Warning: file_get_contents(/data/phpspider/zhask/data//catemap/8/logging/2.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181

Warning: file_get_contents(/data/phpspider/zhask/data//catemap/1/ssh/2.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181
Logging Fedora/GitLab SSH被拒绝,帮助理解详细日志_Logging_Ssh_Permissions_Gitlab_Fedora - Fatal编程技术网

Logging Fedora/GitLab SSH被拒绝,帮助理解详细日志

Logging Fedora/GitLab SSH被拒绝,帮助理解详细日志,logging,ssh,permissions,gitlab,fedora,Logging,Ssh,Permissions,Gitlab,Fedora,在fedora 28盒上,我与gitlab的ssh连接失败,不需要密码请求。这使我无法成功运行所需的git命令。我已经在SO和Googs中对此进行了彻底的研究,但我发现没有任何东西能解决我的问题,更重要的是,它能帮助解释“vvv”日志的各个部分 设置 Selinux=禁用 SSH目录:/home/justin/.SSH drwx------ 2 justin root 4096 Nov 19 22:16 .ssh 步骤1)创建密钥:ssh-keygen-t rsa-b409

在fedora 28盒上,我与gitlab的ssh连接失败,不需要密码请求。这使我无法成功运行所需的git命令。我已经在SO和Googs中对此进行了彻底的研究,但我发现没有任何东西能解决我的问题,更重要的是,它能帮助解释“vvv”日志的各个部分

设置 Selinux=禁用

SSH目录:/home/justin/.SSH

    drwx------   2 justin   root  4096 Nov 19 22:16  .ssh
步骤1)创建密钥:
ssh-keygen-t rsa-b4096-C“j.r。schwimmer@domain.com“

我接受默认位置,然后输入密码创建:

    -rw------- 1 justin root 3326 Nov 19 22:16 id_rsa

    -rw-r--r-- 1 justin root  749 Nov 19 22:16 id_rsa.pub
步骤2)获取id_rsa.pub的内容并将密钥添加到Gitlabs SSH部分,验证整个公钥是否已输入Gitlabs表单

步骤3)验证ssh代理是否正在运行:
eval“$(ssh代理-s)”

步骤4)添加私钥:
ssh Add/home/justin/.ssh/id\u rsa

步骤5)运行我的ssh命令:
ssh-vvtjustin@gitlab.domainname.net
确认连接应创建已知主机文件

步骤6)看到后哭:
justin@gitlab.domainname.net:权限被拒绝(公钥)

详细(vvv)日志 加载配置设置,包括gitlab.conf中的设置:

OpenSSH_7.7p1, OpenSSL 1.1.0h-fips  27 Mar 2018
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 52: Including file /etc/ssh/ssh_config.d/05-redhat.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/05-redhat.conf
debug3: /etc/ssh/ssh_config.d/05-redhat.conf line 2: Including file /etc/crypto-policies/back-ends/openssh.config depth 1
debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config
debug3: gss kex names ok: [gss-gex-sha1-,gss-group14-sha1-]
debug3: kex names ok: [curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1]
debug1: /etc/ssh/ssh_config.d/05-redhat.conf line 8: Applying options for *
debug3: /etc/ssh/ssh_config line 52: Including file /etc/ssh/ssh_config.d/gitlab.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/gitlab.conf
建立连接:

debug2: resolving "gitlab.domainname.net" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to gitlab.domainname.net [17.17.17.17] port 22.
debug1: Connection established.
身份文件部分…(不确定它在做什么?

更多与握手相关的日志(我想?/known\u hosts setup):

debug1: Local version string SSH-2.0-OpenSSH_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.1
debug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.1 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to gitlab.domainname.net:22 as 'justin'
debug3: hostkeys_foreach: reading file "/home/justin/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/justin/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from gitlab.domainname.net
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc
debug2: ciphers stoc: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc
debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512
debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: <implicit> compression: none
debug1: kex: curve25519-sha256@libssh.org need=32 dh_need=32
debug1: kex: curve25519-sha256@libssh.org need=32 dh_need=32
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
最终认证:

