添加链接
link管理
链接快照平台
  • 输入网页链接,自动生成快照
  • 标签化管理网页链接
相关文章推荐
健壮的饭盒  ·  Why can't I create a ...·  2 小时前    · 
冲动的香菇  ·  SSH Certificate based ...·  2 小时前    · 
爱旅游的盒饭  ·  Unable to configure ...·  2 小时前    · 
叛逆的马克杯  ·  Warning: Identity ...·  2 小时前    · 
酷酷的蜡烛  ·  Eclipse Community ...·  2 月前    · 
儒雅的太阳  ·  Date histogram ...·  2 月前    · 

We have a self-hosted instance of GitLab (using the Omnibus installation) and I am trying to get ed25519 SSH keys working (RSA keys are working fine). I have searched the forums a bunch and found suggested solutions such as making sure the git user isn’t locked out in /etc/shadow but these have not solved the issue. I have also read that ed25519 requires OpenSSH v8.2 (here: Use SSH keys to communicate with GitLab | GitLab ) but have also seen conflicting reports that earlier versions of OpenSSH should support ed25519 keys. I can’t install OpenSSH 8.2 on the GitLab server because we are only on RHEL 7. Any help would be appreciated!

The server is running:
* GitLab v15.11.2
* RHEL v7.9
* OpenSSH v7.4p1, OpenSSL 1.0.2k-fips

My client is running:
* Windows 10
* OpenSSH_for_Windows_8.1p1, LibreSSL 3.0.2
* Git v2.35.1.windows.2

I have generated an ed25519 using ssh-keygen and copied the public key to the GitLab server. I have the following in my ~/.ssh/config file:

Host gitlab.mydomain.com
HostName gitlab.mydomain.com
IdentityFile ~/.ssh/id_ed25519
User git

When I try to issue a git clone, I get the following response using

SSH_GIT_COMMAND=‘ssh -vvv’ git clone git@

OpenSSH_8.8p1, OpenSSL 1.1.1m 14 Dec 2021
debug1: Reading configuration data /c/Users/chopkins/.ssh/config
debug1: /c/Users/chopkins/.ssh/config line 4: Applying options for gitlab.cra.com
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: expanded UserKnownHostsFile ‘~/.ssh/known_hosts’ → ‘/c/Users/chopkins/.ssh/known_hosts’
debug3: expanded UserKnownHostsFile ‘~/.ssh/known_hosts2’ → ‘/c/Users/chopkins/.ssh/known_hosts2’
debug2: resolving “ gitlab.mydomain.com ” port 22
debug3: resolve_host: lookup gitlab.mydomain.com:22
debug3: ssh_connect_direct: entering
debug1: Connecting to gitlab.mydomain.com [10.1.1.123] port 22.
debug3: set_sock_tos: set socket 4 IP_TOS 0x48
debug1: Connection established.
debug1: identity file /c/Users/chopkins/.ssh/id_ed25519 type 3
debug1: identity file /c/Users/chopkins/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.8
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: compat_banner: match: OpenSSH_7.4 pat OpenSSH_7.4* compat 0x04000006
debug2: fd 4 setting O_NONBLOCK
debug1: Authenticating to gitlab.cra.com:22 as ‘git’
debug3: record_hostkey: found key type RSA in file /c/Users/chopkins/.ssh/known_hosts:50
debug3: record_hostkey: found key type ECDSA in file /c/Users/chopkins/.ssh/known_hosts:51
debug3: load_hostkeys_file: loaded 2 keys from gitlab.cra.com
debug1: load_hostkeys: fopen /c/Users/chopkins/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected] ,[email protected] ,[email protected] ,ecdsa-sha2-nistp256,rsa-sha2-512,rsa-sha2-256
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected] ,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: [email protected] ,[email protected] ,[email protected] ,ecdsa-sha2-nistp256,rsa-sha2-512,rsa-sha2-256,[email protected] ,[email protected] ,[email protected] ,[email protected] ,[email protected] ,ssh-ed25519,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected] ,[email protected]
debug2: ciphers ctos: [email protected] ,aes128-ctr,aes192-ctr,aes256-ctr,[email protected] ,[email protected] ,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: ciphers stoc: [email protected] ,aes128-ctr,aes192-ctr,aes256-ctr,[email protected] ,[email protected] ,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: MACs ctos: [email protected] ,[email protected] ,[email protected] ,[email protected] ,[email protected] ,[email protected] ,[email protected] ,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected] ,[email protected] ,[email protected] ,[email protected] ,[email protected] ,[email protected] ,[email protected] ,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected] ,zlib
debug2: compression stoc: none,[email protected] ,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: hmac-sha2-512,hmac-sha2-256,hmac-sha1,[email protected] ,[email protected] ,[email protected]
debug2: MACs stoc: hmac-sha2-512,hmac-sha2-256,hmac-sha1,[email protected] ,[email protected] ,[email protected]
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: aes128-ctr MAC: [email protected] compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: [email protected] compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:
debug3: record_hostkey: found key type RSA in file /c/Users/chopkins/.ssh/known_hosts:50
debug3: record_hostkey: found key type ECDSA in file /c/Users/chopkins/.ssh/known_hosts:51
debug3: load_hostkeys_file: loaded 2 keys from gitlab.cra.com
debug1: load_hostkeys: fopen /c/Users/chopkins/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host ‘ gitlab.cra.com ’ is known and matches the ECDSA host key.
debug1: Found key in /c/Users/chopkins/.ssh/known_hosts:51
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 4294967296 blocks
debug1: Will attempt key: /c/Users/chopkins/.ssh/id_ed25519 ED25519 SHA256: explicit
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 53
debug3: input_userauth_banner: entering
By using this IS (which includes any device attached to this IS), you consent to the following conditions:
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /c/Users/chopkins/.ssh/id_ed25519 ED25519 SHA256: explicit
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected] ’s password:

