Warning: file_get_contents(/data/phpspider/zhask/data//catemap/1/ssh/2.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181
Ubuntu ssh配置不会在启动时加载_Ubuntu_Ssh - Fatal编程技术网

Ubuntu ssh配置不会在启动时加载

Ubuntu ssh配置不会在启动时加载,ubuntu,ssh,Ubuntu,Ssh,我有一个Ubuntu服务器14.04。 最近,我决定配置ssh,以便只有本地网络上的用户才能登录到我的服务器。所以我在/etc/ssh/sshd_config的底部添加了这个: ListenAddress[服务器LAN IP地址] 我重新启动了ssh服务。 一切正常。不接受外部连接请求,只能从同一LAN中的终端登录 但是,当我重新启动服务器时,所有连接都被拒绝,即使是来自LAN终端的连接。我必须实际登录到服务器,然后重新启动ssh服务,才能恢复正常(ssh服务在重新启动后启动,但它只是拒绝所有传

我有一个Ubuntu服务器14.04。 最近,我决定配置ssh,以便只有本地网络上的用户才能登录到我的服务器。所以我在/etc/ssh/sshd_config的底部添加了这个:

ListenAddress[服务器LAN IP地址]

我重新启动了ssh服务。 一切正常。不接受外部连接请求,只能从同一LAN中的终端登录

但是,当我重新启动服务器时,所有连接都被拒绝,即使是来自LAN终端的连接。我必须实际登录到服务器,然后重新启动ssh服务,才能恢复正常(ssh服务在重新启动后启动,但它只是拒绝所有传入的连接)。如果重新启动后未加载配置文件

下面是sshd_配置文件 感谢您的帮助

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

ListenAddress 10.0.0.114

你能编辑你的问题并添加
sshd\u config
文件吗?@OrtomalaLokni Done。谢谢。什么是
sshd\u config
文件的所有权和权限?@OrtomalaLokni-rw-r--r--1根root您能在
/var/log/auth.log
中看到什么吗?