解决MobaXterm无法连接虚拟机问题总结

2023-05-16

一、说明

ubuntu拒绝root ssh远程登录通常情况是ssh设置了禁止root远程登录,解决办法就是:修改ssh配置,然后重启ssh服务即可。

二、检查是否安装ssh远程登陆模块

命令:sudo ps -ef | grep ssh,如果没有此服务,执行命令:sudo apt install ssh,安装此模块

三、修改配置文件

所在目录为:/etc/ssh/

ssh_config配置文件,按照如下配置

#This is the ssh client system-wide configuration file. See
#ssh_config(5) for more information. This file provides defaults for
#users, and the values can be changed in per-user configuration files
#or on the command line.

#Configuration data is parsed as follows:
#1. command line options
#2. user-specific file
#3. system-wide file
#Any configuration value is only changed the first time it is set.
#Thus, host-specific definitions should be at the beginning of the
#configuration file, and defaults at the end.

#Site-wide defaults for some commonly used options. For a comprehensive
#list of available options, their meanings and defaults, please see the
#ssh_config(5) man page.

Include /etc/ssh/ssh_config.d/*.conf

Host *
#ForwardAgent no
#ForwardX11 no
#ForwardX11Trusted yes
#PasswordAuthentication yes
#HostbasedAuthentication no
#GSSAPIAuthentication no
#GSSAPIDelegateCredentials no
#GSSAPIKeyExchange no
#GSSAPITrustDNS no
#BatchMode no
#CheckHostIP yes
#AddressFamily any
#ConnectTimeout 0
#StrictHostKeyChecking ask
#IdentityFile ~/.ssh/id_rsa
#IdentityFile ~/.ssh/id_dsa
#IdentityFile ~/.ssh/id_ecdsa
#IdentityFile ~/.ssh/id_ed25519
Port 22
#Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc
#MACs hmac-md5,hmac-sha1,umac-64@openssh.com
#EscapeChar ~
#Tunnel no
#TunnelDevice any:any
PermitLocalCommand yes
#VisualHostKey no
#ProxyCommand ssh -q -W %h:%p gateway.example.com
#RekeyLimit 1G 1h
#UserKnownHostsFile ~/.ssh/known_hosts.d/%k
SendEnv LANG LC_*
HashKnownHosts yes
GSSAPIAuthentication yes

sshd_config文件配置

#This is the sshd server system-wide configuration file. See
#sshd_config(5) for more information.

#This sshd was compiled with PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games

#The strategy used for options in the default sshd_config shipped with
#OpenSSH is to specify options with their default value where
#possible, but leave them commented. Uncommented options override the
#default value.

Include /etc/ssh/sshd_config.d/*.conf

Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

#Ciphers and keying
#RekeyLimit default none

#Logging
#SyslogFacility AUTH
#LogLevel INFO

#Authentication:

#LoginGraceTime 2m
PermitRootLogin prohibit-password
StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

#Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

#For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
#Change to yes if you don’t trust ~/.ssh/known_hosts for
#HostbasedAuthentication
#IgnoreUserKnownHosts no
#Don’t read the user’s ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

#To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

#Change to yes to enable challenge-response passwords (beware issues with
#some PAM modules and threads)
KbdInteractiveAuthentication no

#Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

#GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

#Set this to ‘yes’ to enable PAM authentication, account processing,
#and session processing. If this is enabled, PAM authentication will
#be allowed through the KbdInteractiveAuthentication and
#PasswordAuthentication. Depending on your PAM configuration,
#PAM authentication via KbdInteractiveAuthentication may bypass
#the setting of “PermitRootLogin without-password”.
#If you just want the PAM account and session checks to run without
#PAM authentication, then enable this but set PasswordAuthentication
#and KbdInteractiveAuthentication to ‘no’.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

#no default banner path
#Banner none

#Allow client to pass locale environment variables
AcceptEnv LANG LC_*

#override default of no subsystems
Subsystem sftp /usr/lib/openssh/sftp-server

#Example of overriding settings on a per-user basis
#Match User anoncvs
#X11Forwarding no
#AllowTcpForwarding no
#PermitTTY no
#ForceCommand cvs server

如果安装如上配置还是无法连接,则查看MobaXterm的连接设置,如下图:

在这里插入图片描述

按照上图的信息配置,就可以完美解决问题了

本文内容由网友自发贡献,版权归原作者所有,本站不承担相应法律责任。如您发现有涉嫌抄袭侵权的内容,请联系:hwhale#tublm.com(使用前将#替换为@)

解决MobaXterm无法连接虚拟机问题总结 的相关文章

随机推荐