ssh:拒绝连接到localhost

u7up0aaq  于 2021-06-04  发布在  Hadoop
关注(0)|答案(5)|浏览(410)

我想把hadoop安装到ubuntu上。
我遵循这个教程:在ubuntulinux上运行hadoop
但我现在面临一个问题 ssh localhost ```
hduser@r:~$ ssh -vvv localhost -p 8047
OpenSSH_6.2p2 Ubuntu-6ubuntu0.1, OpenSSL 1.0.1e 11 Feb 2013
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to localhost [127.0.0.1] port 8047.
debug1: connect to address 127.0.0.1 port 8047: Connection refused
ssh: connect to host localhost port 8047: Connection refused

hduser@r:~$ which ssh
/usr/bin/ssh
hduser@r:~$ which sshd
hduser@r:~$

这是我的/etc/ssh/sshd\u配置:
仅添加最后5行!

Package generated configuration file

See the sshd_config(5) manpage for details

What ports, IPs and protocols we listen for

Port 22

Use these options to restrict which interfaces/protocols sshd will bind to

ListenAddress ::

ListenAddress 0.0.0.0

Protocol 2

HostKeys for protocol version 2

HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key

Privilege Separation is turned on for security

UsePrivilegeSeparation yes

Lifetime and size of ephemeral version 1 server key

KeyRegenerationInterval 3600
ServerKeyBits 768

Logging

SyslogFacility AUTH
LogLevel INFO

Authentication:

LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes

AuthorizedKeysFile %h/.ssh/authorized_keys

Don't read the user's ~/.rhosts and ~/.shosts files

IgnoreRhosts yes

For this to work you will also need host keys in /etc/ssh_known_hosts

RhostsRSAAuthentication no

similar for protocol version 2

HostbasedAuthentication no

Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication

IgnoreUserKnownHosts yes

To enable empty passwords, change to yes (NOT RECOMMENDED)

PermitEmptyPasswords no

Change to yes to enable challenge-response passwords (beware issues with

some PAM modules and threads)

ChallengeResponseAuthentication no

Change to no to disable tunnelled clear text passwords

PasswordAuthentication yes

Kerberos options

KerberosAuthentication no

KerberosGetAFSToken no

KerberosOrLocalPasswd yes

KerberosTicketCleanup yes

GSSAPI options

GSSAPIAuthentication no

GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes

UseLogin no

MaxStartups 10:30:60

Banner /etc/issue.net

Allow client to pass locale environment variables

AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

Set this to 'yes' to enable PAM authentication, account processing,

and session processing. If this is enabled, PAM authentication will

be allowed through the ChallengeResponseAuthentication and

PasswordAuthentication. Depending on your PAM configuration,

PAM authentication via ChallengeResponseAuthentication may bypass

the setting of "PermitRootLogin without-password".

If you just want the PAM account and session checks to run without

PAM authentication, then enable this but set PasswordAuthentication

and ChallengeResponseAuthentication to 'no'.

UsePAM yes

AllowGroups hduser

disable ipv6

net.ipv6.conf.all.disable_ipv6 = 1
net.ipv6.conf.default.disable_ipv6 = 1
net.ipv6.conf.lo.disable_ipv6 = 1

提前感谢(还有没有投反对票:d)
编辑:

hduser@r:~$ r@r:~$ netstat -tulpn

tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN -
tcp 0 0 127.0.1.1:53 0.0.0.0:* LISTEN -
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN -
tcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN -
tcp 0 0 0.0.0.0:17500 0.0.0.0:* LISTEN -
udp 0 0 127.0.1.1:53 0.0.0.0:* -
udp 0 0 0.0.0.0:68 0.0.0.0:* -
udp 0 0 0.0.0.0:631 0.0.0.0:* -
udp 0 0 0.0.0.0:17500 0.0.0.0:* -
udp 0 0 0.0.0.0:5353 0.0.0.0:* -
udp 0 0 0.0.0.0:26575 0.0.0.0:* -
udp 0 0 0.0.0.0:47235 0.0.0.0:* -

xzv2uavs

xzv2uavs1#

别慌!你的命令不正确。

ssh -vvv localhost -p 8047

参数 -p 8047 意味着到达端口8047,但是ssh守护进程在端口22运行。你贴的sshd的配置,已经证明了我的假设。
您可以尝试使用ssh访问localhost

ssh hduser@localhost
g52tjvyc

g52tjvyc2#

您需要安装openssh服务器

sudo apt-get install openssh-server
xesrikrc

xesrikrc3#

实际上我解决了这个问题,我刚刚安装了shh守护程序。
在终端:

sudo apt-get install openssh-server
carvr3hs

carvr3hs4#

netstat -tulpn 查看哪些服务正在运行以及在哪些端口上运行。请注意,您可能需要更改选项,但是ubuntu和fedora可以很好地使用'-tulpn'选项。

fcg9iug3

fcg9iug35#

你可以利用 PuTTY SSH Client ubuntu中的工具,如下面的示例:
1-设置你的 IP 以及 Port number 以及 Connection type 作为 SSH
2-输入您的 username 以及 password
3-现在你是 Logined 进入路由器配置 Secure Shell 州。这个解决方案非常安全,任何人都不能 sniff 这个 authentication .

相关问题