Linux ssh登录出错

版权声明: https://blog.csdn.net/ITlanyue/article/details/81937422

今天登录远程主机的时候,出现了以下错误:

@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@    WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!     @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that a host key has just been changed.
The fingerprint for the ECDSA key sent by the remote host is
SHA256:t1EY9SFMC42eY+2SqhKtlnbYzRIQRUJMrRephS9wNRE.
Please contact your system administrator.
Add correct host key in /Users/tech005/.ssh/known_hosts to get rid of this message.
Offending ECDSA key in /Users/tech005/.ssh/known_hosts:1
ECDSA host key for *************** has changed and you have requested strict checking.
Host key verification failed.

1.出现以上错误的原因是:

本机(非远程机)中有个  known_hosts  是记录远程主机的公钥的文件,之前重装个系统,而保存的公钥还是未重装系统的系统公钥,在ssh链接的时候首先会验证公钥,如果公钥不对,那么就会报错

known_hosts文件所在目录:  /Users/***/.ssh/known_hosts

***表示你当前的用户名

2.解决办法:

  (方法1).清空known_hosts文件内容

  (方法2).将你要连接的远程主机的对应的公钥删除(有IP标识)

  eg:

  倒数三行就是IP为  211.159.167.41   的公钥,删除就行

  (方法3).用  shh-keygen   命令

  eg: ssh-keygen -R *********

  注意:  *********  表示你远程主机的IP地址

猜你喜欢

转载自blog.csdn.net/ITlanyue/article/details/81937422