2017-09-03 11 views
-1

Je viens de créer et instance Ubuntu sur Amazon AWS.AWS - Impossible de se connecter via SSH - Je reçois "Autorisation refusée (clé publique)"

Sur leurs instructions pour se connecter via SSH (ils vous offrent des instructions avec vos propres paramters), disent-ils:

To access your instance: 
Open an SSH client. (find out how to connect using PuTTY) 
Locate your private key file (my.experiments.com.pem). The wizard automatically detects the key you used to launch the instance. 
Your key must not be publicly viewable for SSH to work. Use this command if needed: 
chmod 400 my.experiments.com.pem 
Connect to your instance using its Public DNS: 
ec2-13-58-23-167.us-east-2.compute.amazonaws.com 

Example: 
ssh -i "my.experiments.com.pem" [email protected] 

Ensuite, je fais:

$ ssh -vvv -i "my.experiments.com.pem" [email protected] 

puis je reçois:

debug2: resolving "ec2-13-58-23-167.us-east-2.compute.amazonaws.com" port 22 
debug2: ssh_connect_direct: needpriv 0 
debug1: Connecting to ec2-13-58-23-167.us-east-2.compute.amazonaws.com [13.58.23.167] port 22. 
debug1: Connection established. 
debug1: key_load_public: No such file or directory 
debug1: identity file my.experiments.com.pem type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file my.experiments.com.pem-cert type -1 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_7.5 
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000 
debug2: fd 3 setting O_NONBLOCK 
debug1: Authenticating to ec2-13-58-23-167.us-east-2.compute.amazonaws.com:22 as 'ubuntu' 
debug3: hostkeys_foreach: reading file "/home/George/.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file /home/George/.ssh/known_hosts:3 
debug3: load_hostkeys: loaded 1 keys from ec2-13-58-23-167.us-east-2.compute.amazonaws.com 
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 
debug3: send packet: type 20 
debug1: SSH2_MSG_KEXINIT sent 
debug3: receive packet: type 20 
debug1: SSH2_MSG_KEXINIT received 
debug2: local client KEXINIT proposal 
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c 
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa 
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc 
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc 
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: compression ctos: none,[email protected],zlib 
debug2: compression stoc: none,[email protected],zlib 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal 
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] 
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] 
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: compression ctos: none,[email protected] 
debug2: compression stoc: none,[email protected] 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: [email protected] 
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none 
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none 
debug3: send packet: type 30 
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY 
debug3: receive packet: type 31 
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:8iA/gquNIyDIY9t1CjUTP1GrkEcZs24QZr8LB2v4aEQ 
debug3: hostkeys_foreach: reading file "/home/George/.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file /home/George/.ssh/known_hosts:3 
debug3: load_hostkeys: loaded 1 keys from ec2-13-58-23-167.us-east-2.compute.amazonaws.com 
debug3: hostkeys_foreach: reading file "/home/George/.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file /home/George/.ssh/known_hosts:3 
debug3: load_hostkeys: loaded 1 keys from 13.58.23.167 
debug1: Host 'ec2-13-58-23-167.us-east-2.compute.amazonaws.com' is known and matches the ECDSA host key. 
debug1: Found key in /home/George/.ssh/known_hosts:3 
debug3: send packet: type 21 
debug2: set_newkeys: mode 1 
debug1: rekey after 134217728 blocks 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug3: receive packet: type 21 
debug1: SSH2_MSG_NEWKEYS received 
debug2: set_newkeys: mode 0 
debug1: rekey after 134217728 blocks 
debug2: key: my.experiments.com.pem (0x0), explicit 
debug3: send packet: type 5 
debug3: receive packet: type 7 
debug1: SSH2_MSG_EXT_INFO received 
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512> 
debug3: receive packet: type 6 
debug2: service_accept: ssh-userauth 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug3: send packet: type 50 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug3: start over, passed a different list publickey 
debug3: preferred publickey,keyboard-interactive,password 
debug3: authmethod_lookup publickey 
debug3: remaining preferred: keyboard-interactive,password 
debug3: authmethod_is_enabled publickey 
debug1: Next authentication method: publickey 
debug1: Trying private key: my.experiments.com.pem 
debug3: sign_and_send_pubkey: RSA SHA256:liwduQln1POAMqbxk05dlG2yYLzGCmb4gTK3ERUYOJs 
debug3: send packet: type 50 
debug2: we sent a publickey packet, wait for reply 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug2: we did not send a packet, disable method 
debug1: No more authentication methods to try. 
Permission denied (publickey). 

Je ne recommande ce qu'ils:

$ chmod 400 my.experiments.com.pem 

J'ai aussi essayé de se connecter avec Putty convertir le fichier: my.experiments.com.pem à my.experiments.com.ppk (Putty clé privée) avec puttygen.exe mais sans succès. Avec Putty, lorsque j'essaie de me connecter, j'obtiens: Disconnected: No supported authentication methods available (server sent: publickey) dans une fenêtre d'erreur.

[EDIT 1]

Comme vous pouvez le voir sur l'image ci-dessous, l'instance a été lancée avec la paire de clés: aws.playmeetup.com. Comme le suggère le:

http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/TroubleshootingInstancesConnecting.html#TroubleshootingInstancesConnectingMindTerm

Où il est dit: Assurez-vous que vous utilisez le fichier de clé privée correspondant à la paire de clés que vous avez sélectionné lorsque vous avez lancé l'instance.

enter image description here

+0

Votre poste de travail est donc Windows? – gview

+0

il s'agit d'une instance d'Ubuntu dans AWS. C'est pourquoi ils me donnent l'utilisateur de connexion ci-dessus: 'ubuntu' pour se connecter via' SSH'. – davidesp

+0

@davidesp mais qu'en est-il de votre poste de travail? Je veux dire, de quel système d'exploitation vous essayez de vous connecter à l'instance EC2? –

Répondre

1

Vous faites:

$ ssh -vvv -i "my.experiments.com" [email protected]

quand doit-être:

$ ssh -vvv -i "my.experiments.com.pem" [email protected]

+0

J'ai fait une erreur en publiant la question ici dans StackOverflow (juste cela). J'ai corrigé la question ci-dessus. – davidesp

0

Tout ce qu'on peut faire est de faire une proposition, donc voici le mien:

Votre capture d'écran montre le nom de la paire de clés, aws.playmeetup.com, et pourtant vous avez déclaré plusieurs fois que la clé que vous essayez d'utiliser est my.experiments.com.pem.

Ce n'est pas la bonne clé.