Ruby on rails Gitlab 7.5.3未同步SSH授权的\u密钥

Ruby on rails Gitlab 7.5.3未同步SSH授权的\u密钥,ruby-on-rails,synchronization,gitlab,authorized-keys,Ruby On Rails,Synchronization,Gitlab,Authorized Keys,之后,我从Gitlab 7.0升级到了7.5.3 一切进展顺利,但还有一个问题是sidekiq与gitlab shell授权密钥文件的自动同步不再有效。 既不添加也不删除 日志文件没有说明任何内容,例如添加密钥后,我只看到GitlabShellWorker成功执行: sidekiq.log: 2015-01-06T08:31:26Z 3292 TID-kjwek GitlabShellWorker JID-3b65f0ad00be156f30a22a62 INFO: start 2015-01-

之后,我从Gitlab 7.0升级到了7.5.3

一切进展顺利,但还有一个问题是sidekiq与gitlab shell授权密钥文件的自动同步不再有效。 既不添加也不删除

日志文件没有说明任何内容,例如添加密钥后,我只看到GitlabShellWorker成功执行: sidekiq.log:

2015-01-06T08:31:26Z 3292 TID-kjwek GitlabShellWorker JID-3b65f0ad00be156f30a22a62 INFO: start
2015-01-06T08:31:27Z 3292 TID-kjwek GitlabShellWorker JID-3b65f0ad00be156f30a22a62 INFO: done: 0.589 sec
2015-01-06T08:35:00Z 3292 TID-kjwek Sidekiq::Extensions::DelayedMailer JID-9c4837cd0acb34cb78cf5148 INFO: start
2015-01-06T08:35:28Z 3292 TID-kjwek Sidekiq::Extensions::DelayedMailer JID-9c4837cd0acb34cb78cf5148 INFO: done: 27.98 sec
其他日志中没有错误或提示

系统信息:

git@aux-git:~/gitlab> sudo -u git -H bundle exec rake gitlab:check RAILS_ENV=production SANITIZE=true
WARNING: Nokogiri was built against LibXML version 2.8.0, but has dynamically loaded 2.9.1
Checking Environment ...

Git configured for git user? ... yes

Checking Environment ... Finished

Checking GitLab Shell ...

GitLab Shell version >= 2.2.0 ? ... OK (2.2.0)
Repo base directory exists? ... yes
Repo base directory is a symlink? ... no
Repo base owned by git:git? ... yes
Repo base access is drwxrws---? ... yes
Satellites access is drwxr-x---? ... yes
hooks directories in repos are links: ...
2/30 ... ok
2/47 ... ok
5/51 ... ok
2/53 ... ok
5/55 ... ok
2/56 ... ok
5/57 ... ok
2/58 ... ok
10/60 ... ok
32/61 ... ok
6/62 ... ok
9/64 ... ok
6/65 ... ok
2/66 ... ok
2/67 ... ok
2/68 ... ok
2/69 ... ok
2/70 ... ok
41/72 ... ok
2/74 ... ok
2/76 ... ok
Running /home/git/gitlab-shell/bin/check
Check GitLab API access: OK
Check directories and files:
        /var/git/repositories: OK
        /home/git/.ssh/authorized_keys: OK
Test redis-cli executable: redis-cli 2.8.6
Send ping to redis server: PONG
gitlab-shell self-check successful

Checking GitLab Shell ... Finished

Checking Sidekiq ...

Running? ... yes
Number of Sidekiq processes ... 1

Checking Sidekiq ... Finished

Checking LDAP ...

LDAP users with access to your GitLab server (only showing the first 100 results)
Server: ldapmain
[..]
Checking LDAP ... Finished

Checking GitLab ...

