Amazon web services Can';将SSH插入EC2:权限被拒绝(公钥)

Amazon web services Can';将SSH插入EC2:权限被拒绝(公钥),amazon-web-services,amazon-ec2,ssh,amazon-elastic-beanstalk,Amazon Web Services,Amazon Ec2,Ssh,Amazon Elastic Beanstalk,我无法SSH到由Elastic Beanstalk创建的EC2实例中。我在Stack Overflow上浏览了这个主题的所有答案,但没有找到帮助,所以我正在创建一个新的答案 我正在使用以下命令进行连接: ssh-iec2用户@ 当我这样做时,我得到: ec2 user@权限被拒绝(公钥)。 我检查了以下事项: 我使用的是正确的钥匙对。它连接到EC2和EBS 附加到EC2的安全组具有来自源0.0.0.0/0的SSH端口22的入站规则 我还尝试了不同的用户名,比如ubuntu和另一个(现在不记得了)

我无法SSH到由Elastic Beanstalk创建的EC2实例中。我在Stack Overflow上浏览了这个主题的所有答案,但没有找到帮助,所以我正在创建一个新的答案

我正在使用以下命令进行连接:

ssh-iec2用户@

当我这样做时,我得到:

ec2 user@权限被拒绝(公钥)。

我检查了以下事项:

  • 我使用的是正确的钥匙对。它连接到EC2和EBS
  • 附加到EC2的安全组具有来自源0.0.0.0/0的SSH端口22的入站规则
  • 我还尝试了不同的用户名,比如ubuntu和另一个(现在不记得了)。同样的结果。从历史上看,我一直使用ec2
  • 我错过了什么?我是否需要担心IAM角色等。?密钥对和开放SSH端口应该是SSH到实例中所需的一切,对吗

    编辑:

    这是详细的输出:

    OpenSSH_8.1p1, LibreSSL 2.7.3
    debug1: Reading configuration data /Users/<USERNAME>/.ssh/config
    debug1: Reading configuration data /etc/ssh/ssh_config
    debug1: /etc/ssh/ssh_config line 47: Applying options for *
    debug1: Connecting to ec2-18-198-112-139.eu-central-1.compute.amazonaws.com port 22.
    debug1: Connection established.
    debug1: identity file <KEYPAIRNAME>.pem type -1
    debug1: identity file <KEYPAIRNAME>.pem-cert type -1
    debug1: Local version string SSH-2.0-OpenSSH_8.1
    debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
    debug1: match: OpenSSH_7.4 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
    debug3: fd 5 is O_NONBLOCK
    debug1: Authenticating to ec2-18-198-112-139.eu-central-1.compute.amazonaws.com:22 as 'ec2-user'
    debug3: hostkeys_foreach: reading file "/Users/<USERNAME>/.ssh/known_hosts"
    debug3: record_hostkey: found key type ECDSA in file /Users/<USERNAME>/.ssh/known_hosts:10
    debug3: load_hostkeys: loaded 1 keys from ec2-18-198-112-139.eu-central-1.compute.amazonaws.com
    debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
    debug3: send packet: type 20
    debug1: SSH2_MSG_KEXINIT sent
    debug3: receive packet: type 20
    debug1: SSH2_MSG_KEXINIT received
    debug2: local client KEXINIT proposal
    debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
    debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
    debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
    debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
    debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: compression ctos: none,zlib@openssh.com,zlib
    debug2: compression stoc: none,zlib@openssh.com,zlib
    debug2: languages ctos: 
    debug2: languages stoc: 
    debug2: first_kex_follows 0 
    debug2: reserved 0 
    debug2: peer server KEXINIT proposal
    debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
    debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
    debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
    debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
    debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: compression ctos: none,zlib@openssh.com
    debug2: compression stoc: none,zlib@openssh.com
    debug2: languages ctos: 
    debug2: languages stoc: 
    debug2: first_kex_follows 0 
    debug2: reserved 0 
    debug1: kex: algorithm: curve25519-sha256
    debug1: kex: host key algorithm: ecdsa-sha2-nistp256
    debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
    debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
    debug3: send packet: type 30
    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
    debug3: receive packet: type 31
    debug1: Server host key: ecdsa-sha2-nistp256 SHA256:Be7wt5aVyxQ8j9mnjb5HL3ooQ49VJcgfJKtxKfrDjVo
    debug3: hostkeys_foreach: reading file "/Users/<USERNAME>/.ssh/known_hosts"
    debug3: record_hostkey: found key type ECDSA in file /Users/<USERNAME>/.ssh/known_hosts:10
    debug3: load_hostkeys: loaded 1 keys from ec2-18-198-112-139.eu-central-1.compute.amazonaws.com
    debug3: hostkeys_foreach: reading file "/Users/<USERNAME>/.ssh/known_hosts"
    debug3: record_hostkey: found key type ECDSA in file /Users/<USERNAME>/.ssh/known_hosts:10
    debug3: load_hostkeys: loaded 1 keys from 18.198.112.139
    debug1: Host 'ec2-18-198-112-139.eu-central-1.compute.amazonaws.com' is known and matches the ECDSA host key.
    debug1: Found key in /Users/<USERNAME>/.ssh/known_hosts:10
    debug3: send packet: type 21
    debug2: set_newkeys: mode 1
    debug1: rekey out after 134217728 blocks
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug3: receive packet: type 21
    debug1: SSH2_MSG_NEWKEYS received
    debug2: set_newkeys: mode 0
    debug1: rekey in after 134217728 blocks
    debug1: Will attempt key: <KEYPAIRNAME>.pem  explicit
    debug2: pubkey_prepare: done
    debug3: send packet: type 5
    debug3: receive packet: type 7
    debug1: SSH2_MSG_EXT_INFO received
    debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
    debug3: receive packet: type 6
    debug2: service_accept: ssh-userauth
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug3: send packet: type 50
    debug3: receive packet: type 51
    debug1: Authentications that can continue: publickey
    debug3: start over, passed a different list publickey
    debug3: preferred publickey,keyboard-interactive,password
    debug3: authmethod_lookup publickey
    debug3: remaining preferred: keyboard-interactive,password
    debug3: authmethod_is_enabled publickey
    debug1: Next authentication method: publickey
    debug1: Trying private key: <KEYPAIRNAME>.pem
    debug3: sign_and_send_pubkey: RSA SHA256:tEa4FVGQ3Bhw+PjrN88Z/1b8qPqw148Wu0gkhCgW8I8
    debug3: sign_and_send_pubkey: signing using rsa-sha2-512
    debug3: send packet: type 50
    debug2: we sent a publickey packet, wait for reply
    debug3: receive packet: type 51
    debug1: Authentications that can continue: publickey
    debug2: we did not send a packet, disable method
    debug1: No more authentication methods to try.
    
