baker95935

  博客园  :: 首页  :: 新随笔  :: 联系 :: 订阅 订阅  :: 管理
[root@iZ2ze4kh1rvftq4cevdfjwZ ~]# ssh IP
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@    WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!     @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that a host key has just been changed.
The fingerprint for the ECDSA key sent by the remote host is
SHA256:HD+WKR/uzGDGgQxj8npMKtsy/dxvz4Pzn7zP/PwxfMc.
Please contact your system administrator.
Add correct host key in /root/.ssh/known_hosts to get rid of this message.
Offending ECDSA key in /root/.ssh/known_hosts:1
ECDSA host key for 106.12.114.69 has changed and you have requested strict checking.
Host key verification failed.

ssh连接失败,提示 WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!

我之前用这个机器连接过对方机器  但是对方机器重新做了系统

原因:提示中间人攻击,之前连接过该主机未成功,但是写到了known_hosts中。 
解决办法:

vi ~/.ssh/known_hosts

 

删掉根据你连接的主机ip)的记录(一行),重新连接即可

posted on 2018-09-05 10:12  baker95935  阅读(461)  评论(0编辑  收藏  举报