2016-08-25 304 views
0

我试图按照this文章,但但我得到的错误,而试图ssh到数据管理部服务器有什么不对?(这个命令只是上面的Hadoop) 请帮我找出这个问题SSH权限被拒绝的错误

$ ssh -v [email protected] 

debug1: Reading configuration data /home/ubuntu/.ssh/config 
debug1: Reading configuration data /etc/ssh/ssh_config 
debug1: /etc/ssh/ssh_config line 19: Applying options for * 
debug1: Connecting to ec2-xx-xx-xxx-xxx.us-xxxx-2.compute.amazonaws.com [xx-xx-xx-xx] port 22. 
debug1: Connection established. 
debug1: identity file /home/ubuntu/.ssh/id_rsa type 1 
debug1: identity file /home/ubuntu/.ssh/id_rsa-cert type -1 
debug1: identity file /home/ubuntu/.ssh/id_dsa type -1 
debug1: identity file /home/ubuntu/.ssh/id_dsa-cert type -1 
debug1: identity file /home/ubuntu/.ssh/id_ecdsa type -1 
debug1: identity file /home/ubuntu/.ssh/id_ecdsa-cert type -1 
debug1: identity file /home/ubuntu/.ssh/id_ed25519 type -1 
debug1: identity file /home/ubuntu/.ssh/id_ed25519-cert type -1 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.7 
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.7 
debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.7 pat OpenSSH_6.6.1* compat 0x04000000 
debug1: SSH2_MSG_KEXINIT sent 
debug1: SSH2_MSG_KEXINIT received 
debug1: kex: server->client aes128-ctr [email protected] none 
debug1: kex: client->server aes128-ctr [email protected] none 
debug1: sending SSH2_MSG_KEX_ECDH_INIT 
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY 
debug1: Server host key: ECDSA 8c:b6:90:4a:5d:97:8c:47:e1:96:dd:42:82:4a:56:a5 
debug1: Host 'ec2-xx-xxx-xxx-xx.us-west-2.compute.amazonaws.com' is known and matches the ECDSA host key. 
debug1: Found key in /home/ubuntu/.ssh/known_hosts:3 
debug1: ssh_ecdsa_verify: signature correct 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug1: SSH2_MSG_NEWKEYS received 
debug1: SSH2_MSG_SERVICE_REQUEST sent 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug1: Authentications that can continue: publickey 
debug1: Next authentication method: publickey 
debug1: Offering RSA public key: /home/ubuntu/.ssh/id_rsa 
debug1: Authentications that can continue: publickey 
debug1: Trying private key: /home/ubuntu/.ssh/id_dsa 
debug1: Trying private key: /home/ubuntu/.ssh/id_ecdsa 
debug1: Trying private key: /home/ubuntu/.ssh/id_ed25519 
debug1: No more authentication methods to try. 
Permission denied (publickey). 

的.ssh文件内容:

-rw------- 1 ubuntu ubuntu 400 Aug 24 04:35 authorized_keys_bkp 
-rw-rw-r-- 1 ubuntu ubuntu 0 Aug 25 02:37 authorized_keys’ 
-rw-rw-r-- 1 ubuntu ubuntu 1692 Aug 25 02:39 AmitKeyPari_Oregon.pem 
drwxrwxr-x 2 ubuntu ubuntu 4096 Aug 25 02:39 config 
-rw-r--r-- 1 ubuntu ubuntu 405 Aug 25 02:40 id_rsa.pub 
-rw------- 1 ubuntu ubuntu 1766 Aug 25 02:40 id_rsa 
-rw------- 1 ubuntu ubuntu 805 Aug 25 02:40 authorized_keys 
-rw-r--r-- 1 ubuntu ubuntu 444 Aug 25 02:41 known_hosts 
+0

发布目录和文件权限'.ssh'目录及其内容。 – iamauser

+0

嗨编辑了这个问题。 – Amit

回答

1

确保你的公钥是在服务器端的授权密钥列表。 (将其复制到服务器端.ssh/authorized_keys文件中)

+0

它似乎是在上面的错误消息中作为mentioed。 debug1:主机'ec2-xx-xxx-xxx-xx.us-west-2.compute.amazonaws.com'是已知的并且与ECDSA主机密钥匹配。 debug1:找到密钥在/home/ubuntu/.ssh/known_hosts:3 – Amit

+0

不,这是机器的关键。它告诉你,对机器的加密不会受到中间人攻击(或者至少从交换密钥后它不是新的MITM攻击)。你的公钥是不同的;它是一个个人密钥,而不是主机密钥,当您尝试登录到服务器上的特定帐户时,该密钥会告知其他计算机信任您的私钥。 – Tom

+0

@Amit我相信这只是表示它识别主机,因为您之前已尝试连接它,但这并不一定意味着您拥有有效的身份验证密钥 – Himself12794