gitolite 安装:我无法克隆 gitolite-admin 存储库!

2024-05-07

我正在尝试在我的 ubuntu 服务器计算机上安装 gitolite。

尽管如此,还有很多事情我还不知道,但我按照它的指示非常缓慢地前进(http://sitaramc.github.com/gitolite/doc/1-INSTALL.html)。

  1. 我的服务器帐户是“yoon”,并使用 ssh-keygen 命令生成密钥对,无需密码(只需按 Enter 键)。然后,将公钥复制到 /tmp 目录并 chmod 777。
  2. 使用“sudo apt-get install gitolite”安装 gitolite,它还创建了 gitolite 帐户。(输出的最后一行是没有给出管理密钥 - 未在 /var/lib/gitolite 中初始化 gitolite。)
  3. 使用“sudo su gitolite”更改用户并执行“gl-setup /tmp/id_rsa.pub”。
  4. 返回我的帐户(yoon)并运行“git clone”[电子邮件受保护] /cdn-cgi/l/email-protection:gitolite-admin' 然后它会询问[电子邮件受保护] /cdn-cgi/l/email-protection的密码.
  5. 如果我因为在创建密钥对时没有输入任何密码而按 Enter 键,终端会说权限被拒绝,请重试.

请让我提供任何线索~ 谢谢你!

+ 我使用相同的机器作为服务器和客户端。

+ ssh -vvv 命令的完整列表

yoon@ubuntu:~$ ssh -vvv [email protected] /cdn-cgi/l/email-protection
OpenSSH_5.5p1 Debian-4ubuntu5, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to myserver.com [xxx.xxx.xxx.xxx] port 22.
debug1: Connection established.
debug3: Not a RSA1 key file /home/yoon/.ssh/id_rsa.
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-----END'
debug3: key_read: missing keytype
debug1: identity file /home/yoon/.ssh/id_rsa type 1
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
debug1: identity file /home/yoon/.ssh/id_rsa-cert type -1
debug1: identity file /home/yoon/.ssh/id_dsa type -1
debug1: identity file /home/yoon/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 Debian-4ubuntu5
debug1: match: OpenSSH_5.5p1 Debian-4ubuntu5 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.5p1 Debian-4ubuntu5
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: [email protected] /cdn-cgi/l/email-protection,[email protected] /cdn-cgi/l/email-protection,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] /cdn-cgi/l/email-protection
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] /cdn-cgi/l/email-protection
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected] /cdn-cgi/l/email-protection,hmac-ripemd160,[email protected] /cdn-cgi/l/email-protection,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected] /cdn-cgi/l/email-protection,hmac-ripemd160,[email protected] /cdn-cgi/l/email-protection,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,[email protected] /cdn-cgi/l/email-protection,zlib
debug2: kex_parse_kexinit: none,[email protected] /cdn-cgi/l/email-protection,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] /cdn-cgi/l/email-protection
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] /cdn-cgi/l/email-protection
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected] /cdn-cgi/l/email-protection,hmac-ripemd160,[email protected] /cdn-cgi/l/email-protection,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected] /cdn-cgi/l/email-protection,hmac-ripemd160,[email protected] /cdn-cgi/l/email-protection,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,[email protected] /cdn-cgi/l/email-protection
debug2: kex_parse_kexinit: none,[email protected] /cdn-cgi/l/email-protection
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 126/256
debug2: bits set: 503/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: host myserver.com filename /home/yoon/.ssh/known_hosts
debug3: check_host_in_hostfile: host myserver.com filename /home/yoon/.ssh/known_hosts
debug3: check_host_in_hostfile: host myserver.com filename /etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: host myserver.com filename /etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: host xxx.xxx.xxx.xxx filename /home/yoon/.ssh/known_hosts
debug3: check_host_in_hostfile: host xxx.xxx.xxx.xxx filename /home/yoon/.ssh/known_hosts
debug3: check_host_in_hostfile: host xxx.xxx.xxx.xxx filename /etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: host xxx.xxx.xxx.xxx filename /etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: host myserver.com filename /home/yoon/.ssh/known_hosts
debug3: check_host_in_hostfile: host myserver.com filename /etc/ssh/ssh_known_hosts
debug2: no key of type 0 for host myserver.com
debug3: check_host_in_hostfile: host myserver.com filename /home/yoon/.ssh/known_hosts2
debug3: check_host_in_hostfile: host myserver.com filename /etc/ssh/ssh_known_hosts2
debug3: check_host_in_hostfile: host myserver.com filename /home/yoon/.ssh/known_hosts
debug3: check_host_in_hostfile: host myserver.com filename /etc/ssh/ssh_known_hosts
debug2: no key of type 2 for host myserver.com
The authenticity of host 'myserver.com (xxx.xxx.xxx.xxx)' can't be established.
RSA key fingerprint is d4:5d:af:76:51:63:42:7d:ed:43:5f:bf:17:c6:c3:d4.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'myserver.com,xxx.xxx.xxx.xxx' (RSA) to the list of known hosts.
debug2: bits set: 503/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/yoon/.ssh/id_rsa (0x7fc8e9b596b0)
debug2: key: /home/yoon/.ssh/id_dsa ((nil))
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/yoon/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/yoon/.ssh/id_dsa
debug3: no such identity: /home/yoon/.ssh/id_dsa
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected] /cdn-cgi/l/email-protection's password:
debug3: packet_send2: adding 64 (len 53 padlen 11 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.
[email protected] /cdn-cgi/l/email-protection's password:
debug3: packet_send2: adding 64 (len 53 padlen 11 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.
[email protected] /cdn-cgi/l/email-protection's password:
debug3: packet_send2: adding 64 (len 53 padlen 11 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey,password).

终于,我得到了自己的答案!

gitolite由 devian 包 gitolite 自动创建的用户不允许通过 sshd 登录。所以我在文件 sshd_config 中将 gitolite 添加到了AllowUsers。

Wew~~~

本文内容由网友自发贡献,版权归原作者所有,本站不承担相应法律责任。如您发现有涉嫌抄袭侵权的内容,请联系:hwhale#tublm.com(使用前将#替换为@)

gitolite 安装:我无法克隆 gitolite-admin 存储库! 的相关文章

  • gitolite安装及配置教程centos7

    1 安装依赖包 yum install curl devel expat devel gettext devel openssl devel zlib devel perl devel y 2 安装 Git yum y install gi
  • 无法克隆存储库:致命:R 任何 gitolite-admin gitolite 均被 Fallthru 拒绝

    我正在设置gitolite第一次 我正在跟进本说明 当我 ssh 时 看起来很好 ssh p 2222 gitolite debian PTY allocation request failed on channel 0 hello git
  • 通过 ssh (gitosis) 访问 git 存储库时如何包含 ssh 私钥 rsa 密钥?

    此时我已经通过 gitosis 添加了一个 git 存储库 我使用的手册是http scie nti st 2007 11 14 hosting git repositories the easy and secure way 我可以克隆它
  • Gitolite 限制对分支的访问

    我的服务器上有 GITOLITE 我想配置对我的存储库的访问 我想限制某些用户对某些分支的访问 我尝试了很多如何配置 gitolite conf 文件的变体 但没有找到如何限制对某些分支的访问的解决方案 1 developers1 user
  • Git 部分复制访问控制

    我必须部署一个 Git 存储库 其中多个开发团队将在独立的代码块中一起工作 我们有一个主要的内部集成团队 可以访问每个人的所有内容 但是 一些第三方开发人员应该无法访问我们公司的顶级数据和代码 众所周知 这个工作流程很难在纯 git 中实现
  • 吉利特问题

    我已经在充当 git 服务器的机器中安装了 gitolite 我已经在本地机器中克隆了 gitolite 配置了一些存储库和用户权限 在 gitolite conf 中进行任何更改并推送它时 这些更改不会被纳入 gitolite conf
  • 无法使用 Gitolite (centos) 添加用户

    我是 gitolite 的新手 我已经在远程服务器上安装了 gitolite 192 168 1 109 所以我可以 git 克隆 gitolite admin git git clone ssh email protected gitol
  • 在 gitolite 中重新生成authorized_keys 文件?

