2017-10-09 139 views
0

我为一台服务器工作了几年的密钥对。我今天创建了一个新服务器,并要求它使用相同的密钥对信息。我在控制台验证了两者都使用了相同的密钥对信息。EC2密钥对信息适用于一台服务器,但不适用于另一台服务器

我可以ssh到我的新服务器使用pem文件。所以我知道pem文件没有损坏。但是,我不能再将ssh放到我的旧服务器中。

的错误是:Permission denied (publickey).

我还碰巧有读取访问我的旧服务器(我有一个开放的标签,其ssh'ed中),但似乎并不具有写入权限。

什么可能导致此问题,我该如何解决它?

仅供参考,.ssh/authorized_keys似乎仍然包含与此pem文件关联的公钥。这两个服务器上的公钥是相同的。

更新: 我99%确定用户是正确的。我正在使用ubuntu。这是我在之前打开的ssh窗口中看到的用户。此外,当我尝试以root登陆,我得到的错误:Please login as the user "ubuntu" rather than the user "root".

更新#2:

下面是SSH的输出与-vvv

$ ssh -i privateKey.pem [email protected] -vvv 
OpenSSH_7.5p1, LibreSSL 2.5.4 
debug1: Reading configuration data /Users/USERNAME/.ssh/config 
debug1: Reading configuration data /etc/ssh/ssh_config 
debug1: /etc/ssh/ssh_config line 52: Applying options for * 
debug2: resolving "ec2-XXX-XXX-XXX-XXX.us-west-1.compute.amazonaws.com" port 22 
debug2: ssh_connect_direct: needpriv 0 
debug1: Connecting to ec2-XXX-XXX-XXX-XXX.us-west-1.compute.amazonaws.com [XXX-XXX-XXX-XXX] port 22. 
debug1: Connection established. 
debug1: key_load_public: No such file or directory 
debug1: identity file privateKey.pem type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file privateKey.pem-cert type -1 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_7.5 
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.8p1 Debian-1ubuntu3 
debug1: match: OpenSSH_5.8p1 Debian-1ubuntu3 pat OpenSSH_5* compat 0x0c000000 
debug2: fd 5 setting O_NONBLOCK 
debug1: Authenticating to ec2-XXX-XXX-XXX-XXX.us-west-1.compute.amazonaws.com:22 as 'ubuntu' 
debug3: hostkeys_foreach: reading file "/Users/USERNAME/.ssh/known_hosts" 
debug3: record_hostkey: found key type RSA in file /Users/USERNAME/.ssh/known_hosts:3 
debug3: load_hostkeys: loaded 1 keys from ec2-XXX-XXX-XXX-XXX.us-west-1.compute.amazonaws.com 
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],rsa-sha2-512,rsa-sha2-256,ssh-rsa 
debug3: send packet: type 20 
debug1: SSH2_MSG_KEXINIT sent 
debug3: receive packet: type 20 
debug1: SSH2_MSG_KEXINIT received 
debug2: local client KEXINIT proposal 
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c 
debug2: host key algorithms: [email protected],rsa-sha2-512,rsa-sha2-256,ssh-rsa,[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519 
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc 
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc 
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: compression ctos: none,[email protected],zlib 
debug2: compression stoc: none,[email protected],zlib 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal 
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 
debug2: host key algorithms: ssh-rsa,ssh-dss 
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: MACs ctos: hmac-md5,hmac-sha1,[email protected],hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: MACs stoc: hmac-md5,hmac-sha1,[email protected],hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: compression ctos: none,[email protected] 
debug2: compression stoc: none,[email protected] 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: ecdh-sha2-nistp256 
debug1: kex: host key algorithm: ssh-rsa 
debug1: kex: server->client cipher: aes128-ctr MAC: [email protected].com compression: none 
debug1: kex: client->server cipher: aes128-ctr MAC: [email protected] compression: none 
debug3: send packet: type 30 
debug1: sending SSH2_MSG_KEX_ECDH_INIT 
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY 
debug3: receive packet: type 31 
debug1: Server host key: ssh-rsa SHA256:y6JMkm+4kp5sV9GLZYj0xUKIVSiUXBktG9MxyfnDmxI 
debug3: hostkeys_foreach: reading file "/Users/USERNAME/.ssh/known_hosts" 
debug3: record_hostkey: found key type RSA in file /Users/USERNAME/.ssh/known_hosts:3 
debug3: load_hostkeys: loaded 1 keys from ec2-184-169-151-249.us-west-1.compute.amazonaws.com 
debug3: hostkeys_foreach: reading file "/Users/USERNAME/.ssh/known_hosts" 
debug3: record_hostkey: found key type RSA in file /Users/USERNAME/.ssh/known_hosts:3 
debug3: load_hostkeys: loaded 1 keys from 184.169.151.249 
debug1: Host 'ec2-XXX-XXX-XXX-XXX.us-west-1.compute.amazonaws.com' is known and matches the RSA host key. 
debug1: Found key in /Users/USERNAME/.ssh/known_hosts:3 
debug3: send packet: type 21 
debug2: set_newkeys: mode 1 
debug1: rekey after 4294967296 blocks 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug3: receive packet: type 21 
debug1: SSH2_MSG_NEWKEYS received 
debug2: set_newkeys: mode 0 
debug1: rekey after 4294967296 blocks 
debug2: key: privateKey.pem (0x0), explicit 
debug3: send packet: type 5 
debug3: receive packet: type 6 
debug2: service_accept: ssh-userauth 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug3: send packet: type 50 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug3: start over, passed a different list publickey 
debug3: preferred publickey,keyboard-interactive,password 
debug3: authmethod_lookup publickey 
debug3: remaining preferred: keyboard-interactive,password 
debug3: authmethod_is_enabled publickey 
debug1: Next authentication method: publickey 
debug1: Trying private key: privateKey.pem 
debug3: sign_and_send_pubkey: RSA SHA256:lbgZZp6+4mYEkpoSzvdzajq0K/c5tIm83noZ6ZDL5hE 
debug3: send packet: type 50 
debug2: we sent a publickey packet, wait for reply 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug2: we did not send a packet, disable method 
debug1: No more authentication methods to try. 
Permission denied (publickey). 
+1

