对多个远程用户使用一个 ssh 公钥

对多个远程用户使用一个 ssh 公钥

我有一个本地公钥,我正尝试将其添加到远程服务器上两个不同用户(例如用户 remote1 和 remote1)的两个 authorized_keys 中。我能够以 remote1 的身份顺利进行 ssh;但是,当我尝试以 remote2 的身份进行 ssh 时,出现错误Permission denied (publickey)

我已检查文件权限是否正确,sshd_config 是否正确。我是否遗漏了什么?我是否不允许在两个不同用户的 authorized_keys 中使用相同的公钥?

以下是使用 -vvv 失败的 ssh 的输出:

OpenSSH_8.1p1, LibreSSL 2.7.3
debug1: Reading configuration data /~/.ssh/config
debug1: /~/.ssh/config line 1: Applying options for *
debug1: /~/.ssh/config line 42: Applying options for myserver.remote2
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 47: Applying options for *
debug1: Connecting to myserver.com port 22.
debug1: Connection established.
debug1: identity file /~/.ssh/id_rsa type 0
debug1: identity file /~/.ssh/id_rsa-cert type -1
debug1: identity file /~/.ssh/id_dsa type -1
debug1: identity file /~/.ssh/id_dsa-cert type -1
debug1: identity file /~/.ssh/id_ecdsa type -1
debug1: identity file /~/.ssh/id_ecdsa-cert type -1
debug1: identity file /~/.ssh/id_ed25519 type -1
debug1: identity file /~/.ssh/id_ed25519-cert type -1
debug1: identity file /~/.ssh/id_xmss type -1
debug1: identity file /~/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
debug3: fd 5 is O_NONBLOCK
debug1: Authenticating to myserver.com:22 as 'remote2'
debug3: hostkeys_foreach: reading file "/~/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /~/.ssh/known_hosts:57
debug3: load_hostkeys: loaded 1 keys from myserver.com
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:DyCW5NZRG60MnXzQcgQmj2NQy0tH1BQwSrB7C98NdVE
debug3: hostkeys_foreach: reading file "/~/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /~/.ssh/known_hosts:57
debug3: load_hostkeys: loaded 1 keys from myserver.com
debug3: hostkeys_foreach: reading file "/~/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /~/.ssh/known_hosts:56
debug3: load_hostkeys: loaded 1 keys from X.X.X.X
debug1: Host 'myserver.com' is known and matches the ECDSA host key.
debug1: Found key in /~/.ssh/known_hosts:57
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /~/.ssh/id_rsa RSA SHA256:00000000000000000000000000000000000000000 agent
debug1: Will attempt key:  RSA SHA256:00000000000000000000000000000000000000001 agent
debug1: Will attempt key: /~/.ssh/id_dsa 
debug1: Will attempt key: /~/.ssh/id_ecdsa 
debug1: Will attempt key: /~/.ssh/id_ed25519 
debug1: Will attempt key: /~/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /~/.ssh/id_rsa RSA SHA256:00000000000000000000000000000000000000000 agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Offering public key:  RSA SHA256:00000000000000000000000000000000000000001 agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /~/.ssh/id_dsa
debug3: no such identity: /~/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /~/.ssh/id_ecdsa
debug3: no such identity: /~/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /~/.ssh/id_ed25519
debug3: no such identity: /~/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /~/.ssh/id_xmss
debug3: no such identity: /~/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
[email protected]: Permission denied (publickey).

我已仔细检查以确保我的公钥位于 remote2 用户的 authorized_keys 文件中,并且该文件的权限正确,但我仍然在我的公钥上收到类型 51 响应。

答案1

我认为你问的问题不对。

公钥可以在多台服务器上使用,您的问题可能出在其他地方。remote2 无法知道公钥是否在另一台服务器上使用。

-vvv 的输出与您尝试连接到服务器但事先未添加公钥的输出相同。

你可以尝试删除后再添加,用命令添加公钥ssh-copy-id会更安全。

抱歉,根据目前的信息,我只能提供这些帮助。

相关内容