在亚马逊EC2上,ssh连接时出现“Permission denied (publickey)”错误

5
我一直通过Win7上的SSH访问我的EC2实例。现在我想在Ubuntu 12.04上的另一台PC上进行ssh连接,但是出现了“Permission denied (publickey)”错误。我已经搜索了这个问题,并尝试了以下方法:
  • 删除现有密钥并在EC2仪表板上创建/下载新密钥。
  • 将新密钥放置在我的〜/.ssh文件夹中。
  • 使用此命令更改密钥的访问权限(也尝试过400):

    chmod 600 ~/.ssh/leno.pem

  • 使用此命令更改.ssh文件夹的访问权限(也尝试过700):

    chmod 755 ~/.ssh

  • 也尝试了以下操作:

    add-ssh ~/.ssh/leno.pem

没有成功。当我尝试运行以下命令时:

ssh -vvv -i ~/.ssh/leno.pem ubuntu@ec2-50-19-199-128.compute-1.amazonaws.com

我收到了这条消息:
OpenSSH_5.9p1 Debian-5ubuntu1, OpenSSL 1.0.1 14 Mar 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to ec2-50-19-199-128.compute-1.amazonaws.com [50.19.199.128] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/home/murat/.ssh/leno.pem" as a RSA1 public key
debug1: identity file /home/murat/.ssh/leno.pem type -1
debug1: identity file /home/murat/.ssh/leno.pem-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 Debian-4ubuntu6
debug1: match: OpenSSH_5.5p1 Debian-4ubuntu6 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "ec2-50-19-199-128.compute-1.amazonaws.com" from file "/home/murat/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/murat/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 142/256
debug2: bits set: 534/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA c4:de:26:09:64:6f:7c:48:6b:2b:ef:8c:c5:b7:cc:1f
debug3: load_hostkeys: loading entries for host "ec2-50-19-199-128.compute-1.amazonaws.com" from file "/home/murat/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/murat/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug3: load_hostkeys: loading entries for host "50.19.199.128" from file "/home/murat/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/murat/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'ec2-50-19-199-128.compute-1.amazonaws.com' is known and matches the RSA host key.
debug1: Found key in /home/murat/.ssh/known_hosts:1
debug2: bits set: 514/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: leno.pem (0x7feb7db9aa10)
debug2: key: /home/murat/.ssh/leno.pem ((nil))
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: leno.pem
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey
debug1: Trying private key: /home/murat/.ssh/leno.pem
debug1: read PEM private key done: type RSA
debug3: sign_and_send_pubkey: RSA ab:3a:89:be:34:43:5a:40:5f:8a:0c:ba:5d:33:bd:cb
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).

我怎样才能通过ssh访问我的EC2实例呢? 我做错了什么吗?


当我使用了错误的密钥文件时,发生了这种情况。 - Mr Ed
3个回答

9

我通过以下步骤解决了这个问题:

1- 使用以下命令授予权限给你的ssh-key.pem:

chmod 400 ssh-key.pem

2- 使用命令ssh-keygen获取公钥并将其复制:

ssh-keygen -y -f ssh-key.pem

3- 打开AWS控制台,选择您的实例并单击连接按钮。

4- 单击EC2 Instance connect,然后单击连接按钮以打开远程终端。 enter image description here 5- 然后执行以下命令:

vi ~/.ssh/authorized_keys

6- 用第二步生成的本地密钥替换服务器密钥。

7- 保存文件。

8- 打开本地终端。

9- 使用此命令连接:

ssh -i ssh-key.pem ubuntu@yourIpAdress

没有任何帮助。我正在使用Ubuntu用户名(而不是root),并且~/.ssh/known_hosts包含公钥。 - Lazarus Thurston

9
当您这样做时:

删除现有密钥并在EC2仪表板上创建/下载新密钥。

您不会更改现有实例上的密钥。您所做的只是创建一个新密钥,可以分配给新启动的实例。
您正在连接到实例,并且它正在响应。当您收到此错误时,意味着您要连接的用户不存在,或者您的公钥未安装在该用户的authorized_keys文件中。

谢谢。我能够使用原始密钥连接成功。 - boomslang
1
那么,如何安装它? - Kinnard Hockenhull
@KinnardHockenhull 每个用户都有自己的authorized_keys文件,位于主目录下的.ssh文件夹中。该文件的格式非常简单,每行只需一个公钥。如果用户没有这个文件,您可以创建它,但必须授予适当的权限,只允许用户访问它。 - datasage

0
我收到了这个错误:

Permission denied (publickey,gssapi-keyex,gssapi-with-mic)。

解决方法是在公共 DNS 之前添加 ec2-user(默认用户)。

网页内容由stack overflow 提供, 点击上面的
可以查看英文原文,
原文链接