Ошибка соединения SSH. Время ожидания соединения истекло

, я не смогу подключиться через SSH к своему серверу, и я не знаю причин.

SSHD запущен, порты открыты в UFW. Я пытался изменить порты, но проблема не устранена. Также пробовал разные машины и сети.

Если я перезагружаю сервер, иногда я могу установить соединение, но через некоторое время проблема возвращается.

Моя конфигурация sshd_:

#   $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Port 1402
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
LogLevel VERBOSE

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect.ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile.ssh/authorized_keys.ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
AllowTcpForwarding no
#GatewayPorts no
X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
KeepAlive yes
ClientAliveInterval 90000
ClientAliveCountMax 2
UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem   sftp    /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   PermitTTY no
#   ForceCommand cvs server
PermitRootLogin no
PasswordAuthentication yes

Я получаю сообщение об ошибке тайм-аута с :ssh user@XXX.XXX.XXX.XXX -p 1402

И nmap ответит на следующее:

      user@linux:~$ nmap -p 1402 -Pn xx.xxx.xxx.xxx 
Starting Nmap 7.70 ( https://nmap.org ) at 2021-09-07 22:06 CEST
Nmap scan report for xx.xxx.xxx.xxx
Host is up.

PORT     STATE    SERVICE
1402/tcp filtered prm-sm-np

Nmap done: 1 IP address (1 host up) scanned in 6.99 seconds

Есть идеи?

РЕДАКТИРОВАТЬ

Конфигурация UFW

    user@localhost:~$ sudo ufw status verbose
[sudo] password for user: 
Status: active
Logging: on (low)
Default: deny (incoming), allow (outgoing), disabled (routed)
New profiles: skip

To                         Action      From
--                         ------      ----
1402/tcp                   LIMIT IN    Anywhere                  
3000/tcp                   ALLOW IN    Anywhere                  
9100/tcp                   ALLOW IN    Anywhere                  
12798/tcp                  ALLOW IN    Anywhere                  
6000/tcp                   ALLOW IN    Anywhere                  
60000/tcp                  ALLOW IN    Anywhere                  
1402/tcp (v6)              LIMIT IN    Anywhere (v6)             
3000/tcp (v6)              ALLOW IN    Anywhere (v6)             
9100/tcp (v6)              ALLOW IN    Anywhere (v6)             
12798/tcp (v6)             ALLOW IN    Anywhere (v6)             
6000/tcp (v6)              ALLOW IN    Anywhere (v6)             
60000/tcp (v6)             ALLOW IN    Anywhere (v6)     
0
задан 7 September 2021 в 20:09
1 ответ
KeepAlive yes
ClientAliveInterval 90000
ClientAliveCountMax 2

Эти три строки указывают, что если в течение 90000*2 секунд от клиента не будет получен TCP-пакет, соединение будет автоматически разорвано.

Это защитный механизм SSH. Либо вы меняете параметр, либо вместо этого используете Bitvise ssh Client, который автоматически отправляет на сервер пакеты пульса TCP Ping-Pong.

-1
ответ дан 8 September 2021 в 04:39

Теги

Похожие вопросы