Hi @chrismhopkins . Welcome to the GitLab community forum! :wave:

I have generated an ed25519 using ssh-keygen and copied the public key to the GitLab server.

To clone a repository over SSH, you don’t actually need to copy the public key to the GitLab server. I think you’ll just need to add the SSH key to your GitLab account for this to work.

Add the SSH key to your GitLab account

Here’s how to add the public key to your GitLab account .

  • Copy the contents of your public key file. ~/.ssh/id_ed25519.pub
  • Sign in to GitLab.
  • On the top bar, in the upper-right corner, select your avatar
  • Select Edit profile.
  • On the left sidebar, select SSH Keys.
  • In the Key box, paste the contents of your public key.
  • In the Title box, type a description
  • Select Add key.
  • After that, you should verify that your SSH key was added correctly. Open a terminal and run this command, replacing gitlab.example.com with your GitLab instance URL:

    ssh -T [email protected]

    You should receive a “Welcome to GitLab, @username !” message. If you don’t, you can troubleshoot by running ssh in verbose mode:

    ssh -Tvvv [email protected]

    Thanks for the reply! I misspoke when I said “copied the public key to the GitLab server.” I did as you suggested and put the public key into my profile on GitLab. It was never copied to the server itself. The response to

    ssh -T [email protected]
    

    is similar in that I am asked for the ‘git’ user password.

    Are there other things I can do to debug the issue?

    Thanks for the clarification @chrismhopkins .

    From your verbose output, it appears that your key is being offered correctly:

    debug1: Will attempt key: /c/Users/chopkins/.ssh/id_ed25519 ED25519 SHA256: explicit
    debug2: pubkey_prepare: done
    debug1: SSH2_MSG_EXT_INFO received
    debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
    debug2: service_accept: ssh-userauth
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    

    This part of the output indicates that your ED25519 key is being offered and accepted by the server. So far, so good! :+1:

    However, the following part of your output is a bit unusual:

    debug3: input_userauth_banner: entering
    By using this IS (which includes any device attached to this IS), you consent to the following conditions:
    

    This message suggests that you’re attempting to access an Information System (IS) that requires consent to certain conditions. This could be a custom banner message or manual consent flow that’s triggered when a SSH (or other) connection is attempted. If you’re trying to connect to a restricted system or network, it’s possible that these restrictions are interfering with the SSH connection. :thinking:

    @gitlab-greg I figured out what the issue is. There are several factors but the biggest one is the fact that we have to run our servers in FIPS mode. According to my searching, FIPS mode does not allow for ED25519 keys presently when using OpenSSH on a Red Hat Enterprise Linux (RHEL) system. We have the Omnibus installed on RHEL 7 and when I try to run ssh-keygen and specify ED25519 as the format, I get an error message indicating that ED25519 keys are not supported. I found this GitLab issue that backs this up:

    So, bottom line is that we cannot use ED25519 keys until we update/upgrade our system to a newer version of RHEL/OpenSSH that implements a later FIPS standard. It appears that FIPS may soon include ED25519 as an approved cryptographic algorithm. While we wait that, we will use RSA keys, which are working fine.

    Thank you.

    Hey Greg,
    I hope this finds you well,
    I have a probably very simple problem, but I cannot figure it out by myself, so please take a look at the logs and help me find the problem,

    Thank you very much:

    Brief problem description:

    In my on-prem GitLab server, I have already added my SSH public key under https://gitlab.my.gitlab/-/profile/keys).

    I have configured my ssh config file to pick the correct private key, as follows;

    #Corp Gitlab
    Host gitlab
    Hostname gitlab.my.gitlab
    preferredAuthentications publickey
    IdentityFile ~/.ssh/gitlab_rsa
    user git

    but no matter what, I always get a [email protected]: Permission denied (publickey).

