来自外部IP的SSH问题

妈妈苔藓

因此,我一直在尝试在家中使用可访问的SSH服务器,并且我打开了SSH端口,以便可以从Internet对其进行访问。当我通过我的LAN IP地址登录时,一切正常。但是,当我使用公共IP地址登录时,它会短暂接受连接,然后立即关闭连接。在此网络上未启用防火墙规则。这就是我的样子。我用user替换了所有用户名,并用1.1.1.1替换了所有IP。

user@user:~/Desktop$ ssh -p 443 [email protected] -vvv
OpenSSH_7.9p1 Ubuntu-10, OpenSSL 1.1.1b  26 Feb 2019
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolve_canonicalize: hostname 1.1.1.1 is address
debug2: ssh_connect_direct
debug1: Connecting to 1.1.1.1 [1.1.1.1] port 443.
debug1: Connection established.
debug1: identity file /home/user/.ssh/id_rsa type -1
debug1: identity file /home/user/.ssh/id_rsa-cert type -1
debug1: identity file /home/user/.ssh/id_dsa type -1
debug1: identity file /home/user/.ssh/id_dsa-cert type -1
debug1: identity file /home/user/.ssh/id_ecdsa type -1
debug1: identity file /home/user/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/user/.ssh/id_ed25519 type -1
debug1: identity file /home/user/.ssh/id_ed25519-cert type -1
debug1: identity file /home/user/.ssh/id_xmss type -1
debug1: identity file /home/user/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Ubuntu-10
ssh_exchange_identification: Connection closed by remote host

这是SSH服务器上auth.log中的错误:

Aug 14 23:36:46 user sshd[2761]: Server listening on 0.0.0.0 port 443.
Aug 14 23:36:46 user sshd[2761]: Server listening on :: port 443.
Aug 14 23:36:46 user sudo: pam_unix(sudo:session): session closed for user root
Aug 14 23:36:58 user sshd[2762]: Connection closed by authenticating user user 1.1.1.1 port 41122 [preauth]
Aug 14 23:40:42 user sshd[2790]: Accepted password for user from 1.1.1.1 port 41376 ssh2

这是我在SSH服务器上的/ etc / ssh / sshd_config:


# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Port 443
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
StrictModes no
MaxAuthTries 69900
MaxSessions 10932

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
ClientAliveCountMax 30000
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem   sftp    /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   PermitTTY no
#   ForceCommand cvs server

最后,我的/etc/hosts.allow:


# /etc/hosts.allow: list of hosts that are allowed to access the system.
#                   See the manual pages hosts_access(5) and hosts_options(5).
#
# Example:    ALL: LOCAL @some_netgroup
#             ALL: .foobar.edu EXCEPT terminalserver.foobar.edu
#
# If you're going to protect the portmapper use the name "rpcbind" for the
# daemon name. See rpcbind(8) and rpc.mountd(8) for further information.
#
sshd: ALL
用户名

您的客户说服务器发送SSH“ greeting”消息后立即终止连接:

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Ubuntu-10
ssh_exchange_identification: Connection closed by remote host

您的服务器说客户端正在终止连接:

sshd[2762]: Connection closed by authenticating user user 1.1.1.1 port 41122 [preauth]

这几乎总是意味着中间的某事正在发送虚假的TCP RST,以使其看起来好像连接已关闭。由于您正在连接到端口443(通常是HTTPS / TLS端口),并且仅在发送一些非TLS数据之后才发生断开连接,因此合理的结论是服务器的ISP或客户端的ISP都在拦截HTTPS连接。

(当从受严格监管的公司网络(可能会将意外的数据格式视为入侵)或有限的公共Wi-Fi(不希望其客户只能浏览网站的工作)进行连接时,很可能会发生这种情况。)

尝试使用端口22,这是SSH预期使用的端口。

如果唯一的端口是443,则可以尝试使用stunnel或类似程序,它们会将基于TCP的任意连接置于TLS中,从而使它们看起来非常像HTTPS连接。(这在内部并不伪装成HTTP,因此,如果网络实际上在解密TLS数据,它将无法正常工作,但是它会欺骗仅查看外层的防火墙。)

如果问题出在公司网络或大学网络上,则让管理员允许SSH访问比绕过过滤更容易(风险更低)。

本文收集自互联网,转载请注明来源。

如有侵权,请联系[email protected] 删除。

编辑于
0

我来说两句

0条评论
登录后参与评论

相关文章

来自分类Dev

来自外部网络的SSH被拒绝

来自分类Dev

Elasticsearch 2.3启用来自外部ip的访问

来自分类Dev

启用来自外部 ip 的 sql server 连接

来自分类Dev

来自外部硬盘的Ubuntu

来自分类Dev

来自外部js的函数

来自分类Dev

来自外部集群的NMI

来自分类Dev

Bash PS1:换行问题与来自外部命令的非打印字符

来自分类Dev

来自外部jar问题的Spring UTF-8消息资源

来自分类Dev

Postfix问题:iptables规则,无法接收来自外部的电子邮件

来自分类Dev

.htaccess拒绝来自外部请求的访问

来自分类Dev

仅允许来自外部网络的api

来自分类Dev

来自外部文件的变量[已解决]

来自分类Dev

Jekyll包含来自外部文件的变量

来自分类Dev

是否可以阻止来自外部的请求?

来自分类Dev

禁止来自外部功能的错误消息

来自分类Dev

来自外部XIB的DidSet崩溃

来自分类Dev

来自外部链接的Wordpress特色图片

来自分类Dev

仅允许来自外部网络的api

来自分类Dev

书签-来自外部js的Var

来自分类Dev

Jekyll包含来自外部文件的变量

来自分类Dev

来自外部javascript文件的getElementById

来自分类Dev

来自外部联接的SQLAlchemy返回模型

来自分类Dev

来自外部表的MySQL数据

来自分类Dev

来自外部JAR的SpringBoot Autowired异常

来自分类Dev

来自外部 DBcontext 的 Feed Restier

来自分类Dev

计算来自外部源的数据

来自分类Dev

来自外部 php 的 Woocommerce 订阅访问

来自分类Dev

来自外部文件的木偶迭代

来自分类Dev

来自外部块的变量事件