debug1: rekey after 4294967296 blocks
debug2: key: /home/justin/.ssh/id_rsa (0x55d580f2caf0), agent
debug2: key: /home/justin/.ssh/id_dsa ((nil))
debug2: key: /home/justin/.ssh/id_ecdsa ((nil))
debug2: key: /home/justin/.ssh/id_ed25519 ((nil))
debug2: key: /home/justin/.ssh/id_xmss ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:xbGUrKDgYhF34QYM1s20flfoVcjegZpbMwDDbpTmF1c /home/justin/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
失败的测试
  • 我试着把这些都设置成根用户。。。失败
  • 正在更改关键文件的所有权、组和权限。。。失败
  • 我尝试了不同的密钥类型(id_ecdsa)。。。失败
  • 我尝试将一个配置文件添加到/etc/ssh/ssh_config.d/,其中包含以下内容:

    Host gitlab.com
       StrictHostKeyChecking no
       LogLevel VERBOSE
    
更多问题 (C)
debug1:identity file/home/justin/.ssh/id\u rsa type 0
:在“identity file节”中的行中,这个0值应该是2吗?这个值甚至意味着什么,它找到的每种类型的关键文件的数量

(D)我在:
/var/log/
中找不到auth.log(或ssh的任何日志记录)文件,为什么会这样,或者如何解决这个问题(Fedora 28)

