Web 服务器上的 SSH 隧道,本地主机:80 -> 本地主机:81,但我收到权限被拒绝(公钥)

Web 服务器上的 SSH 隧道,本地主机:80 -> 本地主机:81,但我收到权限被拒绝(公钥)

我尝试建立 SSH 隧道, localhost:80 -> localhost:81 我在本地生成密钥并将 .pub 添加到云中的authorized_keys 上。但我收到了,权限被拒绝(公钥)。好的,与 root 访问的密钥不同(我输入 user@ip ),并且服务器上已经有一个密钥来授权“用户”访问终端

据我了解,如果我不想使用相同的密钥,我需要创建一个新用户。即使这样我也无法使用相同的现有密钥。

我也不知道它是远程端口转发还是动态端口转发

编辑:

/etc/ssh/sshd_config来自服务器的文件

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games

# The strategy used for options in the default sshd_config 
shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options 
override the
# default value.

Include /etc/ssh/sshd_config.d/*.conf

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in 
future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in 
/etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware 
issues with
# some PAM modules and threads)
KbdInteractiveAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account 
processing,
# and session processing. If this is enabled, PAM authentication 
will
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via KbdInteractiveAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run 
without
# PAM authentication, then enable this but set 
PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem   sftp    /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   PermitTTY no
#   ForceCommand cvs server

我尝试使用此命令进行隧道传输:ssh -R 81:localhost:80 ubuntu@localhost 加密端口 80 的数据并传递到端口 81

终端响应:ubuntu@localhost: Permission denied (publickey).

答案1

终于明白背后的命令了。

我认为我需要在服务器上使用 ssh 隧道(命令),所以我得到了错误。

但命令是在客户端上的。我不明白一切都会通过 ssh 端口 22 发生。所以......我的服务端口不需要暴露。

ssh -L targetPort:localhost:webServerPort -C -N -l user server_ip

这有效,在客户端中运行。 SSH 使用 22 端口向我提供 webServerPort 信息。

相关内容