Guest User

Untitled

a guest
Dec 19th, 2017
443
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.57 KB | None | 0 0
  1. FROM nexylan/php-dev:7.1-alpine
  2.  
  3. COPY entrypoint.sh /
  4. RUN chmod u+x /entrypoint.sh
  5. ENTRYPOINT ["/entrypoint.sh"]
  6.  
  7. WORKDIR /code
  8.  
  9. CMD ["tail", "-f", "/dev/null"]
  10.  
  11. version: '2'
  12.  
  13. services:
  14. data:
  15. image: alpine
  16. volumes:
  17. - .:/code
  18.  
  19. console:
  20. build: docker/php-console
  21. volumes_from:
  22. - data
  23. env_file:
  24. - .env
  25.  
  26. docker-compose up -d
  27. docker-compose exec -T console ssh -o StrictHostKeyChecking=no -i tests/fixtures/ssh/key -T git@github.com
  28.  
  29. Hi xXx! You've successfully authenticated, but GitHub does not provide shell access.
  30.  
  31. image: docker
  32.  
  33. services:
  34. - docker:dind
  35.  
  36. before_script:
  37. - docker info
  38. - apk add --update bash python py-pip python-dev
  39. - pip install docker-compose
  40. - ./configure
  41. - docker-compose up -d
  42. - docker-compose ps
  43. - docker-compose exec -T console make install
  44.  
  45. stages:
  46. - test
  47.  
  48. test:
  49. stage: test
  50. tags: [docker-privileged]
  51. script:
  52. - echo ${SSH_PRIVATE_KEY} > tests/fixtures/ssh/key
  53. - echo ${SSH_PUBLIC_KEY} > tests/fixtures/ssh/key.pub
  54. - chmod 600 tests/fixtures/ssh/*
  55. - docker-compose exec -T console ls -l tests/fixtures/ssh/
  56. - docker-compose exec -T console ssh -o StrictHostKeyChecking=no -i tests/fixtures/ssh/key -T -vvv git@github.com
  57.  
  58. OpenSSH_7.2p2-hpn14v4, OpenSSL 1.0.2k 26 Jan 2017
  59. debug1: Reading configuration data /etc/ssh/ssh_config
  60. debug2: resolving "github.com" port 22
  61. debug2: ssh_connect_direct: needpriv 0
  62. debug1: Connecting to github.com [192.30.253.112] port 22.
  63. debug1: Connection established.
  64. debug1: permanently_set_uid: 0/0
  65. debug1: identity file tests/fixtures/ssh/key type 1
  66. debug1: key_load_public: No such file or directory
  67. debug1: identity file tests/fixtures/ssh/key-cert type -1
  68. debug1: Enabling compatibility mode for protocol 2.0
  69. debug1: Local version string SSH-2.0-OpenSSH_7.2p2-hpn14v4
  70. debug1: Remote protocol version 2.0, remote software version libssh_0.7.0
  71. debug1: no match: libssh_0.7.0
  72. debug2: fd 3 setting O_NONBLOCK
  73. debug1: Authenticating to github.com:22 as 'git'
  74. debug3: send packet: type 20
  75. debug1: SSH2_MSG_KEXINIT sent
  76. debug3: receive packet: type 20
  77. debug1: SSH2_MSG_KEXINIT received
  78. debug2: local client KEXINIT proposal
  79. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  80. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  81. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  82. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  83. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  84. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  85. debug2: compression ctos: none,zlib@openssh.com,zlib
  86. debug2: compression stoc: none,zlib@openssh.com,zlib
  87. debug2: languages ctos:
  88. debug2: languages stoc:
  89. debug2: first_kex_follows 0
  90. debug2: reserved 0
  91. debug2: peer server KEXINIT proposal
  92. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  93. debug2: host key algorithms: ssh-dss,ssh-rsa
  94. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,blowfish-cbc
  95. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,blowfish-cbc
  96. debug2: MACs ctos: hmac-sha2-256,hmac-sha2-512,hmac-sha1
  97. debug2: MACs stoc: hmac-sha2-256,hmac-sha2-512,hmac-sha1
  98. debug2: compression ctos: none,zlib,zlib@openssh.com
  99. debug2: compression stoc: none,zlib,zlib@openssh.com
  100. debug2: languages ctos:
  101. debug2: languages stoc:
  102. debug2: first_kex_follows 0
  103. debug2: reserved 0
  104. debug1: kex: algorithm: curve25519-sha256@libssh.org
  105. debug1: kex: host key algorithm: ssh-rsa
  106. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  107. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  108. debug3: send packet: type 30
  109. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  110. debug3: receive packet: type 31
  111. debug1: Server host key: ssh-rsa SHA256:nThbg6kXUpJWGl7E1IGOCspRomTxdCARLviKw6E5SY8
  112. Warning: Permanently added 'github.com,192.30.253.112' (RSA) to the list of known hosts.
  113. debug3: send packet: type 21
  114. debug2: set_newkeys: mode 1
  115. debug1: rekey after 134217728 blocks
  116. debug1: SSH2_MSG_NEWKEYS sent
  117. debug1: expecting SSH2_MSG_NEWKEYS
  118. debug3: receive packet: type 21
  119. debug2: set_newkeys: mode 0
  120. debug1: rekey after 134217728 blocks
  121. debug1: SSH2_MSG_NEWKEYS received
  122. debug2: key: tests/fixtures/ssh/key (0x56053d865c20), explicit
  123. debug3: send packet: type 5
  124. debug3: receive packet: type 6
  125. debug2: service_accept: ssh-userauth
  126. debug1: SSH2_MSG_SERVICE_ACCEPT received
  127. debug3: send packet: type 50
  128. debug3: receive packet: type 51
  129. debug1: Authentications that can continue: publickey
  130. debug3: start over, passed a different list publickey
  131. debug3: preferred publickey,keyboard-interactive,password
  132. debug3: authmethod_lookup publickey
  133. debug3: remaining preferred: keyboard-interactive,password
  134. debug3: authmethod_is_enabled publickey
  135. debug1: Next authentication method: publickey
  136. debug1: Offering RSA public key: tests/fixtures/ssh/key
  137. debug3: send_pubkey_test
  138. debug3: send packet: type 50
  139. debug2: we sent a publickey packet, wait for reply
  140. debug3: receive packet: type 60
  141. debug1: Server accepts key: pkalg ssh-rsa blen 279
  142. debug2: input_userauth_pk_ok: fp SHA256:3aoR/R1oBDYb0QucuGCJfBgIWW4DE2P4DjuWwgtQg/k
  143. debug3: sign_and_send_pubkey: RSA SHA256:3aoR/R1oBDYb0QucuGCJfBgIWW4DE2P4DjuWwgtQg/k
  144. debug1: read_passphrase: can't open /dev/tty: No such device or address
  145. debug2: no passphrase given, try next key
  146. debug2: we did not send a packet, disable method
  147. debug1: No more authentication methods to try.
  148. Permission denied (publickey).
Add Comment
Please, Sign In to add comment