Linux子系统ssh无法启动

请详细描述您所遇到的问题

  • 描述内容:

:computer:系统与设备信息

  • 硬件与系统配置

    • 处理器:RK3588
    • 显卡:Mali G-610
    • RAM(运行内存):16GB
    • 存储容量:256GB
    • FydeOS版本:FydeOS for SBC (Orange Pi 5),v18.0,非商用授权版||平台 15662.71.18.8||Chromium 120.0.6099.220
  • 相关系统日志

    • 日志内容:
      ❯ service ssh status
      ○ ssh.service - OpenBSD Secure Shell server
      Loaded: loaded (/lib/systemd/system/ssh.service; enabled; preset: enabled)
      Drop-In: /run/systemd/system/service.d
      └─zzz-lxc-service.conf
      Active: inactive (dead)
      Condition: start condition failed at Thu 2024-07-04 13:27:28 CST; 58min ago
      Docs: man:sshd(8)
      man:sshd_config(5)

下一条

╭─    ~   3 ✘  14:25:31  ─╮
╰─ sudo cat /etc/ssh/sshd_config ─╯

#This is the sshd server system-wide configuration file. See
#sshd_config(5) for more information.

#This sshd was compiled with PATH=/usr/local/bin:/usr/bin:/bin:/usr/games

#The strategy used for options in the default sshd_config shipped with
#OpenSSH is to specify options with their default value where
#possible, but leave them commented. Uncommented options override the
#default value.

Include /etc/ssh/sshd_config.d/*.conf

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

#Ciphers and keying
#RekeyLimit default none

#Logging
#SyslogFacility AUTH
#LogLevel INFO

#Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#M
axSessions 10

#PubkeyAuthentication yes

#Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

#For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
#Change to yes if you don’t trust ~/.ssh/known_hosts for
#HostbasedAuthentication
#IgnoreUserKnownHosts no
#Don’t read the user’s ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

#To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

#Change to yes to enable challenge-response passwords (beware issues with
#some PAM modules and threads)
KbdInteractiveAuthentication no

#Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

#GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

#Set this to ‘yes’ to enable PAM authentication, account processing,
#and session processing. If this is enabled, PAM authentication will
#be allowed through the KbdInteractiveAuthentication and
#PasswordAuthentication. Depending on your PAM configuration,
#PAM authentication via KbdInteractiveAuthentication may bypass
#the setting of “PermitRootLogin prohibit-password”.
#If you just want the PAM account and session checks to run without
#PAM authentication, then enable this but set PasswordAuthentication
#and KbdInteractiveAuthentication to ‘no’.
UsePAM yes

#acerllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

#no default banner path
#Banner none

#Allow client to pass locale environment variables
AcceptEnv LANG LC_*

#override default of no subsystems
Subsystem sftp /usr/lib/openssh/sftp-server

#Example of overriding settings on a per-user basis
#Match User anoncvs
#X11Forwarding no
#AllowTcpForwarding no
#PermitTTY no
#ForceCommand cvs server

下一条

○ ssh.service - OpenBSD Secure Shell server
Loaded: loaded (/lib/systemd/system/ssh.service; enabled; preset: enabled)
Drop-In: /run/systemd/system/service.d
└─zzz-lxc-service.conf
Active: inactive (dead)
Condition: start condition failed at Thu 2024-07-04 14:27:43 CST; 77ms ago
└─ ConditionPathExists=!/etc/ssh/sshd_not_to_be_run was not met
Docs: man:sshd(8)
man:sshd_config(5)

7月 04 13:21:46 penguin systemd[1]: ssh.service - OpenBSD Secure Shell server was skipped because of an unmet condition check (ConditionPathExists=!/etc/ssh/sshd_not_to_be_run).
○ ssh.service - OpenBSD Secure Shell server
Loaded: loaded (/lib/systemd/system/ssh.service; enabled; preset: enabled)
Drop-In: /run/systemd/system/service.d
└─zzz-lxc-service.conf
○ ssh.service - OpenBSD Secure Shell server
Loaded: loaded (/lib/systemd/system/ssh.service; enabled; preset: enabled)
Drop-In: /run/systemd/system/service.d
└─zzz-lxc-service.conf
Active: inactive (dead)
Condition: start condition failed at Thu 2024-07-04 14:27:43 CST; 77ms ago
└─ ConditionPathExists=!/etc/ssh/sshd_not_to_be_run was not met
Docs: man:sshd(8)
man:sshd_config(5)

7月 04 13:21:46 penguin systemd[1]: ssh.service - OpenBSD Secure Shell server was skipped because of an unmet condition check (ConditionPathExists=!/etc/ssh/sshd_not_to_be_run).
7月 04 13:27:28 penguin systemd[1]: ssh.service - OpenBSD Secure Shell server was skipped because of an unmet condition check (ConditionPathExists=!/etc/ssh/sshd_not_to_be_run).
7月 04 14:27:43 penguin systemd[1]: ssh.service - OpenBSD Secure Shell server was skipped because of an unmet condition check (ConditionPathExists=!/etc/ssh/sshd_not_to_be_run).