权限被拒绝(publickey)。连接到AWS服务器时

时间:2011-08-17 00:21:16

标签: ssh amazon-web-services

我刚用亚马逊旋转AMI,我可以使用亚马逊创建的密钥轻松SSH。我已经将一个用户添加到系统并设置了密码,当我尝试登录时,我得到“Permission denied(publickey)”。连接到服务器时。

spoofy@shell:~$ ssh -v spoofy@honey-aws-west
OpenSSH_5.8p1 Debian-1ubuntu3, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to honey-aws-west [50.1.1.1] port 22.
debug1: Connection established.
debug1: identity file /home/spoofy/.ssh/id_rsa type -1
debug1: identity file /home/spoofy/.ssh/id_rsa-cert type -1
debug1: identity file /home/spoofy/.ssh/id_dsa type -1
debug1: identity file /home/spoofy/.ssh/id_dsa-cert type -1
debug1: identity file /home/spoofy/.ssh/id_ecdsa type -1
debug1: identity file /home/spoofy/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.8p1 Debian-      1ubuntu3
debug1: match: OpenSSH_5.8p1 Debian-1ubuntu3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.8p1 Debian-1ubuntu3
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: RSA 2f:80:ab:9d:38:35:ae:eb:a2:bf:bc:20:1f:d9:89:62
debug1: Host 'honey-aws-west' is known and matches the RSA host key.
debug1: Found key in /home/spoofy/.ssh/known_hosts:7
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/spoofy/.ssh/id_rsa 
debug1: Trying private key: /home/spoofy/.ssh/id_dsa
debug1: Trying private key: /home/spoofy/.ssh/id_ecdsa
debug1: No more authentication methods to try.
Permission denied (publickey).

我知道这通常是在这种情况下的权限问题,但我已经检查了这些并且它们看起来很好..还因为我可以ssh -i blah.pem ...我猜它可能是一个不同的问题?这是sshd_config

# Package generated configuration file
# See the sshd(8) manpage for details

# What ports, IPs and protocols we listen for
Port 1337
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

UsePAM yes

用户不是超级用户..但确实有sudo访问权限。

5 个答案:

答案 0 :(得分:3)

我认为您的意思是您无法使用密码登录此新用户。

首先,您需要检查ssh_config是否允许用户使用密码登录。根据您的默认设置,它可能不是默认选项。

此外,如果您的新用户具有超级用户权限,也可能使用密码阻止其登录。

更新:

您需要将其中一个或两个设置为是。我不记得第二个,所以试试第一个。

ChallengeResponseAuthentication no
PasswordAuthentication no

答案 1 :(得分:2)

我不清楚您是否尝试使用或不使用密码登录。如果您尝试使用新用户帐户登录而无需密码,则需要将用户的公钥添加到.ssh目录authorized_keys文件中。

如果您的用户名为“spoofy”,请转到

/home/spoofy/.ssh/

在这里创建一个名为authorized_keys的文件,其中包含您的公钥。

然后您应该可以使用

登录
$ ssh spoofy@ec2-#####.amazonaws.com

我这里有更长的写作。

http://thekeesh.com/2011/05/setting-up-user-accounts-password-authentication-and-ssh-keys-on-a-new-ec2-instance/

答案 2 :(得分:0)

这对我有用:

ssh-keygen -R <server_IP>

删除工作站上存储的旧密钥 也适用而不是

然后再次使用相同的ssh:

ssh -v -i <your_pem_file> ubuntu@<server_IP>
在ubuntu实例上,用户名是:ubuntu 在Amazon Linux AMI上,用户名是:ec2-user

我没有必要从图像中重新创建实例。

答案 3 :(得分:0)

您可能必须在系统中运行restorecon

restorecon -r /home/*/.ssh

答案 4 :(得分:0)

在root帐户中使用超级用户或try命令。

示例:

su ssh -v -i /path/key.pem username @ IP_machine