SSH连接错误WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!

原因:目标主机发生变化(比如更换机器),导致目标主机ECDSA密钥发生更改。
解决办法:(目标主机安全的前提下)删除旧的秘钥,重新连接。

Windows

报错:

@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@    WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!     @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that a host key has just been changed.
The fingerprint for the ECDSA key sent by the remote host is
SHA256:elzHhMpRAeFeF4nCLl/iSiaBOvaP7fu3q0hj2KZaK3I.
Please contact your system administrator.
Add correct host key in C:\\Users\\xiaoming/.ssh/known_hosts to get rid of this message.
Offending ECDSA key in C:\\Users\\xiaoming/.ssh/known_hosts:4
ECDSA host key for 192.168.200.18 has changed and you have requested strict checking.
Host key verification failed.

根据提示打开密钥存储文件,删除错误的ip那一行(存储路径在报错中会给出,例:C:\Users\xiaoming\.ssh\known_hosts)
文件内容:
在这里插入图片描述

Linux(Ubuntu18)

报错:

@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@    WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!     @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that a host key has just been changed.
The fingerprint for the ECDSA key sent by the remote host is
SHA256:elzHhMpRAeFeF4nCLl/iSiaBOvaP7fu3q0hj2KZaK3I.
Please contact your system administrator.
Add correct host key in /root/.ssh/known_hosts to get rid of this message.
Offending ECDSA key in /root/.ssh/known_hosts:4
  remove with:
  ssh-keygen -f "/root/.ssh/known_hosts" -R "192.168.200.18"
ECDSA host key for 192.168.200.18 has changed and you have requested strict checking.
Host key verification failed.

存储文件内没有明文的ip标识,所以只能通过提示的命令删除(也许清空整个文件也可以)

ssh-keygen -f "/root/.ssh/known_hosts" -R "192.168.200.18"
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
当出现"WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!"这个错误时,说明远程主机的身份识别信息发生了变化,可能是由于设备系统重装或IP冲突等原因造成的[1]。为了解决这个问题,可以采取以下步骤: 1. 首先,你可以使用以下命令来删除已知主机的公钥信息:ssh-keygen -R <host>。其中,<host>是你要连接的主机的地址。这样可以清除之前与该主机相关的身份识别信息,以便重新建立连接。 2. 接下来,当再次连接该主机时,系统会询问是否信任新的主机身份。你可以输入"yes"并按回车键来确认连接。这样可以解决身份验证错误并成功连接到主机。 通过以上步骤,你应该能够解决"WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!"的问题并成功连接到远程主机。<span class="em">1</span><span class="em">2</span><span class="em">3</span> #### 引用[.reference_title] - *1* *3* [【linux】WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED 解决方法](https://blog.csdn.net/qq_41884002/article/details/123358315)[target="_blank" data-report-click={"spm":"1018.2226.3001.9630","extra":{"utm_source":"vip_chatgpt_common_search_pc_result","utm_medium":"distribute.pc_search_result.none-task-cask-2~all~insert_cask~default-1-null.142^v93^chatsearchT3_2"}}] [.reference_item style="max-width: 50%"] - *2* [ssh 登录 WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! 解决办法](https://blog.csdn.net/weixin_32393347/article/details/127207684)[target="_blank" data-report-click={"spm":"1018.2226.3001.9630","extra":{"utm_source":"vip_chatgpt_common_search_pc_result","utm_medium":"distribute.pc_search_result.none-task-cask-2~all~insert_cask~default-1-null.142^v93^chatsearchT3_2"}}] [.reference_item style="max-width: 50%"] [ .reference_list ]
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值