2016-07-25 133 views
0

我已经尝试了以前对以前类似问题的所有答案。没有工作。无法连接到ec2 - 权限被拒绝(publickey) - 但昨天工作

直到昨天我可以正常登录到我的EC2实例,今天我不能,使用相同的密钥。服务器没有重新启动,并且正在使用相同的DNS。我已经尝试使用IP或服务器地址。

也有尝试一切在http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/TroubleshootingInstancesConnecting.html

这一切都始于我的MySQL下去。我登录固定,创建了一个备份,并试图通过SCP复制备份。但是开始获得权限被拒绝,SSH也开始接受权限被拒绝。博客仍在运行,但我无法登录到服务器,也无法复制备份文件。

使用命令:

ssh -vvv -i "key.pem" [email protected] 

我得到:

OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011 
debug1: Reading configuration data /etc/ssh_config 
debug1: /etc/ssh_config line 20: Applying options for * 
debug2: ssh_connect: needpriv 0 
debug1: Connecting to ec2-52-67-93-144.sa-east-1.compute.amazonaws.com [52.67.93.144] port 22. 
debug1: Connection established. 
debug3: Incorrect RSA1 identifier 
debug3: Could not load "key.pem" as a RSA1 public key 
debug1: identity file key.pem type -1 
debug1: identity file key.pem-cert type -1 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_6.2 
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1 
debug1: match: OpenSSH_6.6.1 pat OpenSSH* 
debug2: fd 3 setting O_NONBLOCK 
debug3: load_hostkeys: loading entries for host "ec2-52-67-93-144.sa-east-1.compute.amazonaws.com" from file "/Users/pedroisrael/.ssh/known_hosts" 
debug3: load_hostkeys: found key type RSA in file /Users/pedroisrael/.ssh/known_hosts:13 
debug3: load_hostkeys: loaded 1 keys 
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],ssh-rsa 
debug1: SSH2_MSG_KEXINIT sent 
debug1: SSH2_MSG_KEXINIT received 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 
debug2: kex_parse_kexinit: [email protected],[email protected],ssh-rsa,[email protected],[email protected],ssh-dss 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: none,[email protected],zlib 
debug2: kex_parse_kexinit: none,[email protected],zlib 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: none,[email protected] 
debug2: kex_parse_kexinit: none,[email protected] 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found [email protected] 
debug1: kex: server->client aes128-ctr [email protected] none 
debug2: mac_setup: found [email protected] 
debug1: kex: client->server aes128-ctr [email protected] none 
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent 
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP 
debug2: dh_gen_key: priv key bits set: 128/256 
debug2: bits set: 517/1024 
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent 
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY 
debug1: Server host key: RSA 96:ba:5c:04:98:ea:b7:d3:0d:1f:d8:01:4c:23:d1:d6 
debug3: load_hostkeys: loading entries for host "ec2-52-67-93-144.sa-east-1.compute.amazonaws.com" from file "/Users/pedroisrael/.ssh/known_hosts" 
debug3: load_hostkeys: found key type RSA in file /Users/pedroisrael/.ssh/known_hosts:13 
debug3: load_hostkeys: loaded 1 keys 
debug3: load_hostkeys: loading entries for host "52.67.93.144" from file "/Users/pedroisrael/.ssh/known_hosts" 
debug3: load_hostkeys: found key type RSA in file /Users/pedroisrael/.ssh/known_hosts:13 
debug3: load_hostkeys: loaded 1 keys 
debug1: Host 'ec2-52-67-93-144.sa-east-1.compute.amazonaws.com' is known and matches the RSA host key. 
debug1: Found key in /Users/pedroisrael/.ssh/known_hosts:13 
debug2: bits set: 509/1024 
debug1: ssh_rsa_verify: signature correct 
debug2: kex_derive_keys 
debug2: set_newkeys: mode 1 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug2: set_newkeys: mode 0 
debug1: SSH2_MSG_NEWKEYS received 
debug1: Roaming not allowed by server 
debug1: SSH2_MSG_SERVICE_REQUEST sent 
debug2: service_accept: ssh-userauth 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug2: key: key.pem (0x0), explicit 
debug1: Authentications that can continue: publickey 
debug3: start over, passed a different list publickey 
debug3: preferred publickey,keyboard-interactive,password 
debug3: authmethod_lookup publickey 
debug3: remaining preferred: keyboard-interactive,password 
debug3: authmethod_is_enabled publickey 
debug1: Next authentication method: publickey 
debug1: Trying private key: key.pem 
debug1: read PEM private key done: type RSA 
debug3: sign_and_send_pubkey: RSA bb:c8:d5:38:c8:87:74:30:be:05:0c:8c:52:77:77:9c 
debug2: we sent a publickey packet, wait for reply 
debug1: Authentications that can continue: publickey 
debug2: we did not send a packet, disable method 
debug1: No more authentication methods to try. 
Permission denied (publickey). 

对如何进行调查的念头!有人可以帮忙吗?我的目标是再次正常连接到服务器。或者至少复制备份文件以在必要时创建新实例。

+1

这可能是AWS中的底层硬件问题做一件事停止服务器并从AWS控制台启动服务器,然后尝试SSH,请确保您使用新IP,如果您不使用弹性IP? – error2007s

+1

不要在不知道实例类型的情况下停止实例。如果它具有实例存储卷并且它们上有用户数据,则它们将永久丢失。仅对使用EBS卷的实例停止/重新启动实例才是安全的。 –

回答

1

启动一个新的实例,准备好一切(mysqld ..)。停止旧实例,分离卷并将其附加到新实例。恢复备份。

这涉及到一些停机时间,但它可能很短。如果您不确定detach/attach/mount过程,请先尝试使用其他一些实例。

相关问题