您可以将'-vvv'选项添加到'ssh'到您的旧服务器并发布输出? – helloV

+0

我想知道它是否与'debug1:key_load_public:没有这样的文件或目录'有关? – plivesey

+1

'debug1:key_load_public:No such file or directory' things is normal –

回答

1

我猜你意外更改权限的文件/home/ubuntu/.ssh/authorized_keys。我已经重现了错误。根据AWS,/home/ubuntu/.ssh/authorized_keys必须仅限于所有者。

如果你已经注销,那么你有两种方法来解决这个问题。

方法1:停止您的实例,请单击Actions->Instance Settings->View/Change User Data添加以下用户数据,然后启动实例

Content-Type: multipart/mixed; boundary="//" 
MIME-Version: 1.0 

--// 
Content-Type: text/cloud-config; charset="us-ascii" 
MIME-Version: 1.0 
Content-Transfer-Encoding: 7bit 
Content-Disposition: attachment; filename="cloud-config.txt" 

#cloud-config 
cloud_final_modules: 
- [scripts-user, always] 

--// 
Content-Type: text/x-shellscript; charset="us-ascii" 
MIME-Version: 1.0 
Content-Transfer-Encoding: 7bit 
Content-Disposition: attachment; filename="userdata.txt" 

#!/bin/bash 
chmod 600 /home/ubuntu/.ssh/authorized_keys 
chmod 700 /home/ubuntu/.ssh 
chmod 700 /home/ubuntu 
--// 

方法2:可以启动调试实例。然后停止你的旧服务器,并安装你的旧服务器到调试实例的根卷,并运行以下命令来设置正确的权限:

[ubuntu ~]chmod 600 mount_point/home/ubuntu/.ssh/authorized_keys 
[ubuntu ~]chmod 700 mount_point/home/ubuntu/.ssh 
[ubuntu ~]chmod 700 mount_point/home/ubuntu 

它它不工作,你可以按照这些步骤排除您的实例故障:Error: Host key not found, Permission denied (publickey), or Authentication failed, permission denied

+0

啊,该死的。我只是失去了访问。这看起来很有希望。明天我会试一试chmod命令。谢谢! – plivesey

+0

我为用户数据添加了一个新的解决方案来解决这个问题。这很容易使用,我使用我的实例进行了测试,它的工作原理。 –

+0

嗯...可悲的是,用户数据版本不起作用。由于我设法迁移了我的服务器,我想我只是用这个磁盘映像创建一个新实例。可能是解决这个问题的最快方法。 – plivesey

相关问题