2017-10-09 138 views
0

我爲一臺服務器工作了幾年的密鑰對。我今天創建了一個新服務器,並要求它使用相同的密鑰對信息。我在控制檯驗證了兩者都使用了相同的密鑰對信息。EC2密鑰對信息適用於一臺服務器,但不適用於另一臺服務器

我可以ssh到我的新服務器使用pem文件。所以我知道pem文件沒有損壞。但是,我不能再將ssh放到我的舊服務器中。

的錯誤是:Permission denied (publickey).

我還碰巧有讀取訪問我的舊服務器(我有一個開放的標籤,其ssh'ed中),但似乎並不具有寫入權限。

什麼可能導致此問題,我該如何解決它?

僅供參考,.ssh/authorized_keys似乎仍然包含與此pem文件關聯的公鑰。這兩個服務器上的公鑰是相同的。

更新: 我99%確定用戶是正確的。我正在使用ubuntu。這是我在之前打開的ssh窗口中看到的用戶。此外,當我嘗試以root登陸,我得到的錯誤:Please login as the user "ubuntu" rather than the user "root".

更新#2:

下面是SSH的輸出與-vvv

$ ssh -i privateKey.pem [email protected] -vvv 
OpenSSH_7.5p1, LibreSSL 2.5.4 
debug1: Reading configuration data /Users/USERNAME/.ssh/config 
debug1: Reading configuration data /etc/ssh/ssh_config 
debug1: /etc/ssh/ssh_config line 52: Applying options for * 
debug2: resolving "ec2-XXX-XXX-XXX-XXX.us-west-1.compute.amazonaws.com" port 22 
debug2: ssh_connect_direct: needpriv 0 
debug1: Connecting to ec2-XXX-XXX-XXX-XXX.us-west-1.compute.amazonaws.com [XXX-XXX-XXX-XXX] port 22. 
debug1: Connection established. 
debug1: key_load_public: No such file or directory 
debug1: identity file privateKey.pem type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file privateKey.pem-cert type -1 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_7.5 
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.8p1 Debian-1ubuntu3 
debug1: match: OpenSSH_5.8p1 Debian-1ubuntu3 pat OpenSSH_5* compat 0x0c000000 
debug2: fd 5 setting O_NONBLOCK 
debug1: Authenticating to ec2-XXX-XXX-XXX-XXX.us-west-1.compute.amazonaws.com:22 as 'ubuntu' 
debug3: hostkeys_foreach: reading file "/Users/USERNAME/.ssh/known_hosts" 
debug3: record_hostkey: found key type RSA in file /Users/USERNAME/.ssh/known_hosts:3 
debug3: load_hostkeys: loaded 1 keys from ec2-XXX-XXX-XXX-XXX.us-west-1.compute.amazonaws.com 
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],rsa-sha2-512,rsa-sha2-256,ssh-rsa 
debug3: send packet: type 20 
debug1: SSH2_MSG_KEXINIT sent 
debug3: receive packet: type 20 
debug1: SSH2_MSG_KEXINIT received 
debug2: local client KEXINIT proposal 
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c 
debug2: host key algorithms: [email protected],rsa-sha2-512,rsa-sha2-256,ssh-rsa,[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519 
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc 
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc 
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: compression ctos: none,[email protected],zlib 
debug2: compression stoc: none,[email protected],zlib 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal 
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 
debug2: host key algorithms: ssh-rsa,ssh-dss 
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: MACs ctos: hmac-md5,hmac-sha1,[email protected],hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: MACs stoc: hmac-md5,hmac-sha1,[email protected],hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: compression ctos: none,[email protected] 
debug2: compression stoc: none,[email protected] 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: ecdh-sha2-nistp256 
debug1: kex: host key algorithm: ssh-rsa 
debug1: kex: server->client cipher: aes128-ctr MAC: [email protected].com compression: none 
debug1: kex: client->server cipher: aes128-ctr MAC: [email protected] compression: none 
debug3: send packet: type 30 
debug1: sending SSH2_MSG_KEX_ECDH_INIT 
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY 
debug3: receive packet: type 31 
debug1: Server host key: ssh-rsa SHA256:y6JMkm+4kp5sV9GLZYj0xUKIVSiUXBktG9MxyfnDmxI 
debug3: hostkeys_foreach: reading file "/Users/USERNAME/.ssh/known_hosts" 
debug3: record_hostkey: found key type RSA in file /Users/USERNAME/.ssh/known_hosts:3 
debug3: load_hostkeys: loaded 1 keys from ec2-184-169-151-249.us-west-1.compute.amazonaws.com 
debug3: hostkeys_foreach: reading file "/Users/USERNAME/.ssh/known_hosts" 
debug3: record_hostkey: found key type RSA in file /Users/USERNAME/.ssh/known_hosts:3 
debug3: load_hostkeys: loaded 1 keys from 184.169.151.249 
debug1: Host 'ec2-XXX-XXX-XXX-XXX.us-west-1.compute.amazonaws.com' is known and matches the RSA host key. 
debug1: Found key in /Users/USERNAME/.ssh/known_hosts:3 
debug3: send packet: type 21 
debug2: set_newkeys: mode 1 
debug1: rekey after 4294967296 blocks 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug3: receive packet: type 21 
debug1: SSH2_MSG_NEWKEYS received 
debug2: set_newkeys: mode 0 
debug1: rekey after 4294967296 blocks 
debug2: key: privateKey.pem (0x0), explicit 
debug3: send packet: type 5 
debug3: receive packet: type 6 
debug2: service_accept: ssh-userauth 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug3: send packet: type 50 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug3: start over, passed a different list publickey 
debug3: preferred publickey,keyboard-interactive,password 
debug3: authmethod_lookup publickey 
debug3: remaining preferred: keyboard-interactive,password 
debug3: authmethod_is_enabled publickey 
debug1: Next authentication method: publickey 
debug1: Trying private key: privateKey.pem 
debug3: sign_and_send_pubkey: RSA SHA256:lbgZZp6+4mYEkpoSzvdzajq0K/c5tIm83noZ6ZDL5hE 
debug3: send packet: type 50 
debug2: we sent a publickey packet, wait for reply 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug2: we did not send a packet, disable method 
debug1: No more authentication methods to try. 
Permission denied (publickey). 
+1

