我无法再通过 SSH 进入有线连接的机器。我该如何重新进入?

我无法再通过 SSH 进入有线连接的机器。我该如何重新进入?

我正在运行 Linux 的定制主板上开发软件。我通过有线连接的 ssh 访问此主板。我的机器上有一个 USB 以太网适配器,然后以太网电缆连接到此定制主板。我设置了 ssh 密钥,这样就不需要每次都输入密码。一切都运行正常,直到我与该主板共享互联网并运行 git pull 来更新其上的软件。(顺便说一下,这很有效)。在我将 IP 地址改回手动并将旧 IP 放回后,我收到有关主机已更改的警告。这是来自互联网的,因此 IP 不匹配,但它看起来像这样:

@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@    WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!     @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that a host key has just been changed.
The fingerprint for the RSA key sent by the remote host is
51:82:00:1c:7e:6f:ac:ac:de:f1:53:08:1c:7d:55:68.
Please contact your system administrator.
Add correct host key in /Users/isaacalves/.ssh/known_hosts to get rid of this message.
Offending RSA key in /Users/isaacalves/.ssh/known_hosts:12
RSA host key for 104.131.16.158 has changed and you have requested strict checking.
Host key verification failed.

当我尝试 ssh 时,系统不断要求我输入密码,尽管不应该这样。最奇特的部分是当我输入密码时,它不接受。我怎么知道这是正确的密码?因为我使用屏幕串行连接到电路板,并已通过屏幕使用该密码登录。我可以通过屏幕访问电路板(主机),只是屏幕真的很慢,我需要 ssh 来使用 vscode 和其他东西。

我甚至卸载了机器上的 ssh 客户端并重新安装。什么也没发生。我删除了机器上的 known_hosts 文件夹,但没用。主机可以 ssh 到它自己的 IP 地址(不是环回),所以我相信它正在接受 ssh 请求。(除非那里有短路,当它使用自己的 IP 时实际上并没有使用 ssh。但我认为是的)。

如果需要,我可以访问主机和客户端文件。由于工作原因,我已经被这个问题困扰了 3 天,所以任何帮助我都会非常感激。我会发布尽可能多的有用的东西。

SSH 尝试:

ellis77@CB461-EE10955:~/.ssh$ ssh [email protected] -vvv
OpenSSH_8.2p1 Ubuntu-4ubuntu0.2, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /home/ellis77/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 169.254.132.152 is address
debug2: ssh_connect_direct
debug1: Connecting to 169.254.132.152 [169.254.132.152] port 22.
debug1: Connection established.
debug1: identity file /home/ellis77/.ssh/id_rsa type 0
debug1: identity file /home/ellis77/.ssh/id_rsa-cert type -1
debug1: identity file /home/ellis77/.ssh/id_dsa type -1
debug1: identity file /home/ellis77/.ssh/id_dsa-cert type -1
debug1: identity file /home/ellis77/.ssh/id_ecdsa type -1
debug1: identity file /home/ellis77/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/ellis77/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/ellis77/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/ellis77/.ssh/id_ed25519 type -1
debug1: identity file /home/ellis77/.ssh/id_ed25519-cert type -1
debug1: identity file /home/ellis77/.ssh/id_ed25519_sk type -1
debug1: identity file /home/ellis77/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/ellis77/.ssh/id_xmss type -1
debug1: identity file /home/ellis77/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.2p1 Ubuntu-4ubuntu0.2
debug1: match: OpenSSH_8.2p1 Ubuntu-4ubuntu0.2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 169.254.132.152:22 as 'root'
debug3: hostkeys_foreach: reading file "/home/ellis77/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ellis77/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 169.254.132.152
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,[email protected],rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:DJTgdLuz5rpLWLc/y2M7YJMqKu8g77Orjn3CyoRreoU
debug3: hostkeys_foreach: reading file "/home/ellis77/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ellis77/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 169.254.132.152
debug1: Host '169.254.132.152' is known and matches the ECDSA host key.
debug1: Found key in /home/ellis77/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /home/ellis77/.ssh/id_rsa RSA SHA256:rk0afdhz18RlnxGQ0ejIyPKXNUnLvHDEv3BTu9u1kLY agent
debug1: Will attempt key: /home/ellis77/.ssh/id_dsa 
debug1: Will attempt key: /home/ellis77/.ssh/id_ecdsa 
debug1: Will attempt key: /home/ellis77/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/ellis77/.ssh/id_ed25519 
debug1: Will attempt key: /home/ellis77/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/ellis77/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,[email protected],ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected]>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/ellis77/.ssh/id_rsa RSA SHA256:rk0afdhz18RlnxGQ0ejIyPKXNUnLvHDEv3BTu9u1kLY agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/ellis77/.ssh/id_dsa
debug3: no such identity: /home/ellis77/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/ellis77/.ssh/id_ecdsa
debug3: no such identity: /home/ellis77/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/ellis77/.ssh/id_ecdsa_sk
debug3: no such identity: /home/ellis77/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /home/ellis77/.ssh/id_ed25519
debug3: no such identity: /home/ellis77/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/ellis77/.ssh/id_ed25519_sk
debug3: no such identity: /home/ellis77/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /home/ellis77/.ssh/id_xmss
debug3: no such identity: /home/ellis77/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected]'s password: 