Database config exists? ... yes
Database is SQLite ... no
All migrations up? ... yes
Database contains orphaned GroupMembers? ... no
GitLab config exists? ... yes
GitLab config outdated? ... no
Log directory writable? ... yes
Tmp directory writable? ... yes
Init script exists? ... yes
Init script up-to-date? ... yes
projects have namespace: ...
2/30 ... yes
2/47 ... yes
5/51 ... yes
2/53 ... yes
5/55 ... yes
2/56 ... yes
5/57 ... yes
2/58 ... yes
10/60 ... yes
32/61 ... yes
6/62 ... yes
9/64 ... yes
6/65 ... yes
2/66 ... yes
2/67 ... yes
2/68 ... yes
2/69 ... yes
2/70 ... yes
41/72 ... yes
2/74 ... yes
2/76 ... yes
Projects have satellites? ...
2/30 ... yes
2/47 ... yes
5/51 ... yes
2/53 ... yes
5/55 ... yes
2/56 ... yes
5/57 ... yes
2/58 ... yes
10/60 ... yes
32/61 ... yes
6/62 ... yes
9/64 ... yes
6/65 ... yes
2/66 ... yes
2/67 ... yes
2/68 ... yes
2/69 ... yes
2/70 ... yes
41/72 ... yes
2/74 ... yes
2/76 ... yes
Redis version >= 2.0.0? ... yes
Ruby version >= 2.0.0 ? ... yes (2.0.0)
Your git bin path is "/usr/bin/git"
Git version >= 1.7.10 ? ... yes (1.8.4)

Checking GitLab ... Finished

git@aux-git:~/gitlab> sudo -u git -H bundle exec rake gitlab:env:info RAILS_ENV=production
WARNING: Nokogiri was built against LibXML version 2.8.0, but has dynamically loaded 2.9.1

System information
System:         openSUSE project 13.1
Current User:   git
Using RVM:      no
Ruby Version:   2.0.0p247
Gem Version:    2.0.3
Bundler Version:1.6.2
Rake Version:   10.3.2
Sidekiq Version:2.17.0

GitLab information
Version:        7.5.3
Revision:       b656b85
Directory:      /home/git/gitlab
DB Adapter:     mysql2
URL:            http://aux-git
HTTP Clone URL: http://aux-git/some-project.git
SSH Clone URL:  git@aux-git:some-project.git
Using LDAP:     yes
Using Omniauth: no

GitLab Shell
Version:        2.2.0
Repositories:   /var/git/repositories/
Hooks:          /home/git/gitlab-shell/hooks/
Git:            /usr/bin/git
有什么想法吗?这是Gitlab bug吗?我看到了自7.0以来的一些变化

谢谢
Christian

因此,sidekiq从2.17.1更新到了2.17.2,并提到了一个bug修复程序,它改变了sidekiq的调用方式

很可能您的GitLab安装仍在使用旧样式调用sidekiq,如下所示

sidekiq -q post_receive,mailer,system_hook,project_web_hook,gitlab_shell,common,default -e production
这已经不起作用了。如果是这种情况,您需要修改启动脚本以调用sidekiq,如下所示

sidekiq -q post_receive -q mailer -q system_hook -q project_web_hook -q gitlab_shell -q common -q default -e production

我也有同样的问题,但我还没有弄明白。这里有一个开放的bug,我想:谢谢你的回答,但是我在哪里可以控制sidekiq的调用?我的Gitlab(目前为7.9,仍存在问题)正在运行sidekiq 3.3.0,状态显示没有问题。init.d脚本只是调用gitlab/bin/web等。Sidekiq进程看起来也不错:64397?SL12:49 sidekiq 3.3.0GitLab[0/25忙]好的,在bin/background\u作业中找到了它,但是它看起来很好:start\u sidekiq(){bundle exec sidekiq-q post\u receive-q mailer-q system\u hook-q project\u web\u hook-q gitlab\u shell-q common-q default-e$RAILS\u ENV-P$sidekiq\u pidfile$@>$sidekiq\u logfile 2>&1}在这种情况下,我没有主意了。在我的情况下,更改调用修复了它。@Christo你找到解决方案了吗?我也有同样的问题,sidekiq调用也很好。