您可以將'-vvv'選項添加到'ssh'到您的舊服務器併發布輸出? – helloV

+0

我想知道它是否與'debug1:key_load_public:沒有這樣的文件或目錄'有關? – plivesey

+1

'debug1:key_load_public:No such file or directory' things is normal –

回答

1

我猜你意外更改權限的文件/home/ubuntu/.ssh/authorized_keys。我已經重現了錯誤。根據AWS,/home/ubuntu/.ssh/authorized_keys必須僅限於所有者。

如果你已經註銷,那麼你有兩種方法來解決這個問題。

方法1:停止您的實例,請單擊Actions->Instance Settings->View/Change User Data添加以下用戶數據,然後啓動實例

Content-Type: multipart/mixed; boundary="//" 
MIME-Version: 1.0 

--// 
Content-Type: text/cloud-config; charset="us-ascii" 
MIME-Version: 1.0 
Content-Transfer-Encoding: 7bit 
Content-Disposition: attachment; filename="cloud-config.txt" 

#cloud-config 
cloud_final_modules: 
- [scripts-user, always] 

--// 
Content-Type: text/x-shellscript; charset="us-ascii" 
MIME-Version: 1.0 
Content-Transfer-Encoding: 7bit 
Content-Disposition: attachment; filename="userdata.txt" 

#!/bin/bash 
chmod 600 /home/ubuntu/.ssh/authorized_keys 
chmod 700 /home/ubuntu/.ssh 
chmod 700 /home/ubuntu 
--// 

方法2:可以啓動調試實例。然後停止你的舊服務器,並安裝你的舊服務器到調試實例的根卷,並運行以下命令來設置正確的權限:

[ubuntu ~]chmod 600 mount_point/home/ubuntu/.ssh/authorized_keys 
[ubuntu ~]chmod 700 mount_point/home/ubuntu/.ssh 
[ubuntu ~]chmod 700 mount_point/home/ubuntu 

它它不工作,你可以按照這些步驟排除您的實例故障:Error: Host key not found, Permission denied (publickey), or Authentication failed, permission denied

+0

啊,該死的。我只是失去了訪問。這看起來很有希望。明天我會試一試chmod命令。謝謝! – plivesey

+0

我爲用戶數據添加了一個新的解決方案來解決這個問題。這很容易使用,我使用我的實例進行了測試,它的工作原理。 –

+0

嗯...可悲的是,用戶數據版本不起作用。由於我設法遷移了我的服務器,我想我只是用這個磁盤映像創建一個新實例。可能是解決這個問題的最快方法。 – plivesey

相關問題