    ssh -vvv gitlab
    OpenSSH_9.2p1 Debian-2+deb12u2, OpenSSL 3.0.11 19 Sep 2023
    debug1: Reading configuration data ~/.ssh/config
    debug1: ~/.ssh/config line 50: Applying options for gitlab
    debug1: Reading configuration data /etc/ssh/ssh_config
    debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
    debug1: /etc/ssh/ssh_config line 21: Applying options for *
    debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '~/.ssh/known_hosts'
    debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '~/.ssh/known_hosts2'
    debug2: resolving "gitlab.my.gitlab" port 22
    debug3: resolve_host: lookup gitlab.my.gitlab:22
    debug3: ssh_connect_direct: entering
    debug1: Connecting to gitlab.my.gitlab [1.1.1.1] port 22.
    debug3: set_sock_tos: set socket 3 IP_TOS 0x10
    debug1: Connection established.
    debug1: identity file ~/.ssh/gitlab_rsa type 0
    debug1: identity file ~/.ssh/gitlab_rsa-cert type -1
    debug1: Local version string SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u2
    debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Debian-10+deb9u7
    debug1: compat_banner: match: OpenSSH_7.4p1 Debian-10+deb9u7 pat OpenSSH_7.4* compat 0x04000006
    debug2: fd 3 setting O_NONBLOCK
    debug1: Authenticating to gitlab.my.gitlab:22 as 'git'
    debug3: record_hostkey: found key type ED25519 in file ~/.ssh/known_hosts:33
    debug3: load_hostkeys_file: loaded 1 keys from gitlab.my.gitlab
    debug1: load_hostkeys: fopen ~/.ssh/known_hosts2: No such file or directory
    debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
    debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
    debug3: order_hostkeyalgs: have matching best-preference key type [email protected], using HostkeyAlgorithms verbatim
    debug3: send packet: type 20
    debug1: SSH2_MSG_KEXINIT sent
    debug3: receive packet: type 20
    debug1: SSH2_MSG_KEXINIT received
    debug2: local client KEXINIT proposal
    debug2: KEX algorithms: [email protected],curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,[email protected]
    debug2: host key algorithms: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],rsa-sha2-512,rsa-sha2-256    
    debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
    debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
    debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: compression ctos: none,[email protected],zlib
    debug2: compression stoc: none,[email protected],zlib
    debug2: languages ctos:
    debug2: languages stoc:
    debug2: first_kex_follows 0
    debug2: reserved 0
    debug2: peer server KEXINIT proposal
    debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
    debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
    debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
    debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
    debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: compression ctos: none,[email protected]
    debug2: compression stoc: none,[email protected]
    debug2: languages ctos:
    debug2: languages stoc:
    debug2: first_kex_follows 0
    debug2: reserved 0
    debug1: kex: algorithm: curve25519-sha256
    debug1: kex: host key algorithm: ssh-ed25519
    debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
    debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
    debug3: send packet: type 30
    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
    debug3: receive packet: type 31
    debug1: SSH2_MSG_KEX_ECDH_REPLY received
    debug1: Server host key: ssh-ed25519 SHA256:rkSqvbYtTIOvpXB+JUilPiqmKaI/MUVz0h6uFb4czgY
    debug3: record_hostkey: found key type ED25519 in file ~/.ssh/known_hosts:33
    debug3: load_hostkeys_file: loaded 1 keys from gitlab.my.gitlab
    debug1: load_hostkeys: fopen ~/.ssh/known_hosts2: No such file or directory
    debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
    debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
    debug1: Host 'gitlab.my.gitlab' is known and matches the ED25519 host key.
    debug1: Found key in ~/.ssh/known_hosts:33
    debug3: send packet: type 21
    debug2: ssh_set_newkeys: mode 1
    debug1: rekey out after 134217728 blocks
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug3: receive packet: type 21
    debug1: SSH2_MSG_NEWKEYS received
    debug2: ssh_set_newkeys: mode 0
    debug1: rekey in after 134217728 blocks
    debug3: ssh_get_authentication_socket_path: path '/tmp/ssh-XXXXXXbnJhqa/agent.170'
    debug1: get_agent_identities: bound agent to hostkey
    debug1: get_agent_identities: ssh_fetch_identitylist: agent contains no identities
    debug1: Will attempt key: ~/.ssh/gitlab_rsa RSA SHA256:Vz8OO7liqdwfDhOB1rGHSEnTT7X6YK/ZQ5oyMByJ0P8 explicit
    debug2: pubkey_prepare: done
    debug3: send packet: type 5
    debug3: receive packet: type 7
    debug1: SSH2_MSG_EXT_INFO received
    debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
    debug3: receive packet: type 6
    debug2: service_accept: ssh-userauth
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug3: send packet: type 50
    debug3: receive packet: type 51
    debug1: Authentications that can continue: publickey
    debug3: start over, passed a different list publickey
    debug3: preferred publickey
    debug3: authmethod_lookup publickey
    debug3: remaining preferred:
    debug3: authmethod_is_enabled publickey
    debug1: Next authentication method: publickey
    debug1: Offering public key: ~/.ssh/gitlab_rsa RSA SHA256:Vz8OO7liqdwfDhOB1rGHSEnTT7X6YK/ZQ5oyMByJ0P8 explicit      
    debug3: send packet: type 50
    debug2: we sent a publickey packet, wait for reply
    debug3: receive packet: type 51
    debug1: Authentications that can continue: publickey
    debug2: we did not send a packet, disable method
    debug1: No more authentication methods to try.
    [email protected]: Permission denied (publickey).
    

    Can you please tell me where I am doing something wrong?

    I also tried with an ed25519 key, but same result.