无法使用定义的用户和密钥文件通过 SSH 进入远程服务器

无法使用定义的用户和密钥文件通过 SSH 进入远程服务器

这个问题让我很烦,我使用 USER 账户时,却无法以 USER 身份 ssh 登录

IE:

USER@SERVER$ ssh -v USER@ip-SERVER2

登录正常

如果我尝试使用

USER2@SERVER$ ssh -v USER@ip-SERVER2

然后失败,并要求输入密码

在 SERVER2 上,我替换了 authorized_keys 文件,并将其减少到 2 个条目,分别用于 SERVER 中的 USER1 和 USER2

这是上面的调试输出

USER2@SERVER$ ssh -v archer_daemon@ip-SERVER2
OpenSSH_5.3p1, OpenSSL 1.0.0-fips 29 Mar 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to ip-SERVER2 [ip-SERVER2] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /home/USER2/.ssh/identity type -1
debug1: identity file /home/USER2/.ssh/id_rsa type 1
debug1: identity file /home/USER2/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.3
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'ip-SERVER2' is known and matches the RSA host key.
debug1: Found key in /home/USER2/.ssh/known_hosts:3
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug1: Next authentication method: gssapi-with-mic
Address ip-SERVER2 maps to ec2-54-213-211-40.us-west-2.compute.amazonaws.com, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT!
debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_0' not found

debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_0' not found

debug1: Unspecified GSS failure.  Minor code may provide more information


debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_0' not found

debug1: Next authentication method: publickey
debug1: Trying private key: /home/USER2/.ssh/identity
debug1: Offering public key: /home/USER2/.ssh/id_rsa
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Trying private key: /home/USER2/.ssh/id_dsa
debug1: Next authentication method: password
archer_daemon@ip-SERVER2's password: 

[root@ip-172-31-44-134 ~]# ssh -v archer_daemon@ip-SERVER2
OpenSSH_5.3p1, OpenSSL 1.0.0-fips 29 Mar 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to ip-SERVER2 [ip-SERVER2] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /home/USER2/.ssh/identity type -1
debug1: identity file /home/USER2/.ssh/id_rsa type 1
debug1: identity file /home/USER2/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.3
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'ip-SERVER2' is known and matches the RSA host key.
debug1: Found key in /home/USER2/.ssh/known_hosts:3
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug1: Next authentication method: gssapi-with-mic
Address ip-SERVER2 maps to ec2-54-213-211-40.us-west-2.compute.amazonaws.com, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT!
debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_0' not found

debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_0' not found

debug1: Unspecified GSS failure.  Minor code may provide more information


debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_0' not found

debug1: Next authentication method: publickey
debug1: Trying private key: /home/USER2/.ssh/identity
debug1: Offering public key: /home/USER2/.ssh/id_rsa
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Trying private key: /home/USER2/.ssh/id_dsa
debug1: Next authentication method: password

有任何想法吗?

答案1

经过几个小时的思考我终于明白了

SERVER2:/home/USER/.ssh/authorized_keys

必须为 USER2 添加 id_rsa.pub 文件,并将尾部定义为 USER2

IE:

ssh-rsa BIGLONGSTRINGOFENCRYPTEDKEYAUTHENTICATION== USER2@ip-SERVER

在定义键之前

ssh-rsa BIGLONGSTRINGOFENCRYPTEDKEYAUTHENTICATION== USER@ip-SERVER

相关内容