gpt4 book ai didi

ubuntu - 腻子,SSH "Access denied"

转载 作者:行者123 更新时间:2023-12-04 19:01:10 25 4
gpt4 key购买 nike

我在 Windows 机器上使用 SSH 有问题,我正在使用 putty。

我在另一台带有 ubuntu 17.10 的 Windows 机器上有一个虚拟机(VirtualBox)。

我可以从一台机器ping到另一台机器,IP不同
虚拟机我设置了一个 Bridge 连接。

我从两台机器的防火墙中打开了端口 22。

Putty 连接一条消息“登录为:@192.168.0.148 的密码:”

当我输入密码时,它给了我这条消息“访问被拒绝”

我尝试更改腻子设置,例如... SSH-->Auth-->GSSAPI--->Attempt GSSAPI authetication (SSH-2 only)remove the check。

我试图编辑 ubuntu 文件“sshd_config”#PermitRootLogin 是

我附上了 SSDSconfig 文件和腻子日志

文件SSDH:

#$OpenBSD: sshd_config,v 1.101 2017/03/14 07:19:07 djm Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem sftp /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server

文件日志腻子:
2018-03-02 09:27:55 Connecting to 192.168.0.148 port 22
2018-03-02 09:27:55 We claim version: SSH-2.0-PuTTY_Release_0.70
2018-03-02 09:27:55 Server version: SSH-2.0-OpenSSH_7.5p1 Ubuntu-10ubuntu0.1
2018-03-02 09:27:55 Using SSH protocol version 2
2018-03-02 09:27:55 Doing ECDH key exchange with curve Curve25519 and hash SHA-256
2018-03-02 09:27:55 Server also has ecdsa-sha2-nistp256/ssh-rsa host keys, but we don't know any of them
2018-03-02 09:27:55 Host key fingerprint is:
2018-03-02 09:27:55 ssh-ed25519 256 fd:39:ae:b6:69:fb:f6:bd:e3:5f:78:fb:90:e5:2c:b0
2018-03-02 09:27:55 Initialised AES-256 SDCTR client->server encryption
2018-03-02 09:27:55 Initialised HMAC-SHA-256 client->server MAC algorithm
2018-03-02 09:27:55 Initialised AES-256 SDCTR server->client encryption
2018-03-02 09:27:55 Initialised HMAC-SHA-256 server->client MAC algorithm
2018-03-02 09:28:04 Sent password
2018-03-02 09:28:06 Password authentication failed
2018-03-02 09:28:11 Sent password
2018-03-02 09:28:13 Password authentication failed

最佳答案

来自评论:

If I remember right, on putty in the server address field just prepend @... Seems like there is also auto-login option but I have never tried it: electrictoolbox.com/specifying-auto-login-name-putty
- urban

提问者的回应:

Oh my god thank you so much it works! - Riky Proti



我正在回答这个问题,以便其他有相同问题的用户可以轻松确定所提供的答案。

关于ubuntu - 腻子,SSH "Access denied",我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/49065546/

25 4 0
Copyright 2021 - 2024 cfsdn All Rights Reserved 蜀ICP备2022000587号
广告合作:1813099741@qq.com 6ren.com