无法从互联网 ssh ubuntu 服务器

无法从互联网 ssh ubuntu 服务器

我遇到了类似的问题为什么我不能使用我的域名进行 ssh 但可以使用 ip 地址?

当我执行命令时, 系统提示我连接被拒绝,但当我执行时,连接成功了。我通过 NameCheap 使用动态 DNS,但 NameCheap 上我的子域名信息 IP 更新正确。因此,我认为服务器本身不是问题所在。ssh [email protected]ssh [email protected]

Anslookup subdomain.domain.us返回与 NameCheap 显示的我的服务器相同的 IP。

我认为问题出在我的路由器上。我使用 Linksys Smart Wi-Fi 作为路由器。对于我的路由器,我已将服务器的硬件地址设置为始终接收相同的内联网 IP,并设置了端口转发(外部端口 22 路由到 XXXX:22)。任何帮助都将不胜感激!

cat /etc/ssh/sshd_config

#Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
ListenAddress X.X.X.X #My static intranet ip
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin prohibit-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem subdoamin /usr/lib/openssh/subdomain-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

运行时,它会输出此结果ssh -vvv [email protected]

SSH_7.6p1, OpenSSL 1.0.2l  25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "subdomain.domain.us" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to subdomain.domain.us [X.X.X.X] port 22. //External IP (that is dynamic but successfully being updated via ddclient)
debug1: connect to address X.X.X.X port 22: Connection refused
ssh: connect to host subdoamin.domain.us port 22: Connection refused

运行时输出ssh -vvv [email protected]

OpenSSH_7.6p1, OpenSSL 1.0.2l  25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "X.X.X.X" port 22 //Internal Static IP
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to X.X.X.X [X.X.X.X] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/MY_Desktop/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to X.X.X.X:22 as 'username'
debug3: hostkeys_foreach: reading file "/c/Users/MY_Desktop/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /c/Users/My_Desktop/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from X.X.X.X
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: aes128-ctr MAC: [email protected] compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: [email protected] compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:7OXcsquhqptwXSXOt2ovKt2rPNOnEsHoP55GCkwgL6w
debug3: hostkeys_foreach: reading file "/c/Users/My_Desktop/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /c/Users/My_Desktop/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from 192.168.1.146
debug1: Host 'X.X.X.X' is known and matches the ECDSA host key.
debug1: Found key in /c/Users/My_Desktop/.ssh/known_hosts:2
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /c/Users/My_Desktop/.ssh/id_rsa (0x0)
debug2: key: /c/Users/My_Desktop/.ssh/id_dsa (0x0)
debug2: key: /c/Users/My_Desktop/.ssh/id_ecdsa (0x0)
debug2: key: /c/Users/My_Desktop/.ssh/id_ed25519 (0x0)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /c/Users/My_Desktop/.ssh/id_rsa
debug3: no such identity: /c/Users/My_Desktop/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /c/Users/My_Desktop/.ssh/id_dsa
debug3: no such identity: /c/Users/My_Desktop/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /c/Users/My_Desktop/.ssh/id_ecdsa
debug3: no such identity: /c/Users/My_Desktop/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /c/Users/My_Desktop/.ssh/id_ed25519
debug3: no such identity: /c/Users/My_Desktop/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password

从这里开始,系统要求我验证用户密码,我照做了。然后系统将允许我访问服务器。

/--编辑#3--/

当我ssh -vvv username@externalIP -p 8888从域外访问端口 8888(在目标机器上重定向到 22)时,会导致终端挂起,然后最终结束命令。

OpenSSH_7.4p1, LibreSSL 2.5.0
debug1: Reading configuration data /Users/My_Desktop/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "externalIP" port 8888
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to externalIP [externalIP] port 8888.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
ssh_exchange_identification: Connection closed by remote host

终止于此消息

答案1

因此,根据评论中的澄清,您使用的问题 IP 地址听起来像是您的“内部” IP 地址?

我将您的问题理解为通过 DDNS 提供的完整主机名 {subdomain.ddnsdomain} 进行测试,然后尝试通过外部的IP 地址,合格域名不起作用,但外部的IP 地址会。

我现在明白你正在测试的是你的外部域名与内部的IP地址?

如果通过 DDNS 提供的域名进行连接,并且外部 IP 地址都提供相同的“连接被拒绝”错误,则该问题与 DNS/名称解析/主机名无关 [这是我最初走的调试路径]。

编辑

在您的配置中,尝试注释掉行: ListenAddress 重新启动 sshd 服务:

service ssh restart

然后重试。

如果这不起作用,则在服务器上的配置文件中,将端口号更改为 1059 以上的值 [8888 就可以了],重新启动 sshd 服务,然后在路由器设置端口 8888/TCP 的端口转发。

然后在您的客户端中指定端口 8888。这至少应该让您知道您的 ISP 是否正在阻止端口 22。

如果这有效...我查看了您提到的 Linksys WiFi 管理员,看起来您可以执行不同的外部/内部端口转发,因此如果 8888 有效,那么您可以将 SSHD 配置改回端口 22(这样它就标准化了),然后在您的路由器中将外部端口 8888 转发到内部端口 22 作为内部 IP 地址。

相关内容