SSH 연결 오류입니다. 연결 시간이 초과되었습니다

SSH 연결 오류입니다. 연결 시간이 초과되었습니다

SSH를 통해 내 서버에 연결할 수 없으며 이유를 모르겠습니다.

SSHD가 실행 중이고 포트가 UFW에서 열려 있습니다. 포트를 변경하려고 시도했지만 문제가 지속됩니다. 또한 다른 기계와 네트워크를 사용해 보았습니다.

서버를 재부팅하면 때때로 연결을 설정할 수 있지만 시간이 지나면 문제가 다시 발생합니다.

내 sshd_config:

#   $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Port 1402
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
LogLevel VERBOSE

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
AllowTcpForwarding no
#GatewayPorts no
X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
KeepAlive yes
ClientAliveInterval 90000
ClientAliveCountMax 2
UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem   sftp    /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   PermitTTY no
#   ForceCommand cvs server
PermitRootLogin no
PasswordAuthentication yes

ssh에서 시간 초과 오류가 발생합니다.[이메일 보호됨]-p 1402

그리고 nmap은 다음과 같이 대답합니다.

      user@linux:~$ nmap -p 1402 -Pn xx.xxx.xxx.xxx 
Starting Nmap 7.70 ( https://nmap.org ) at 2021-09-07 22:06 CEST
Nmap scan report for xx.xxx.xxx.xxx
Host is up.

PORT     STATE    SERVICE
1402/tcp filtered prm-sm-np

Nmap done: 1 IP address (1 host up) scanned in 6.99 seconds

몇 가지 아이디어가 있나요?

편집하다

UFW 구성

    user@localhost:~$ sudo ufw status verbose
[sudo] password for user: 
Status: active
Logging: on (low)
Default: deny (incoming), allow (outgoing), disabled (routed)
New profiles: skip

To                         Action      From
--                         ------      ----
1402/tcp                   LIMIT IN    Anywhere                  
3000/tcp                   ALLOW IN    Anywhere                  
9100/tcp                   ALLOW IN    Anywhere                  
12798/tcp                  ALLOW IN    Anywhere                  
6000/tcp                   ALLOW IN    Anywhere                  
60000/tcp                  ALLOW IN    Anywhere                  
1402/tcp (v6)              LIMIT IN    Anywhere (v6)             
3000/tcp (v6)              ALLOW IN    Anywhere (v6)             
9100/tcp (v6)              ALLOW IN    Anywhere (v6)             
12798/tcp (v6)             ALLOW IN    Anywhere (v6)             
6000/tcp (v6)              ALLOW IN    Anywhere (v6)             
60000/tcp (v6)             ALLOW IN    Anywhere (v6)     

답변1

KeepAlive yes
ClientAliveInterval 90000
ClientAliveCountMax 2

이 세 줄은 90000*2초 내에 클라이언트로부터 TCP 패키지가 없으면 연결이 자동으로 끊어진다는 것을 나타냅니다.

이는 SSH에 의한 보호 메커니즘입니다. 매개 변수를 변경하거나 대신 Bitvise ssh 클라이언트를 사용하면 자동으로 TCP Ping-Pong 하트비트 패키지가 서버에 전송됩니다.

관련 정보