zoukankan      html  css  js  c++  java
  • SSH自动断开连接的原因-20200323

    SSH自动断开连接的原因

     

    方法一:

    用putty/SecureCRT连续3分钟左右没有输入, 就自动断开, 然后必须重新登陆, 很麻烦.

    在网上查了很多资料, 发现原因有多种, 环境变量TMOUT引起,ClientAliveCountMax和ClientAliveInterval设置问题或者甚至是防火墙的设置问题. 所以可以这么尝试:

    1, echo $TMOUT
    如果显示空白,表示没有设置, 等于使用默认值0, 一般情况下应该是不超时. 如果大于0, 可以在如/etc/profile之类文件中设置它为0.
    Definition: TMOUT: If set to a value greater than zero, the value is interpreted as the number of seconds to wait for input after issuing the primary prompt. Bash terminates after waiting for that number of seconds if input does not arrive.
    2. ClientAliveInterval 60
    在/etc/ssh/sshd_config中增加ClientAliveInterval 60, ClientAliveInterval指定了服务器端向客户端请求消息的时间间隔, 默认是0, 不发送.而ClientAliveInterval 60表示每分钟发送一次, 然后客户端响应, 这样就保持长连接了.这里比较怪的地方是:不是客户端主动发起保持连接的请求(如FTerm, CTerm等),而是需要服务器先主动.

    另外,至于ClientAliveCountMax, 使用默认值3即可.ClientAliveCountMax表示服务器发出请求后客户端没有响应的次数达到一定值, 就自动断开. 正常情况下, 客户端不会不响应.

    ClientAliveCountMax
    Sets the number of client alive messages (see below) which may be
    sent without sshd(8) receiving any messages back from the client.
    If this threshold is reached while client alive messages are
    being sent, sshd will disconnect the client, terminating the ses-
    sion. It is important to note that the use of client alive mes-
    sages is very different from TCPKeepAlive (below). The client
    alive messages are sent through the encrypted channel and there-
    fore will not be spoofable. The TCP keepalive option enabled by
    TCPKeepAlive is spoofable. The client alive mechanism is valu-
    able when the client or server depend on knowing when a connec-
    tion has become inactive.

    The default value is 3. If ClientAliveInterval (see below) is
    set to 15, and ClientAliveCountMax is left at the default, unre-
    sponsive SSH clients will be disconnected after approximately 45
    seconds. This option applies to protocol version 2 only.

    ClientAliveInterval
    Sets a timeout interval in seconds after which if no data has
    been received from the client, sshd(8) will send a message
    through the encrypted channel to request a response from the
    client. The default is 0, indicating that these messages will
    not be sent to the client. This option applies to protocol ver-
    sion 2 only.
    3. 启用putty keepalive
    putty -> Connection -> Seconds between keepalives ( 0 to turn off ), 默认为0, 改为60
     
    方法二:
     
      SSH的英文全称是Secure Shell。通过使用SSH,你可以把所有传输的数据进行加密,这样“中间人”这种攻击方式就不可能实现了, 而且也能够防止DNS和IP欺骗。还有一个额外的好处就是传输的数据是经过压缩的,所以可以加快传输的速度。 SSH有很多功能,它既可以代替telnet,又可以为ftp、pop、甚至ppp提供一个安全的“通道”。
        所谓 “中间人”的攻击方式,就是“中间人”冒充真正的服务器接收你的传给服务器的数据,然后再冒充你把数据传给真正的服务器。服务器和你之间的数据传送被“中间人”一转手做了手脚之后,就会出现很严重的问题。
    中国E动网(www.edong.com)凭借优质的服务经验和精湛的专业技术受到了很多企业应用客户的青睐。IDC部特提出两种解决SSH超时断连解决方法供大家参考:
    1、 配置服务器

    #vi /etc/ssh/sshd_config

    1)找到 ClientAliveInterval参数,如果没有就自己加一行

    数值是秒,比如你设置为120 ,则是2分钟
    ClientAliveInterval 120

    2)ClientAliveCountMax
    指如果发现客户端没有相应,则判断一次超时,这个参数设置允许超时的次数。如3 、5等自定义。

    修改两项参数后如下:

    ClientAliveInterval 120
    ClientAliveCountMax 0   ###在不允许超时次数
    重新加载sshd服务。退出客户端,再次登陆即可验证。

    2、 配置客户端

    #vi /etc/ssh/ssh_config

    然后找到里面的
    ServerAliveInterval

    参数,如果没有,你同样自己加一个就好了,参数意义相同,都是秒数,比如5分钟等。

    ServerAliveInterval 300

     
  • 相关阅读:
    go语言圣经第8章Goroutines 和 Channels
    VSCODE远程开发 golang环境配置
    golang排序简述
    go语言圣经第七章笔记-接口
    Java并发编程小记
    [Effective Modern C++] Item 7. Distinguish between () and {} when creating objects
    [Effective Modern C++] Item 6. Use the explicitly typed initializer idiom when auto deduces undesired types
    [Effective Modern C++] Item 5. Prefer auto to explicit type declarations
    [Effective Modern C++] Item 4. Know how to view deduced types
    [Effective Modern C++] Item 3. Understand decltype
  • 原文地址:https://www.cnblogs.com/xuanbjut/p/12550781.html
Copyright © 2011-2022 走看看