ssh:连接到主机端口 22:拒绝与外部 IP 地址的连接

ssh:连接到主机端口 22:拒绝与外部 IP 地址的连接
ssh: connect to host XXX.XXX.XXX.XX port 22: Connection refused

当我尝试连接外部 IP(WAN IP 地址)时会发生这种情况。

我能够成功使用局域网下的内部 IP 地址进行连接。

出了什么问题,为什么我无法连接外部 IP?

请注意,我已在路由器上将端口转发到我的内部 IP 地址,以便在端口 22 上使用 ssh。

当我跑步时ps -eaf|grep sshd

root 5942 1 0 18:42 ? 00:00:00 /usr/sbin/sshd
1000 6628 6382 0 18:55 pts/0 00:00:00 grep sshd

运行 ssh -VV 时[电子邮件保护]

OpenSSH_6.0p1 Debian-4,OpenSSL 1.0.1e 2013 年 2 月 11 日

我的 sshd_config 文件:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0

Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

答案1

您确定在路由器上做了正确的事情吗(即这是否已经与其他服务上的另一个端口一起工作)?

我之所以询问是因为“连接被拒绝”发生在 TCP 级别,而原因通常是目标机器上没有人在监听该端口(这相当于 sshd 没有运行)或者某些防火墙阻止了它。

由于您说它适用于您的本地网络地址,所以看起来路由器要么没有进行转发,要么转发到其他地方。

答案2

在您的 ssh 用户配置文件中添加以下行,如下所示。

vi ~/.ssh/config

Host *
ServerAliveInterval 300

更改权限如下:

 chmod 600 ~/.ssh/config

重新启动守护进程。希望这有帮助。

相关内容