谢谢你抽出时间

更新:详细(VV)日志
OpenSSH_7.7p1,OpenSSL 1.1.0h-fips 2018年3月27日
debug1:读取配置数据/etc/ssh/ssh\u config
debug3:/etc/ssh/ssh_config第52行:包括文件/etc/ssh/ssh_config.d/05-redhat.conf深度0
debug1:读取配置数据/etc/ssh/ssh_config.d/05-redhat.conf
debug3:/etc/ssh/ssh_config.d/05-redhat.conf第2行:包括文件/etc/crypto policies/back-ends/openssh.config深度1
debug1:读取配置数据/etc/crypto policies/back-ends/openssh.config
调试3:gss kex名称正常:[gss-gex-sha1-,gss-group14-sha1-]
debug3:kex名称确定:[曲线25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1]
debug1:/etc/ssh/ssh_config.d/05-redhat.conf第8行:应用*
debug3:/etc/ssh/ssh_config第52行:包括文件/etc/ssh/ssh_config.d/gitlab.conf深度0
debug1:读取配置数据/etc/ssh/ssh\u config.d/gitlab.conf
debug1:/etc/ssh/ssh_config.d/gitlab.conf第2行:为gitlab.domainname.net应用选项
debug2:解析“gitlab.domainname.net”端口22
debug2:ssh\u connect\u direct:needpriv 0
debug1:连接到gitlab.domainname.net[17.17.17.17]端口22。
debug1:已建立连接。
debug1:标识文件/home/justin/.ssh/id\u rsa类型0
debug1:key\u load\u public:没有这样的文件或目录
debug1:identity file/home/justin/.ssh/id\u rsa-cert类型-1
debug1:本地版本字符串SSH-2.0-OpenSSH_7.7
调试1:远程协议版本2.0,远程软件版本OpenSSH_7.6p1 Ubuntu-4ubuntu0.1
debug1:match:OpenSSH_7.6p1 Ubuntu-4ubuntu0.1 pat OpenSSH*compat 0x04000000
调试2:fd 3设置O_非块
debug1:以“justin”身份向gitlab.domainname.net:22进行身份验证
debug3:hostkeys\u foreach:reading文件“/home/justin/.ssh/known\u hosts”
debug3:record_hostkey:在文件/home/justin/.ssh/known_hosts:1中找到密钥类型ECDSA
debug3:load_hostkeys:从gitlab.domainname.net加载了1个密钥
debug3:order_hostkeyalgs:preference hostkeyalgs:ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3:发送数据包:类型20
debug1: rekey after 4294967296 blocks
debug2: key: /home/justin/.ssh/id_rsa (0x55d580f2caf0), agent
debug2: key: /home/justin/.ssh/id_dsa ((nil))
debug2: key: /home/justin/.ssh/id_ecdsa ((nil))
debug2: key: /home/justin/.ssh/id_ed25519 ((nil))
debug2: key: /home/justin/.ssh/id_xmss ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:xbGUrKDgYhF34QYM1s20flfoVcjegZpbMwDDbpTmF1c /home/justin/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /home/justin/.ssh/id_dsa
debug3: no such identity: /home/justin/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/justin/.ssh/id_ecdsa
debug3: no such identity: /home/justin/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/justin/.ssh/id_ed25519
debug3: no such identity: /home/justin/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/justin/.ssh/id_xmss
debug3: no such identity: /home/justin/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
justin@gitlab.domainname.net: Permission denied (publickey).
Host gitlab.com
   StrictHostKeyChecking no
   LogLevel VERBOSE
OpenSSH_7.7p1, OpenSSL 1.1.0h-fips  27 Mar 2018
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 52: Including file /etc/ssh/ssh_config.d/05-redhat.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/05-redhat.conf
debug3: /etc/ssh/ssh_config.d/05-redhat.conf line 2: Including file /etc/crypto-policies/back-ends/openssh.config depth 1
debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config
debug3: gss kex names ok: [gss-gex-sha1-,gss-group14-sha1-]
debug3: kex names ok: [curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1]
debug1: /etc/ssh/ssh_config.d/05-redhat.conf line 8: Applying options for *
debug3: /etc/ssh/ssh_config line 52: Including file /etc/ssh/ssh_config.d/gitlab.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/gitlab.conf
debug1: /etc/ssh/ssh_config.d/gitlab.conf line 2: Applying options for gitlab.domainname.net
debug2: resolving "gitlab.domainname.net" port 22
debug2: ssh_connect_direct: needpriv 0                                                                                                
debug1: Connecting to gitlab.domainname.net [17.17.17.17] port 22.                                                                     
debug1: Connection established.                                                                                                       
debug1: identity file /home/justin/.ssh/id_rsa type 0                                                                                 
debug1: key_load_public: No such file or directory                                                                                    
debug1: identity file /home/justin/.ssh/id_rsa-cert type -1                                                                           
debug1: Local version string SSH-2.0-OpenSSH_7.7                                                                                      
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.1                                          
debug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.1 pat OpenSSH* compat 0x04000000                                                         
debug2: fd 3 setting O_NONBLOCK                                                                                                       
debug1: Authenticating to gitlab.domainname.net:22 as 'justin'                                                                           
debug3: hostkeys_foreach: reading file "/home/justin/.ssh/known_hosts"                                                                
debug3: record_hostkey: found key type ECDSA in file /home/justin/.ssh/known_hosts:1                                                  
debug3: load_hostkeys: loaded 1 keys from gitlab.domainname.net                                                                          
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521                                       
debug3: send packet: type 20                                                                                                          
debug1: SSH2_MSG_KEXINIT sent                                                                                                         
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc
debug2: ciphers stoc: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc
debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512
debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: <implicit> compression: none
debug1: kex: curve25519-sha256@libssh.org need=32 dh_need=32
debug1: kex: curve25519-sha256@libssh.org need=32 dh_need=32
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:hyO5F3t2OPc2nPQGAYYhmoGW5J/leBnC0hj3IoE1F68
debug3: hostkeys_foreach: reading file "/home/justin/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/justin/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from gitlab.domainname.net
debug3: hostkeys_foreach: reading file "/home/justin/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/justin/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 17.17.17.17
debug1: Host 'gitlab.domainname.net' is known and matches the ECDSA host key.
debug1: Found key in /home/justin/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /home/justin/.ssh/id_rsa (0x55568d375a80), agent
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:xbGUrKDgYhF34QYM1s20flfoVcjegZpbMwDDbpTmF1c /home/justin/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
justin@gitlab.domainname.net: Permission denied (publickey).
    User git
       Host gitlab.com gitlab.domainname.net
       IdentityFile ~/.ssh/id_rsa
       TCPKeepAlive yes
       IdentitiesOnly yes
       LogLevel VERBOSE
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:xbGUrKDgYhF34QYM1s20flfoVcjegZpbMwDDbpTmF1c /home/justin/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /home/justin/.ssh/id_dsa
debug3: no such identity: /home/justin/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/justin/.ssh/id_ecdsa
debug3: no such identity: /home/justin/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/justin/.ssh/id_ed25519
debug3: no such identity: /home/justin/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/justin/.ssh/id_xmss
debug3: no such identity: /home/justin/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.