简体   繁体   中英

Establish SSH connection on an ActiveDirectory Windows machine

I am currently working on a machine inside of an active directory. Thus my home directory is located on a network drive (in this case drive-letter h ). I now wanted to pull a git repository via ssh from a Gitlab-instance inside the same network. Unfortunately, the ssh connection cannot be established with the error message:

Load key "/h/.ssh/id_rsa": Permission denied

So I compared the permissions of my other (working) local machine with the ones on my network-home-directory and they match up exactly. Three entries (SYSTEM, actual user & the admin-group) with full access as can be seen in the following image .

The complete ssh-output from ssh -vvv git@server:

$ ssh -vvv git@server
OpenSSH_8.4p1, OpenSSL 1.1.1h  22 Sep 2020
debug1: Reading configuration data /h//.ssh/config
debug3: kex names ok: [diffie-hellman-group1-sha1]
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/h/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/h/.ssh/known_hosts2'
debug2: resolving "server" port 22
debug2: ssh_connect_direct
debug1: Connecting to server [xx.xxx.xx.xx] port 22.
debug1: Connection established.
debug1: identity file /h/.ssh/id_rsa type 0
debug1: identity file /h/.ssh/id_rsa-cert type -1
debug1: identity file /h/.ssh/id_dsa type -1
debug1: identity file /h/.ssh/id_dsa-cert type -1
debug1: identity file /h/.ssh/id_ecdsa type -1
debug1: identity file /h/.ssh/id_ecdsa-cert type -1
debug1: identity file /h/.ssh/id_ecdsa_sk type -1
debug1: identity file /h/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /h/.ssh/id_ed25519 type -1
debug1: identity file /h/.ssh/id_ed25519-cert type -1
debug1: identity file /h/.ssh/id_ed25519_sk type -1
debug1: identity file /h/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /h/.ssh/id_xmss type -1
debug1: identity file /h/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Debian-5+deb8u8
debug1: match: OpenSSH_6.7p1 Debian-5+deb8u8 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to server:22 as 'git'
debug3: hostkeys_foreach: reading file "/h/.ssh/known_hosts"
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:XXXXXXXXXXXXXXXXX/XXXXXXXXXXXXXXXXXXXXXXXXX
The authenticity of host 'server (xx.xxx.xx.xx)' can't be established.
ECDSA key fingerprint is SHA256:XXXXXXXXXXXXXXXXX/XXXXXXXXXXXXXXXXXXXXXXXXX.
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
Failed to add the host to the list of known hosts (/h/.ssh/known_hosts).
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /h/.ssh/id_rsa RSA SHA256:XXXXXXXXXX/XXXX/XXXXX+XXXXXXXXX/XX/XXXXXXXX
debug1: Will attempt key: /h/.ssh/id_dsa
debug1: Will attempt key: /h/.ssh/id_ecdsa
debug1: Will attempt key: /h/.ssh/id_ecdsa_sk
debug1: Will attempt key: /h/.ssh/id_ed25519
debug1: Will attempt key: /h/.ssh/id_ed25519_sk
debug1: Will attempt key: /h/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /h/.ssh/id_rsa RSA SHA256:XXXXXXXXXX/XXXX/XXXXX+XXXXXXXXX/XX/XXXXXXXX
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: /h/.ssh/id_rsa RSA SHA256:XXXXXXXXXX/XXXX/XXXXX+XXXXXXXXX/XX/XXXXXXXX
debug3: sign_and_send_pubkey: RSA SHA256:XXXXXXXXXX/XXXX/XXXXX+XXXXXXXXX/XX/XXXXXXXX
debug3: sign_and_send_pubkey: signing using ssh-rsa SHA256:XXXXXXXXXX/XXXX/XXXXX+XXXXXXXXX/XX/XXXXXXXX
Load key "/h/.ssh/id_rsa": Permission denied

debug1: Trying private key: /h/.ssh/id_dsa
debug3: no such identity: /h/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /h/.ssh/id_ecdsa
debug3: no such identity: /h/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /h/.ssh/id_ecdsa_sk
debug3: no such identity: /h/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /h/.ssh/id_ed25519
debug3: no such identity: /h/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /h/.ssh/id_ed25519_sk
debug3: no such identity: /h/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /h/.ssh/id_xmss
debug3: no such identity: /h/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
git@server's password:

I managed to pull repositories on active directories on other machines in the past, so clearly I am missing something.

Has anyone else faced similar issues?

Check first with which account your GitLab instance is running.

If it is not yours, it might not have permission to access your own HOME on the network drive H:\

The OP Sebastian adds in the comments :

As if this isn't strange enough, it suddenly just worked normally since yesterday. And that without any further changes since a week ago.

Maybe it was a fixed issue with Windows OpenSSH or something.

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM