhalte ich die Meldung "Authentifizierung fehlgeschlagen" von git. Debug-Protokolle folgen:Git/SSH Probleme unter Windows (Git Bash)

meine SSH-Verbindung zu testen:

MINGW64 ~ 
$ ssh -T [email protected] 
debug2: resolving "gitlab.com" port 22 
debug2: ssh_connect_direct: needpriv 0 
debug1: Connecting to gitlab.com [52.167.219.168] port 22. 
debug1: Connection established. 
debug1: identity file /c/Users/User Name/.ssh/id_rsa type 1 
debug1: key_load_public: No such file or directory 
debug1: identity file /c/Users/User Name/.ssh/id_rsa-cert type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /c/Users/User Name/.ssh/id_dsa type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /c/Users/User Name/.ssh/id_dsa-cert type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /c/Users/User Name/.ssh/id_ecdsa type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /c/Users/User Name/.ssh/id_ecdsa-cert type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /c/Users/User Name/.ssh/id_ed25519 type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /c/Users/User Name/.ssh/id_ed25519-cert type -1 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_7.3 
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000 
debug2: fd 3 setting O_NONBLOCK 
debug1: Authenticating to gitlab.com:22 as 'git' 
debug3: hostkeys_foreach: reading file "/c/Users/User Name/.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file /c/Users/User Name/.ssh/known_hosts:73 
debug3: load_hostkeys: loaded 1 keys from gitlab.com 
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 
debug3: send packet: type 20 
debug1: SSH2_MSG_KEXINIT sent 
debug3: receive packet: type 20 
debug1: SSH2_MSG_KEXINIT received 
debug2: local client KEXINIT proposal 
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c 
debug2: host key algorithms: [email protected]om,[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa 
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc 
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc 
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: compression ctos: none,[email protected],zlib 
debug2: compression stoc: none,[email protected],zlib 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal 
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] 
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] 
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: compression ctos: none,[email protected] 
debug2: compression stoc: none,[email protected] 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: [email protected] 
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none 
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none 
debug3: send packet: type 30 
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY 
debug3: receive packet: type 31 
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:HbW3g8zUjNSksFbqTiUWPWg2Bq1x8xdGUrliXFzSnUw 
debug3: hostkeys_foreach: reading file "/c/Users/User Name/.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file /c/Users/User Name/.ssh/known_hosts:73 
debug3: load_hostkeys: loaded 1 keys from gitlab.com 
debug3: hostkeys_foreach: reading file "/c/Users/User Name/.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file /c/Users/User Name/.ssh/known_hosts:73 
debug3: load_hostkeys: loaded 1 keys from 52.167.219.168 
debug1: Host 'gitlab.com' is known and matches the ECDSA host key. 
debug1: Found key in /c/Users/User Name/.ssh/known_hosts:73 
debug3: send packet: type 21 
debug2: set_newkeys: mode 1 
debug1: rekey after 134217728 blocks 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug3: receive packet: type 21 
debug2: set_newkeys: mode 0 
debug1: rekey after 134217728 blocks 
debug1: SSH2_MSG_NEWKEYS received 
debug2: key: /d/Workspace/.ssh/id_rsa_bbp (0x600070ca0), agent 
debug2: key: /c/Users/User Name/.ssh/id_rsa (0x60006be60) 
debug2: key: /c/Users/User Name/.ssh/id_dsa (0x0) 
debug2: key: /c/Users/User Name/.ssh/id_ecdsa (0x0) 