    OpenSSH_8.1p1,LibreSSL 2.7.3 debug1:正在读取配置数据/Users/.ssh/config debug1:读取配置数据/etc/ssh/ssh\u config debug1:/etc/ssh/ssh\u配置第47行:应用* debug1:连接到ec2-18-198-112-139.eu-central-1.compute.amazonaws.com端口22。 debug1:已建立连接。 debug1:标识文件.pem类型-1 debug1:标识文件.pem证书类型-1 debug1:本地版本字符串SSH-2.0-OpenSSH_8.1 debug1:远程协议版本2.0,远程软件版本OpenSSH_7.4 debug1:匹配:OpenSSH_7.4 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7*compat 0x04000002 调试3:fd 5是O_非块 debug1:以“ec2用户”身份验证到ec2-18-198-112-139.eu-central-1.compute.amazonaws.com:22 debug3:hostkeys\u foreach:读取文件“/Users/.ssh/known\u hosts” debug3:record_hostkey:在文件/Users//.ssh/known_hosts:10中找到密钥类型ECDSA debug3:load_hostkeys:从ec2-18-198-112-139.eu-central-1.compute.amazonaws.com加载了1个密钥 debug3:order_hostkeyalgs:preference hostkeyalgs:ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 debug3:发送数据包:类型20 debug1:SSH2\u MSG\u KEXINIT已发送 debug3:接收数据包:类型20 debug1:SSH2\u MSG\u KEXINIT已收到 调试2:本地客户科欣IT提案 debug2:KEX算法:curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c debug2:主机密钥算法:ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh rsa证书-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug2:密码ctos:chacha20-poly1305@openssh.com,aes128中心,aes192中心,aes256中心,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2:密码stoc:chacha20-poly1305@openssh.com,aes128中心,aes192中心,aes256中心,aes128-gcm@openssh.com,aes256-gcm@openssh.com 调试2:MACs CTO:umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 调试2:MACs stoc:umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 调试2:压缩CTO:无,zlib@openssh.com,zlib 调试2:压缩stoc:无,zlib@openssh.com,zlib 调试2:语言CTO: 调试2:语言stoc: debug2:第一个_kex_跟随0 debug2:保留0 debug2:对等服务器KEXINIT提案 debug2:KEX算法:curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2:主机密钥算法:ssh-rsa、rsa-sha2-512、rsa-sha2-256、ecdsa-sha2-nistp256、ssh-ed25519 debug2:密码ctos:chacha20-poly1305@openssh.com,aes128中心,aes192中心,aes256中心,aes128-gcm@openssh.com,aes256-gcm@openssh.com、aes128 cbc、aes192 cbc、aes256 cbc、河豚cbc、cast128 cbc、3des cbc debug2:密码stoc:chacha20-poly1305@openssh.com,aes128中心,aes192中心,aes256中心,aes128-gcm@openssh.com,aes256-gcm@openssh.com、aes128 cbc、aes192 cbc、aes256 cbc、河豚cbc、cast128 cbc、3des cbc 调试2:MACs CTO:umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 调试2:MACs stoc:umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 调试2:压缩CTO:无,zlib@openssh.com 调试2:压缩stoc:无,zlib@openssh.com 调试2:语言CTO: 调试2:语言stoc: debug2:第一个_kex_跟随0 debug2:保留0 debug1:kex:算法:curve25519-sha256 debug1:kex:主机密钥算法:ecdsa-sha2-nistp256 debug1:kex:server->client cipher:chachacha20-poly1305@openssh.comMAC:压缩:无 debug1:kex:client->server cipher:chachacha20-poly1305@openssh.comMAC:压缩:无 debug3:发送数据包:类型30 debug1:需要SSH2\u MSG\u KEX\u ECDH\u回复 debug3:接收数据包:类型31