Warning: file_get_contents(/data/phpspider/zhask/data//catemap/1/ssh/2.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181
无法通过bazaar通过ssh启动Pad_Ssh_Rsa_Bazaar_Launchpad - Fatal编程技术网

无法通过bazaar通过ssh启动Pad

无法通过bazaar通过ssh启动Pad,ssh,rsa,bazaar,launchpad,Ssh,Rsa,Bazaar,Launchpad,我已经将我的rsa公钥添加到我的launchpad帐户中,然后当我尝试执行“ssh-v bazaar.launchpad.net”时,我得到了拒绝权限(公钥),消息是“launchpad用户没有注册的ssh密钥” 完整的错误日志 ankur@ankur-HP-Pavilion-g6-Notebook-PC:~$ ssh -v bazaar.launchpad.net OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014 debug1: Reading configur

我已经将我的rsa公钥添加到我的launchpad帐户中,然后当我尝试执行“ssh-v bazaar.launchpad.net”时,我得到了拒绝权限(公钥),消息是“launchpad用户没有注册的ssh密钥”

完整的错误日志

ankur@ankur-HP-Pavilion-g6-Notebook-PC:~$ ssh -v bazaar.launchpad.net
OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to bazaar.launchpad.net [91.189.95.84] port 22.
debug1: Connection established.
debug1: identity file /home/ankur/.ssh/id_rsa type 1
debug1: identity file /home/ankur/.ssh/id_rsa-cert type -1
debug1: identity file /home/ankur/.ssh/id_dsa type -1
debug1: identity file /home/ankur/.ssh/id_dsa-cert type -1
debug1: identity file /home/ankur/.ssh/id_ecdsa type -1
debug1: identity file /home/ankur/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/ankur/.ssh/id_ed25519 type -1
debug1: identity file /home/ankur/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.6
debug1: Remote protocol version 2.0, remote software version Twisted
debug1: no match: Twisted
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<3072<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA 9d:38:3a:63:b1:d5:6f:c4:44:67:53:49:2e:ee:fc:89
The authenticity of host 'bazaar.launchpad.net (91.189.95.84)' can't be established.
RSA key fingerprint is 9d:38:3a:63:b1:d5:6f:c4:44:67:53:49:2e:ee:fc:89.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'bazaar.launchpad.net,91.189.95.84' (RSA) to the list of known hosts.
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/ankur/.ssh/id_rsa
Launchpad user 'ankur' doesn't have a registered SSH key
debug1: Authentications that can continue: publickey
debug1: Trying private key: /home/ankur/.ssh/id_dsa
debug1: Trying private key: /home/ankur/.ssh/id_ecdsa
debug1: Trying private key: /home/ankur/.ssh/id_ed25519
debug1: No more authentication methods to try.
Permission denied (publickey).
和ssh_配置

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

Host *
#   ForwardAgent no
#   ForwardX11 no
#   ForwardX11Trusted yes
#   RhostsRSAAuthentication no
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   GSSAPIKeyExchange no
#   GSSAPITrustDNS no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   Port 22
#   Protocol 2,1
#   Cipher 3des
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W %h:%p gateway.example.com
#   RekeyLimit 1G 1h
    SendEnv LANG LC_*
    HashKnownHosts yes
    GSSAPIAuthentication yes
    GSSAPIDelegateCredentials no
我在ubuntu机器上工作。 提前谢谢

启动板用户“ankur”没有注册的SSH密钥

您没有将公钥添加到Launchpad中,如果您在Launchpad中的用户名真的是ankur:

您需要使用web界面添加密钥(
/home/ankur/.ssh/id_rsa.pub
),当它显示在上面的url上时,您将能够连接


如果不是您的用户名,那么请尝试使用
ssh-vusername@bazaar.launchpad.net
,但确保您的密钥在上可见(在bazaar上将
用户名替换为您的真实用户名)。

请显示您的SSH配置。您如何告诉SSH使用您的本地密钥?@A.L请查看编辑的帖子。我还添加了配置文件。您添加了SSHD服务器配置,在这里没有帮助,抱歉。您应该发布客户端配置:
~/.ssh/config
文件()的内容。在~/.ssh中没有配置文件。很抱歉问这么天真的问题,我是新手。我必须创建它吗?您说我已经添加了rsa公钥,但看起来您启动ssh连接时没有指定rsa密钥。
ankur
你的用户名在启动板上吗?
/home/ankur/.ssh/id\u rsa
是您的私钥吗?您是否在服务器上复制了公钥?@cryptok263请单击我答案左侧的勾号将其标记为解决方案。
# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

Host *
#   ForwardAgent no
#   ForwardX11 no
#   ForwardX11Trusted yes
#   RhostsRSAAuthentication no
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   GSSAPIKeyExchange no
#   GSSAPITrustDNS no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   Port 22
#   Protocol 2,1
#   Cipher 3des
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W %h:%p gateway.example.com
#   RekeyLimit 1G 1h
    SendEnv LANG LC_*
    HashKnownHosts yes
    GSSAPIAuthentication yes
    GSSAPIDelegateCredentials no