30
votes

I am a newbie to Amazon web services, was trying to launch an Amazon instance and SSH to it using putty from windows. These are the steps I followed:

  1. Created a key pair.

  2. Added a security group rule for SSH and HTTP.

  3. Launched and instance of EC2 using the above key pair and security group.

  4. Using PuTTYgen converted the *.pem file to *.ppk

  5. Using putty tried connecting to the public DNS of the instance and provided the *.ppk file.

I logged in using 'root' and 'ec2-user', and created the PPK file using SSH1 and SSH2, for all these attempts I get the following error in putty,

"Server refused our key"

Can you guys please help, any suggestions would be greatly appreciated.

15
You might want to take a look at this: wowza.com/forums/…Silviu
Which OS is the AMI are you using?Geoff
@Geoff: thanks! I using amzn-ami-2011.09.1.x86_64-ebs (ami-7341831a), which says has Amazon Linux platform.konkani
thanks, I did check this link prior to posting the question, I am following all the steps mentioned in it. Still getting the error!konkani
If you're using Amazon Linux then you should be using ec2-user to log in - root will never work. But you already tried ec2-user too. You're absolutely sure the instance is configured to use this key pair? And that you're connecting to the correct Elastic IP address or AWS public DNS for your instance?Daan

15 Answers

32
votes

I assume that the OP figured this out or otherwise moved on, but the answer is to use ubuntu as the user (if the server is ubuntu).

10
votes

1) Make sure you have port 22 (SSH) opened in Security Group of EC2 Instance.

2) Try connecting with Elastic IP instead of public DNS name.

I hope you have followed these steps Connecting EC2 from a Windows Machine Using PuTTY

4
votes

Another situation where I got the "Server refused our key" error when using putty, from windows, to ssh to an EC2 instance running ubuntu:

The private key was wrongly converted from .pem to .ppk.

puttygen has two options for "converting keys".

  1. Load your .pem file into puttygen using the File->Load Private Key option and then save as .ppk file using the Save Private Key Button.
  2. DO NOT use the menu option Conversions->Import Key to load the .pem file generated by EC2.

    See the puttygen screenshots below, with the two menu options marked.

Correct menu option with puttygen Wring menu option with puttygen

2
votes

Check the username, it should be "ubuntu" for your machine. Check if traffic is enabled on port 22 in Security group. Check if you are using the correct url i.e ubuntu@public/elasticip

1
votes

Maybe worth of checking one more thing. Go to AWS console, right mouse click on the instance and choose "Connect...". It will show you the DNS name that you want to use. If you restarted that instance at some point, that DNS name could have changed.

1
votes

I had a similar problem when I tried to connect an instance created automatically by the Elastic Beanstalk service (EBS). But, once I linked my existing key name to the EBS (under Environment Details -> Edit Configuration -> Server Tab -> Existing Key Pair), I was able to login with 'ec2-user' and my existing key file (converted to .ppk) with putty.

This, however, terminates the running instance and rebuilds a new instance with access through the key pair named above.

1
votes

Just in case it helps anyone else, I encountered this error after changing the permissions on the home folder within my instance. I was testing something and had executed chmod -R 777 on my home folder. As soon as this had occurred, once I had logged out I was effectively locked out.

1
votes

You won't face this error if you SSH AWS directly using ".pem" file instead of converted ".ppk" file.

1) Use Git Bash instead of putty. Since you can run all the Linux commands in Git Bash. By installing Git you get to access Git Bash Terminal

2) Right click from the folder where you have ".pem" and select "Git Bash Here".

3) Your key must not be publicly viewable for SSH to work. So run "chmod 400 pemfile.pem".

4) Connect to your instance using its Public DNS - "ssh -i "pemfile.pem" [email protected]"

5) Make sure to whitelist your Network IP for SSH in your_instance->security_group->inbound_rules

0
votes

I assume you're following this guide, and connecting using the instructions on the subsequent page. Verify a couple of things:

  1. You converted the key correctly, e.g. selected the right .pem file, saved as private key, 1024-bit SSH-2 RSA
  2. The Auth settings (step 4 in the connection tutorial) are correct
0
votes

I was having the same trouble (and took the same steps) until I changed the user name to 'admin' for the debian AMI I was using.

You should lookup the user name ofthe AMI you are using. The debian AMI is documented here http://wiki.debian.org/Cloud/AmazonEC2Image/Squeeze

0
votes

I have had this same problem. The AMI you are using is the one that is also used by the "Cloud Formation" templating solution.

In the end I gave up with that, and created a Red Hat instance. I was then able to connect by SSH fine using the user root.

The instructions here: http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/putty.html work fine using a Red Hat instance but not using an Amazon Linux instance. I assume they have some username that I didn't think to try (root, ec2-user, and many other obvious ones, all were refused)

Hope that helps someone!

0
votes

I use Debain AMI and I try ec2-user, root but correct login is 'admin'.

0
votes

I was getting the same error when I tried to create a new key pair and tried to use that new pem/ppk file. I noticed that the Key Pair Name field on the instance was still the old one and in poking around. Apparently, you can't change a key pair. So I went back to the original key pair. Fortunately, I didn't delete anything so this was easy enough.

0
votes

Try an alternative SSH client, like Poderosa. It accepts pem files, so you will not need to convert the key file.

0
votes

If you already have a key pair, follow these steps: Convert *.pem to *.ppk using PuTTYgen (Load pem file key then Save ppk) Add ppk auth key file to Putty SSH>Auth options Enter "Host Name (or IP address)" field: ubuntu@your-ip-address-of-ubuntu-ec2-host))