Browsing Chinese (Simplified) translation

841 of 2030 results
841.
Many other configuration directives for <application>sshd</application> are available for changing the server application's behavior to fit your needs. Be advised, however, if your only method of access to a server is <application>ssh</application>, and you make a mistake in configuring <application>sshd</application> via the <filename>/etc/ssh/sshd_config</filename> file, you may find you are locked out of the server upon restarting it, or that the <application>sshd</application> server refuses to start due to an incorrect configuration directive, so be extra careful when editing this file on a remote server.
许多其他的 <application>sshd</application> 配置语句可以使服务器应用程序按您的要求运行。然而,给您一个忠告,如果您访问服务器的唯一方法就是使用 <application>ssh</application>,而且您在通过 <filename>/etc/ssh/sshd_config</filename> 文件来配置 <application>sshd</application> 时犯了一个错误,那么在重启该服务之后您可能会发现您被锁在服务器外面了,或者是 <application>sshd</application> 服务在处理一个不正确的配置语句时拒绝启用。因此当在远程服务器上编辑该文件时要格外的小心。
Translated and reviewed by 姚渺波
Located in serverguide/C/remote-administration.xml:153(para)
841 of 2030 results

This translation is managed by Ubuntu Simplified Chinese Translators, assigned by Ubuntu Translators.

You are not logged in. Please log in to work on translations.