windows-wsl sshd配置

原因

win10下,默认的wsl ubuntu中,ssh服务是开启的.

sudo service --status-all
 [ - ]  acpid
 [ - ]  apparmor
 [ ? ]  apport
 [ - ]  atd
 [ - ]  console-setup.sh
 [ - ]  cron
 [ ? ]  cryptdisks
 [ ? ]  cryptdisks-early
 [ - ]  dbus
 [ - ]  ebtables
 [ ? ]  hwclock.sh
 [ + ]  irqbalance
 [ + ]  iscsid
 [ - ]  keyboard-setup.sh
 [ - ]  kmod
 [ - ]  lvm2
 [ + ]  lvm2-lvmetad
 [ + ]  lvm2-lvmpolld
 [ - ]  lxcfs
 [ - ]  lxd
 [ - ]  mdadm
 [ - ]  mdadm-waitidle
 [ + ]  open-iscsi
 [ - ]  open-vm-tools
 [ ? ]  plymouth
 [ ? ]  plymouth-log
 [ - ]  procps
 [ - ]  rsync
 [ - ]  rsyslog
 [ - ]  screen-cleanup
 [ + ]  ssh
 [ - ]  udev
 [ - ]  ufw
 [ - ]  unattended-upgrades
 [ - ]  uuidd

但 ssh localhost却报 connect refused错误.

解决办法

  • 重新安装openssh-server
sudo apt-get purge openssh-server
sudo apt-get install openssh-server
  • 修改/etc/ssh/sshd_config配置中相应条目如下:
PermitRootLogin no
PasswordAuthentication yes

增加

AllowUsers 你的用户名
  • 重启sshd服务
sudo service ssh --full-restart

完成

发布了25 篇原创文章 · 获赞 3 · 访问量 1万+

猜你喜欢

转载自blog.csdn.net/jamsan_n/article/details/85010241