    是否可以 我的authorized keys 文件被擦除 更新 gitolite 管理规则仅附加到文件 是否可以根据 gitolite 配置重新生成整个文件 编辑 找到了 gitolite trigger POST COMPILE 使用 g
  • 使用 gitolite VREF 进行更新挂钩

    我正在尝试从 gitolite v2 迁移到 v3 进行服务器端提交消息检查的旧方法是将检查放入 myrepo git hooks update secondary 中的存储库特定挂钩中 在 gitolite v3 中 他们建议将检查放入
  • gitolite 后接收挂钩未触发

    In my gitolite rc我有的文件 LOCAL CODE gt ENV HOME gitolite local 然后在ENABLE我已启用的同一文件的部分repo specific hooks ENABLE gt COMMANDS
  • git push origin 被fallthru拒绝,hook被拒绝:gitolite

    我在推动时遇到问题git使用Gitolite 当我尝试这个时 git push origin refs tags deployment 我收到此错误 remote D NAME install py repos michael DENIED
  • gitolite:通道 0 上的 PTY 分配请求失败

    jenkins ci 服务器 和我的 git 存储库都托管在同一台服务器上 git repo 由 gitolite 控制 如果我从外部访问存储库 例如从我的工作站 我会得到 ssh git arrakis PTY allocation re
  • gitolite hooks - 接收后似乎不起作用

    我在我的仓库中配置了 gitolite 我看到了 gitolite 文献中记录的 2 个钩子副本 我希望服务器端挂钩 post receive 在有人推送到存储库时发送电子邮件 我正在使用 git notifier 但是 当我推动时什么也没
  • 在没有 LDAP 身份验证的情况下使用 Gitosis 对 Gitweb 进行身份验证?

    我发现您的文章使用 Apache Auth 和 gitweb gitosis 我想知道如果我不使用 LDAP 进行身份验证 是否有办法做到这一点 我们目前有一个非常大的 NIS 域 用于在所有 UNIX 服务器上进行身份验证 我们通过 UI
  • Gitolite 3 - 设置仓库描述(未授权)

    我正在使用 Gitolite 3 6 ssh git host info hello you this is got Git running gitolite3 v3 6 1 6 gdc8b590 on git 1 7 10 4 R W m
  • 一台机器上有多个 gitolite 用户

    我已经在远程计算机上设置了 gitolite 并从本地配置了它 我不想让我的活动显示为 admin 并创建用户和密钥 noah 为 noah 创建存储库后 我被拒绝访问 我相信 因为我仍然是 管理员 所以我在一台机器上有两个帐户 我该如何切
  • git-http-backend 返回错误 502

    我在我的服务器上运行 gitweb 和 gitolite http git jshawl com http git jshawl com 我在设置时遇到问题git http backend允许匿名克隆 这是我的虚拟主机文件 etc apac
  • Gitolite 权限仅限于一个分支

    我有点困惑gitolite https gitolite com gitolite 权限 仅允许 1 个分支并拒绝特定用户或组的所有其他分支的最佳方法是什么 See 部分复制 分支的选择性读取控制 https gitolite com gi
  • bash:gitolite:找不到命令

    我正在尝试使用 Gitolite 在 Gitlab 中创建一个新分支 我完成安装步骤 当我遇到 设置 gitolite 部分时 我遇到了麻烦 我跟着这个link http sitaramc github com gitolite setup
  • Git 日志历史记录

    对于版本控制来说 重要的一件事是知道谁做了什么更改 如果某些内容发生了变化 而我不知道为什么要进行更改 我会查看历史并询问进行更改的人 当我探索 git 时 让我对这个功能有点紧张的一件事是它似乎很容易伪造 是什么阻止我将同事姓名 电子邮件

随机推荐