Incapaz de ssh servidor ubuntu da internet

0

Estou tendo um problema parecido com por que não posso ssh usando meu nome de domínio, mas funciona com endereço IP? .

Quando executo o comando %código% Foi-me dito que minha conexão é recusada, mas quando eu faço ssh [email protected] Ele funciona. Eu estou usando o DNS dinâmico através de NameCheap mas meu ip para minhas informações de subdomínio em NameCheap está atualizando corretamente. Então eu não acredito que o servidor em si é o problema.

Um ssh [email protected] retorna o mesmo IP que o NameCheap está exibindo para o meu servidor.

Eu acredito que o problema é o meu roteador de alguma forma. Estou usando um Linksys Smart Wi-Fi como meu roteador. Para meu roteador, configurei o endereço de hardware do meu servidor para sempre receber o mesmo ip da intranet e configurei o encaminhamento de porta também (a porta externa 22 direciona para X.X.X.X: 22). Qualquer ajuda seria apreciada!

nslookup subdomain.domain.us

#Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
ListenAddress X.X.X.X #My static intranet ip
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin prohibit-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem subdoamin /usr/lib/openssh/subdomain-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

Quando cat /etc/ssh/sshd_config é executado, gera este resultado

SSH_7.6p1, OpenSSL 1.0.2l  25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "subdomain.domain.us" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to subdomain.domain.us [X.X.X.X] port 22. //External IP (that is dynamic but successfully being updated via ddclient)
debug1: connect to address X.X.X.X port 22: Connection refused
ssh: connect to host subdoamin.domain.us port 22: Connection refused

Quando ssh -vvv [email protected] é executado, a saída é

OpenSSH_7.6p1, OpenSSL 1.0.2l  25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "X.X.X.X" port 22 //Internal Static IP
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to X.X.X.X [X.X.X.X] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/MY_Desktop/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/My_Desktop/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to X.X.X.X:22 as 'username'
debug3: hostkeys_foreach: reading file "/c/Users/MY_Desktop/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /c/Users/My_Desktop/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from X.X.X.X
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: aes128-ctr MAC: [email protected] compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: [email protected] compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:7OXcsquhqptwXSXOt2ovKt2rPNOnEsHoP55GCkwgL6w
debug3: hostkeys_foreach: reading file "/c/Users/My_Desktop/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /c/Users/My_Desktop/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from 192.168.1.146
debug1: Host 'X.X.X.X' is known and matches the ECDSA host key.
debug1: Found key in /c/Users/My_Desktop/.ssh/known_hosts:2
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /c/Users/My_Desktop/.ssh/id_rsa (0x0)
debug2: key: /c/Users/My_Desktop/.ssh/id_dsa (0x0)
debug2: key: /c/Users/My_Desktop/.ssh/id_ecdsa (0x0)
debug2: key: /c/Users/My_Desktop/.ssh/id_ed25519 (0x0)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /c/Users/My_Desktop/.ssh/id_rsa
debug3: no such identity: /c/Users/My_Desktop/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /c/Users/My_Desktop/.ssh/id_dsa
debug3: no such identity: /c/Users/My_Desktop/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /c/Users/My_Desktop/.ssh/id_ecdsa
debug3: no such identity: /c/Users/My_Desktop/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /c/Users/My_Desktop/.ssh/id_ed25519
debug3: no such identity: /c/Users/My_Desktop/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password

A partir daqui, pede-me para verificar a senha do usuário que eu faço. Então, ele me permitirá acessar o servidor.

/ - EDIT # 3 - /

Quando eu ssh -vvv [email protected] de fora do domínio para a porta 8888 (que é redirecionado para 22 na máquina de destino) Ele faz com que o terminal travar e, eventualmente, termine o comando.

OpenSSH_7.4p1, LibreSSL 2.5.0
debug1: Reading configuration data /Users/My_Desktop/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "externalIP" port 8888
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to externalIP [externalIP] port 8888.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/My_Desktop/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
ssh_exchange_identification: Connection closed by remote host

Encerra nesta mensagem

    
por Rohlex32 02.12.2017 / 17:48

1 resposta

0

Portanto, com base em esclarecimentos nos comentários, o endereço IP em questão que você está usando parece ser o seu endereço IP "interno"?

Eu li sua pergunta como teste através do DDNS fornecido hostname completo {subdomain.ddnsdomain} e, em seguida, tentando se conectar através do endereço IP externo , com o domínio qualificado não funcionando, mas o external endereço IP seria.

Eu acredito que agora eu entendo que você está testando com seu nome de domínio externo em vez de um endereço IP interno ?

Se a conexão por meio do nome de domínio fornecido pelo DDNS e o endereço IP externo fornecerem o mesmo erro "Conexão recusada", o problema não está relacionado ao DNS / Name-resolution / hostname [que era o caminho de depuração inicialmente descendo].

EDITAR

Na sua configuração, tente comentar a linha: %código% Reinicie o serviço sshd:

service ssh restart

Tente novamente.

Se isso não funcionar, então no arquivo de configuração no servidor, altere o número da porta para algo acima de 1059 [8888 é bom], reinicie o serviço sshd e, em seguida, no encaminhamento da porta de configuração do roteador para a porta 8888 / TCP .

Em seguida, no seu cliente, especifique a porta 8888. Isso deve pelo menos informar se o seu ISP está bloqueando a porta 22.

Se isso funcionar ... Eu procurei o administrador do Linksys WiFi que você mencionou, e parece que você pode fazer diferentes encaminhamentos de portas externas / internas, portanto, se o 8888 funcionou, você pode alterar a configuração do SSHD de volta para a porta 22 (apenas para normalizar). o seu roteador encaminhar a porta externa 8888 para a porta interna 22 para o endereço IP interno.

    
por user760856 03.12.2017 / 18:29