访问被拒绝。静态 IP。netplan。ssh

访问被拒绝。静态 IP。netplan。ssh

我有一台旧电脑,我决定用它做一台服务器,在上面安装 Ubuntu 19.04 服务器,一切都很顺利,直到我尝试配置静态接口。我从提供商那里订购了它。一切顺利,但是当我将它插入 netplan 时,当我通过 ssh 登录时(我使用 PuTTY 和 WinSCP),访问被拒绝。端口 2323 是在 sshd_config 中配置的,当 netplan 是默认设置时,它可以工作,但是当有静态 ip 时,我仍然需要端口 22 才能连接。

network:
    renderer: networkd
    ethernets:
        enp0s7:
            dhcp4: no
            addresses: [193.186.9.39/24]
            gateway4: 193.186.9.1
            nameservers:
                     addresses: [193.186.9.1,8.8.8.8]

Ufw 信息:

sudo ufw status verbose

在此处输入图片描述

端口 22 上的连接,193.186.9.39(静态):

在此处输入图片描述

端口 2323 上的连接: 网络错误:连接超时

在此处输入图片描述

我尝试过从互联网授予我的网站和程序访问权限,但到目前为止,我遇到了这样的问题。在 Ubuntu 中,我最近。求求你帮帮我,我已经受苦 3 天了。非常感谢。


向上。

sudo netstat -tnlp | grep ssh 在此处输入图片描述

www.google.com 在此处输入图片描述

当 netplan 时一切都很好

network:
    version: 2
    ethernets:
        enp0s7:
            dhcp4: true

sshd_配置

# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Port 2323
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 1m
PermitRootLogin no
StrictModes yes
AllowUsers aborigen
#MaxAuthTries 6
#MaxSessions 10

PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem   sftp    /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   PermitTTY no
#   ForceCommand cvs server

答案1

在路由器上设置端口转发解决了我的问题。无需在 netplan 中触碰任何内容。

相关内容