0
votes

I created an AWS spark 2.2 cluster on EMR using their web UI (newbie here). I know I need to connect to the master node in order to start issuing pyspark commands to learn spark. However when I tried connecting to the master node it gives me a permission denied (publickey) error. After looking around the internet I saw that using ssh -vvv might help debug whats going on but I could not find any useful information. The below is my ssh debug log.

OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 19: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to ec2-34-207-54-187.compute-1.amazonaws.com [34.207.54.187] port 22. debug1: Connection established. debug3: Incorrect RSA1 identifier debug3: Could not load "courseexample.pem" as a RSA1 public key debug1: identity file courseexample.pem type -1 debug1: identity file courseexample.pem-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4 debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug3: load_hostkeys: loading entries for host "ec2-34-207-54-187.compute-1.amazonaws.com" from file "/home/user/.ssh/known_hosts" debug3: load_hostkeys: found key type ECDSA in file /home/user/.ssh/known_hosts:42 debug3: load_hostkeys: loaded 1 keys debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,[email protected],zlib debug2: kex_parse_kexinit: none,[email protected],zlib debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: kex_parse_kexinit: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: kex_parse_kexinit: none,[email protected] debug2: kex_parse_kexinit: none,[email protected] debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: mac_setup: setup [email protected] debug1: kex: server->client aes128-ctr [email protected] none debug2: mac_setup: setup [email protected] debug1: kex: client->server aes128-ctr [email protected] none debug1: sending SSH2_MSG_KEX_ECDH_INIT debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ECDSA 6c:f1:b1:3f:62:69:19:8b:db:0b:82:0b:11:bf:68:79 debug3: load_hostkeys: loading entries for host "ec2-34-207-54-187.compute-1.amazonaws.com" from file "/home/user/.ssh/known_hosts" debug3: load_hostkeys: found key type ECDSA in file /home/user/.ssh/known_hosts:42 debug3: load_hostkeys: loaded 1 keys debug3: load_hostkeys: loading entries for host "34.207.54.187" from file "/home/user/.ssh/known_hosts" debug3: load_hostkeys: found key type ECDSA in file /home/user/.ssh/known_hosts:43 debug3: load_hostkeys: loaded 1 keys debug1: Host 'ec2-34-207-54-187.compute-1.amazonaws.com' is known and matches the ECDSA host key. debug1: Found key in /home/user/.ssh/known_hosts:42 debug1: ssh_ecdsa_verify: signature correct debug2: kex_derive_keys debug2: set_newkeys: mode 1 debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug2: set_newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_REQUEST sent debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug2: key: user@sunrise (0x7f683118a030), debug2: key: courseexample.pem ((nil)), explicit debug1: Authentications that can continue: publickey debug3: start over, passed a different list publickey debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Offering RSA public key: user@sunrise debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey debug1: Trying private key: courseexample.pem debug1: key_parse_private2: missing begin marker debug1: read PEM private key done: type RSA debug3: sign_and_send_pubkey: RSA 4d:cc:cc:62:49:1e:0f:26:22:b5:5f:bf:15:85:f2:c1 debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey debug2: we did not send a packet, disable method debug1: No more authentication methods to try. Permission denied (publickey).

Could someone point out what could be the issue here? EDIT: I have already tried out adding port 22 to the security group and making it available to any IP for master and slave. EDIT: The command I'm using to connect is ssh -vvv -i courseexample.pem [email protected]

1
Can you paste the command you are using to connect?titogeo
Obvious things are to check security group access to allow port 22 to your public IP , see if subnet's ACL's is allowing proper communication over port 22 , wait for instance to start and verify ssh daemon is running using 'telnet hostname 22'. Also from client you might need to run 'chmod 400 courseexample.pem'. if you still see issues connecting, i've seen some issues with /home/user/.ssh/known_hosts holding previous signature info for a given hostnames. So, you can try clearing an entry starting with 'ec2-34-207-54-187.compute-1.amazonaws.com' and try again.jc mannem

1 Answers

0
votes

Guess it was just an aws issue, I deleted the key pair and recreated another one. This time it worked. Guess its just aws acting up