AWS .pem에서 제공하는 "권한 거부됨(공개 키, gssapi-keyex, gssapi-with-mic)"

AWS .pem에서 제공하는 "권한 거부됨(공개 키, gssapi-keyex, gssapi-with-mic)"

저는 이 서버를 처음 접했습니다. 이것은 제가 직접 설정한 두 번째 서버입니다. 간단하고 간단해야 하는데 이 오류가 발생합니다.

주위를 둘러보았지만 솔루션이 내 상황에 맞지 않습니다.

.pemAWS에서 인스턴스를 생성할 때 방금 다운로드한 파일을 제공했는데도 여전히 이 오류가 발생합니다.

ssh -vvv -i ~/.ssh/transa.pem [email protected]

디버그 출력은 다음과 같습니다.

OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "0.0.0.0" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 0.0.0.0 [0.0.0.0] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/zerinol/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zerinol/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zerinol/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zerinol/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zerinol/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zerinol/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zerinol/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zerinol/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 0.0.0.0:22 as 'ubuntu'
debug3: hostkeys_foreach: reading file "/home/zerinol/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/zerinol/.ssh/known_hosts:5
debug3: load_hostkeys: loaded 1 keys from 0.0.0.0
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:gntDTHD4yKufreZfPzhLh5f46z0XE6/jiOIFJe8d8zo
debug3: hostkeys_foreach: reading file "/home/zerinol/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/zerinol/.ssh/known_hosts:5
debug3: load_hostkeys: loaded 1 keys from 0.0.0.0
debug1: Host '0.0.0.0' is known and matches the ECDSA host key.
debug1: Found key in /home/zerinol/.ssh/known_hosts:5
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /home/zerinol/.ssh/chaves.pem (0x7fffc9735f10), agent
debug2: key: /home/zerinol/.ssh/transa.pem (0x7fffc97332d0), agent
debug2: key: /home/zerinol/.ssh/id_rsa ((nil))
debug2: key: /home/zerinol/.ssh/id_dsa ((nil))
debug2: key: /home/zerinol/.ssh/id_ecdsa ((nil))
debug2: key: /home/zerinol/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-keyex
debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-keyex
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug2: we did not send a packet, disable method
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available

debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available

debug1: Unspecified GSS failure.  Minor code may provide more information


debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available

debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/zerinol/.ssh/chaves.pem
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Offering RSA public key: /home/zerinol/.ssh/transa.pem
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Trying private key: /home/zerinol/.ssh/id_rsa
debug3: no such identity: /home/zerinol/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/zerinol/.ssh/id_dsa
debug3: no such identity: /home/zerinol/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/zerinol/.ssh/id_ecdsa
debug3: no such identity: /home/zerinol/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/zerinol/.ssh/id_ed25519
debug3: no such identity: /home/zerinol/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.

다른 계정에서 사용하는 다른 파일이 있는데 .pem문제가 없습니다. 두 파일 모두 using 을 사용하여 로드됩니다 ssh-agent. .bashrc이 문제와 관련이 있는지는 모르겠습니다. 하나는 잘 작동하는데 다른 하나는 작동하지 않는 이유는 무엇이며 어떻게 작동하게 합니까?

Windows 10에서 Linux 쉘( wsl) 을 사용하고 있습니다.

답변1

EC2 키 페어 파일에는 제한된 권한이 있어야 하며, 이 작업을 수행하려면 관리자 권한이 필요합니다. 관리자 권한이 없으면 오류가 표시되지 않을 수 있습니다. 따라서 권한이 변경되었다고 생각할 수도 있습니다.

sudo su
chmod 400 ~/.ssh/transa.pem

답변2

제 경우에는 사용자 이름을 추가해야 했기 때문이었습니다.

사용자 이름 없이 SSH를 사용해 보세요.

$ ssh -vvv -i  ~/.ssh/aws.pem 52.88.251.23

Error message: Permission denied (publickey,gssapi-keyex,gssapi-with-mic).

다음을 사용하십시오(기본 사용자 이름 ec2-user ):

ssh -v -i ~/.ssh/aws.pem [email protected] 

관련 정보