gpt4 book ai didi

amazon-web-services - 将 AMI 从一个区域复制到另一个区域,然后无法 ssh 到新实例

转载 作者:行者123 更新时间:2023-12-02 14:17:18 26 4
gpt4 key购买 nike

我陷入了一个问题。我不知道为什么我会遇到这个问题。

问题:我无法连接 EC2 实例。

错误:

ubuntu@52.68.107.240: Permission denied (publickey).



我遵循的步骤:
  • 从一个区域获取 EC2 实例的镜像 (AMI)。
  • 将该 AMI 复制到另一个区域。
  • 从该 AMI 创建实例。
  • 无法与实例连接。

  • 细节:
  • 检查 .pem 文件权限,它是 400
  • 检查安全组端口 22 是否公开
  • 尝试连接不同的用户,如 root,ec2-user

  • 详细错误是:
        C:\Users\Downloads>ssh -vvv -i "TravelExpenseStaging.pem" ubuntu@52.68.107.240
    OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5
    debug3: Failed to open file:C:/Users/.ssh/config error:2
    debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
    debug2: resolve_canonicalize: hostname 52.68.107.240 is address
    debug2: ssh_connect_direct: needpriv 0
    debug1: Connecting to 52.68.107.240 [52.68.107.240] port 22.
    debug1: Connection established.
    debug3: Failed to open file:C:/Users/Downloads/TravelExpenseStaging.pem.pub error:2
    debug1: key_load_public: No such file or directory
    debug1: identity file TravelExpenseStaging.pem type -1
    debug3: Failed to open file:C:/Users/Downloads/TravelExpenseStaging.pem-cert error:2
    debug3: Failed to open file:C:/Users/Downloads/TravelExpenseStaging.pem-cert.pub error:2
    debug1: key_load_public: No such file or directory
    debug1: identity file TravelExpenseStaging.pem-cert type -1
    debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7
    debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.4
    debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.4 pat OpenSSH_6.6.1* compat 0x04000000
    debug2: fd 3 setting O_NONBLOCK
    debug1: Authenticating to 52.68.107.240:22 as 'ubuntu'
    debug3: hostkeys_foreach: reading file "C:\\Users\\.ssh/known_hosts"
    debug3: record_hostkey: found key type ECDSA in file C:\\Users\\.ssh/known_hosts:40
    debug3: load_hostkeys: loaded 1 keys from 52.68.107.240
    debug3: Failed to open file:C:/Users/.ssh/known_hosts2 error:2
    debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
    debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
    debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
    debug3: send packet: type 20
    debug1: SSH2_MSG_KEXINIT sent
    debug3: receive packet: type 20
    debug1: SSH2_MSG_KEXINIT received
    debug2: local client KEXINIT proposal
    debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
    debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
    debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
    debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
    debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: compression ctos: none
    debug2: compression stoc: none
    debug2: languages ctos:
    debug2: languages stoc:
    debug2: first_kex_follows 0
    debug2: reserved 0
    debug2: peer server KEXINIT proposal
    debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
    debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
    debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
    debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
    debug2: MACs ctos: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
    debug2: MACs stoc: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
    debug2: compression ctos: none,zlib@openssh.com
    debug2: compression stoc: none,zlib@openssh.com
    debug2: languages ctos:
    debug2: languages stoc:
    debug2: first_kex_follows 0
    debug2: reserved 0
    debug1: kex: algorithm: curve25519-sha256@libssh.org
    debug1: kex: host key algorithm: ecdsa-sha2-nistp256
    debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
    debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
    debug3: send packet: type 30
    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
    debug3: receive packet: type 31
    debug1: Server host key: ecdsa-sha2-nistp256 SHA256:DeWCbinMU6jlkLo2NTRWyH+0aOIUNa3ilKRB5rTcND8
    debug3: hostkeys_foreach: reading file "C:\\Users\\.ssh/known_hosts"
    debug3: record_hostkey: found key type ECDSA in file C:\\Users\\.ssh/known_hosts:40
    debug3: load_hostkeys: loaded 1 keys from 52.68.107.240
    debug3: Failed to open file:C:/Users/.ssh/known_hosts2 error:2
    debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
    debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
    debug1: Host '52.68.107.240' is known and matches the ECDSA host key.
    debug1: Found key in C:\\Users\\.ssh/known_hosts:40
    debug3: send packet: type 21
    debug2: set_newkeys: mode 1
    debug1: rekey after 134217728 blocks
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug3: receive packet: type 21
    debug1: SSH2_MSG_NEWKEYS received
    debug2: set_newkeys: mode 0
    debug1: rekey after 134217728 blocks
    debug3: unable to connect to pipe \\\\.\\pipe\\openssh-ssh-agent, error: 2
    debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory
    debug2: key: TravelExpenseStaging.pem (0000000000000000), explicit
    debug3: send packet: type 5
    debug3: receive packet: type 6
    debug2: service_accept: ssh-userauth
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug3: send packet: type 50
    debug3: receive packet: type 51
    debug1: Authentications that can continue: publickey
    debug3: start over, passed a different list publickey
    debug3: preferred publickey,keyboard-interactive,password
    debug3: authmethod_lookup publickey
    debug3: remaining preferred: keyboard-interactive,password
    debug3: authmethod_is_enabled publickey
    debug1: Next authentication method: publickey
    debug1: Trying private key: TravelExpenseStaging.pem
    debug3: sign_and_send_pubkey: RSA SHA256:t6QUIA831kHLEb2u9d2x0lkNI2Yv4htgpnCFNd3PbgA
    debug3: send packet: type 50
    debug2: we sent a publickey packet, wait for reply
    debug3: receive packet: type 51
    debug1: Authentications that can continue: publickey
    debug2: we did not send a packet, disable method
    debug1: No more authentication methods to try.
    ubuntu@52.68.107.240: Permission denied (publickey).

    最佳答案

    为您的源实例 pem 文件创建一个公共(public)文件(使用 putty)并将此文件导入您的目标区域 key 对,并在您从 AMI 启动实例时使用该 key 对。

    关于amazon-web-services - 将 AMI 从一个区域复制到另一个区域,然后无法 ssh 到新实例,我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/59099024/

    26 4 0
    Copyright 2021 - 2024 cfsdn All Rights Reserved 蜀ICP备2022000587号
    广告合作:1813099741@qq.com 6ren.com