Amazon web services 将ssh连接到aws ubuntu实例

Amazon web services 将ssh连接到aws ubuntu实例,amazon-web-services,ubuntu,amazon-ec2,ssh,Amazon Web Services,Ubuntu,Amazon Ec2,Ssh,我在用ssh连接ubuntu实例时被卡住了。我使用ansible代理在aws上创建了三个ubuntu实例。从我创建实例的本地ubuntu计算机,我可以使用ssh,但从其他计算机,我无法连接它。 我在aws和stackoverflow上尝试了几乎所有的线程和可用的解决方案,但仍然无法解决这个问题。 以下是我所做的步骤 1-下载私钥 2-chmod 600私钥 3-ssh-vvv-i~/.ssh/sshkeys.pemubuntu@ec.compute-1.amazonaws.com 这是这个命令的

我在用ssh连接ubuntu实例时被卡住了。我使用ansible代理在aws上创建了三个ubuntu实例。从我创建实例的本地ubuntu计算机,我可以使用ssh,但从其他计算机,我无法连接它。 我在aws和stackoverflow上尝试了几乎所有的线程和可用的解决方案,但仍然无法解决这个问题。 以下是我所做的步骤

1-下载私钥

2-chmod 600私钥

3-ssh-vvv-i~/.ssh/sshkeys.pemubuntu@ec.compute-1.amazonaws.com

这是这个命令的输出

OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "ec2-34-200-240-218.compute-1.amazonaws.com" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to ec2-34-200-240-218.compute-1.amazonaws.com [34.200.240.218] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/obaid/.ssh/sshkeys.pem type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/obaid/.ssh/sshkeys.pem-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to ec2-34-200-240-218.compute-1.amazonaws.com:22 as 'ubuntu'
debug3: hostkeys_foreach: reading file "/home/obaid/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/obaid/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from ec2-34-200-240-218.compute-1.amazonaws.com
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:oUC/x2Sgi1gt2UECZxyslyUd9cjVd4WHcXl4Dc18KXY
debug3: hostkeys_foreach: reading file "/home/obaid/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/obaid/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from ec2-34-200-240-218.compute-1.amazonaws.com
debug3: hostkeys_foreach: reading file "/home/obaid/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/obaid/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from 34.200.240.218
debug1: Host 'ec2-34-200-240-218.compute-1.amazonaws.com' is known and matches the ECDSA host key.
debug1: Found key in /home/obaid/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /home/obaid/.ssh/sshkeys.pem ((nil)), explicit
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/obaid/.ssh/sshkeys.pem
debug3: sign_and_send_pubkey: RSA SHA256:0qWOo8gOlfKj+hJG8fyN46rN+Gt0VQFauFhOen3p9kc
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey)

我试图在windows计算机上连接Putty,但在windows计算机上也出现了相同的错误,无法访问命令行界面窗口 阅读材料:

1开放式腻子

2.登录: 主机名:您的服务器IP, 导航到Connection->SSH->Auth对于用于身份验证的私钥文件,请使用.ppk文件, 打开

3用户登录:ubuntu


额外使用root用户类型“sudo-i”

您是否以sudo用户的身份发出此命令?嘿@Zak哪个命令?嘘?我已经用sudo用户尝试了ssh命令,但仍然面临同样的问题