输入正确的密码后(系统不应该要求输入):

[email protected]'s password: 
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.
[email protected]'s password: 

这是主机的 sshd_config 文件的一部分。请注意,密码验证当前已启用,但我已将其关闭并重新启动 ssh 服务,但它仍然要求输入密码。

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/sbin:/usr/local/bin:/usr/bin


# Logging
SyslogFacility AUTH
LogLevel VERBOSE

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
#PermitEmptyPasswords no

最后,两个 ssh 目录的权限:客户端:

drwxrwxr-x  2 ellis77 ellis77 4096 Jun 17 10:08 .
drwxr-xr-x 27 ellis77 ellis77 4096 Jun 17 09:58 ..
-rw-r--r--  1 ellis77 ellis77    0 Jun 17 10:07 config
-rw-------  1 ellis77 ellis77 2610 Jun 17 09:59 id_rsa
-rw-------  1 ellis77 ellis77  575 Jun 17 09:59 id_rsa.pub
-rw-r--r--  1 ellis77 ellis77  222 Jun 17 10:08 known_hosts

主持人:

drwxr-xr-x  2 root root   4096 Sep 14  2020 .
drwxr-xr-x 38 root root   4096 Jun 15 13:01 ..
-rw-r--r--  1 root root 525809 Aug 31  2020 moduli
-rw-r--r--  1 root root   1484 Sep 15  2020 ssh_config
-rw-------  1 root root   1381 Sep 14  2020 ssh_host_dsa_key
-rw-r--r--  1 root root    600 Sep 14  2020 ssh_host_dsa_key.pub
-rw-------  1 root root    505 Sep 14  2020 ssh_host_ecdsa_key
-rw-r--r--  1 root root    172 Sep 14  2020 ssh_host_ecdsa_key.pub
-rw-------  1 root root    399 Sep 14  2020 ssh_host_ed25519_key
-rw-r--r--  1 root root     92 Sep 14  2020 ssh_host_ed25519_key.pub
-rw-------  1 root root   2590 Sep 14  2020 ssh_host_rsa_key
-rw-r--r--  1 root root    564 Sep 14  2020 ssh_host_rsa_key.pub
-rw-r--r--  1 root root   3126

提前致谢。我很乐意提供任何其他需要的东西。

最后确认主机IP:

eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 169.254.132.152  netmask 255.255.0.0  broadcast 169.254.255.255
        inet6 fe80::20a:35ff:fe00:122  prefixlen 64  scopeid 0x20<link>
        ether 00:0a:35:00:01:22  txqueuelen 1000  (Ethernet)
        RX packets 1  bytes 46 (46.0 B)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 381  bytes 16730 (16.3 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0
        device interrupt 27  base 0xb000  

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1  (Local Loopback)
        RX packets 212  bytes 18477 (18.0 KiB)

编辑:我刚刚用笔记本电脑登录 SSH(笔记本电脑上没有设置密钥),它接受了密码。所以问题似乎出在我的工作机器上。

答案1

所以这很愚蠢但很微妙。在我与主板共享互联网并运行 dhcpcd 后,我将 USB 以太网连接的 IP 地址重新设置为手动模式,并将地址设置为 169.254.132.152...这是和董事会一样我试图通过 SSH 进入。新手错误。它需要是一个不同的地址,但在使用网络掩码进行掩码后仍然相同...例如 169.254.132.150。然后我们在同一个掩码上,但不会占用同一个地址。这解释了为什么我可以 ping 通,以及为什么它不接受我的“密码”,因为我正在通过 SSH 进入我的连接...而不是我的主板。

提示:当您更改连接的 IP 地址时,请确保拔下 USB 然后重新插入以便进行更新。

相关内容