debug2: key: /c/Users/User Name/.ssh/id_ed25519 (0x0) 
debug3: send packet: type 5 
debug3: receive packet: type 7 
debug1: SSH2_MSG_EXT_INFO received 
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512> 
debug3: receive packet: type 6 
debug2: service_accept: ssh-userauth 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug3: send packet: type 50 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug3: start over, passed a different list publickey 
debug3: preferred publickey,keyboard-interactive,password 
debug3: authmethod_lookup publickey 
debug3: remaining preferred: keyboard-interactive,password 
debug3: authmethod_is_enabled publickey 
debug1: Next authentication method: publickey 
debug1: Offering RSA public key: /d/Workspace/.ssh/id_rsa_bbp 
debug3: send_pubkey_test 
debug3: send packet: type 50 
debug2: we sent a publickey packet, wait for reply 
debug3: receive packet: type 60 
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279 
debug2: input_userauth_pk_ok: fp SHA256:dbliMhH2MHDpRV5arM9INn0iXZv0VhhtMZkI91i0DtU 
debug3: sign_and_send_pubkey: RSA SHA256:dbliMhH2MHDpRV5arM9INn0iXZv0VhhtMZkI91i0DtU 
debug3: send packet: type 50 
debug3: receive packet: type 52 
debug1: Authentication succeeded (publickey). 
Authenticated to gitlab.com ([52.167.219.168]:22). 
debug1: channel 0: new [client-session] 
debug3: ssh_session2_open: channel_new: 0 
debug2: channel 0: send open 
debug3: send packet: type 90 
debug1: Requesting [email protected] 
debug3: send packet: type 80 
debug1: Entering interactive session. 
debug1: pledge: network 
debug3: receive packet: type 80 
debug1: client_input_global_request: rtype [email protected] want_reply 0 
debug3: receive packet: type 4 
debug1: Remote: Forced command. 
debug3: receive packet: type 4 
debug1: Remote: Port forwarding disabled. 
debug3: receive packet: type 4 
debug1: Remote: X11 forwarding disabled. 
debug3: receive packet: type 4 
debug1: Remote: Agent forwarding disabled. 
debug3: receive packet: type 4 
debug1: Remote: PTY allocation disabled. 
debug3: receive packet: type 4 
debug1: Remote: Forced command. 
debug3: receive packet: type 4 
debug1: Remote: Port forwarding disabled. 
debug3: receive packet: type 4 
debug1: Remote: X11 forwarding disabled. 
debug3: receive packet: type 4 
debug1: Remote: Agent forwarding disabled. 
debug3: receive packet: type 4 
debug1: Remote: PTY allocation disabled. 
debug3: receive packet: type 91 
debug2: callback start 
debug2: fd 3 setting TCP_NODELAY 
debug3: ssh_packet_set_tos: set IP_TOS 0x08 
debug2: client_session2_setup: id 0 
debug2: channel 0: request shell confirm 1 
debug3: send packet: type 98 
debug2: callback done 
debug2: channel 0: open confirm rwindow 0 rmax 32768 
debug2: channel 0: rcvd adjust 2097152 
debug3: receive packet: type 99 
debug2: channel_input_status_confirm: type 99 id 0 
debug2: shell request accepted on channel 0 
Welcome to GitLab, User Name! 
debug3: receive packet: type 98 
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 
debug3: receive packet: type 98 
debug1: client_input_channel_req: channel 0 rtype [email protected] reply 0 
debug2: channel 0: rcvd eow 
debug2: channel 0: close_read 
debug2: channel 0: input open -> closed 
debug3: receive packet: type 96 
debug2: channel 0: rcvd eof 
debug2: channel 0: output open -> drain 
debug2: channel 0: obuf empty 
debug2: channel 0: close_write 
debug2: channel 0: output drain -> closed 
debug3: receive packet: type 97 
debug2: channel 0: rcvd close 
debug3: channel 0: will not send data after close 
debug2: channel 0: almost dead 
debug2: channel 0: gc: notify user 
debug2: channel 0: gc: user detached 
debug2: channel 0: send close 
debug3: send packet: type 97 
debug2: channel 0: is dead 
debug2: channel 0: garbage collecting 
debug1: channel 0: free: client-session, nchannels 1 
debug3: channel 0: status: The following connections are open: 
    #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1) 

debug3: send packet: type 1 
Transferred: sent 2716, received 3304 bytes, in 1.0 seconds 
Bytes per second: sent 2650.7, 

Allerdings, wenn ich versuche, mein Repository zu klonen, die ich erhalten:

MINGW64 ~ 
$ git clone [email protected]:account/repo.git 
Cloning into 'repo'... 
debug2: resolving "gitlab.com" port 22 
debug2: ssh_connect_direct: needpriv 0 
debug1: Connecting to gitlab.com [52.167.219.168] port 22. 
debug1: Connection established. 
debug1: identity file /d/Workspace/.ssh/id_rsa_bbp type 1 
debug1: key_load_public: No such file or directory 
debug1: identity file /d/Workspace/.ssh/id_rsa_bbp-cert type -1 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_7.3 
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000 
debug2: fd 3 setting O_NONBLOCK 
debug1: Authenticating to gitlab.com:22 as '\302\226git' 
debug3: hostkeys_foreach: reading file "/d/Workspace/.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file /d/Workspace/.ssh/known_hosts:1 
debug3: load_hostkeys: loaded 1 keys from gitlab.com 
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 
debug3: send packet: type 20 
debug1: SSH2_MSG_KEXINIT sent 
debug3: receive packet: type 20 
debug1: SSH2_MSG_KEXINIT received 
debug2: local client KEXINIT proposal 
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c 
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa 
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc 
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc 
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: compression ctos: none,[email protected],zlib 
debug2: compression stoc: none,[email protected],zlib 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal 
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] 
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] 
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: MACs stoc: [email protected],[email protected],[email protected]m,[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: compression ctos: none,[email protected] 
debug2: compression stoc: none,[email protected] 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: [email protected] 
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none 
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none 
debug3: send packet: type 30 
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY 
debug3: receive packet: type 31 
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:HbW3g8zUjNSksFbqTiUWPWg2Bq1x8xdGUrliXFzSnUw 
debug3: hostkeys_foreach: reading file "/d/Workspace/.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file /d/Workspace/.ssh/known_hosts:1 
debug3: load_hostkeys: loaded 1 keys from gitlab.com 
debug3: hostkeys_foreach: reading file "/d/Workspace/.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file /d/Workspace/.ssh/known_hosts:1 
debug3: load_hostkeys: loaded 1 keys from 52.167.219.168 
debug1: Host 'gitlab.com' is known and matches the ECDSA host key. 
debug1: Found key in /d/Workspace/.ssh/known_hosts:1 
debug3: send packet: type 21 
debug2: set_newkeys: mode 1 
debug1: rekey after 134217728 blocks 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug3: receive packet: type 21 
debug2: set_newkeys: mode 0 
debug1: rekey after 134217728 blocks 
debug1: SSH2_MSG_NEWKEYS received 
debug2: key: /d/Workspace/.ssh/id_rsa_bbp (0x60006ebe0), explicit, agent 
debug3: send packet: type 5 
debug3: receive packet: type 7 
debug1: SSH2_MSG_EXT_INFO received 
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512> 
debug3: receive packet: type 6 
debug2: service_accept: ssh-userauth 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug3: send packet: type 50 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug3: start over, passed a different list publickey 
debug3: preferred publickey,keyboard-interactive,password 
debug3: authmethod_lookup publickey 
debug3: remaining preferred: keyboard-interactive,password 
debug3: authmethod_is_enabled publickey 
debug1: Next authentication method: publickey 
debug1: Offering RSA public key: /d/Workspace/.ssh/id_rsa_bbp 
debug3: send_pubkey_test 
debug3: send packet: type 50 
debug2: we sent a publickey packet, wait for reply 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug2: we did not send a packet, disable method 
debug1: No more authentication methods to try. 
Permission denied (publickey). 
fatal: Could not read from remote repository. 

Please make sure you have the correct access rights 
and the repository exists. 
+0

Die zwei an verschiedenen Orten für Ihren Schlüssel suchen: 'Identität file/c/Users/Benutzername/.ssh /' ' Identitätsdatei/d/Arbeitsbereich/.ssh' –

+0

@JamesSheils, die in der Tat ist was hat die Probleme verursacht. Ich weiß nicht, warum sie nicht an der gleichen Stelle suchen, aber anscheinend verwendet nur einer die $ HOME-Variable – BartBog

Antwort

0

Offenbar ich meine $ HOME geändert und es Es stellte sich heraus, dass nicht beide ssh und git meine neue $ HOME-Variable verwendeten. Einer von ihnen fand immer noch Schlüssel woanders.

0

Sie haben, etwas Durcheinander vor Tyour Benutzername:

debug1: Authenticating to gitlab.com:22 as '\302\226git' 

es authentifiziert an verschiedene Benutzer und somit versagt. Versuchen Sie, den Git-Pfad manuell zu schreiben, anstatt ihn irgendwo zu kopieren.

Verwandte Themen