2

I can't connect to my ssh server.

Data:

  • dpkg -l openssh-server

    It's OK, there is the package.

  • I have ping with my router public address.

  • sudo ufw status

    Output:

    22 ALLOW Anywhere
    22 (v6) ALLOW Anywhere (v6)

  • ps -ef | grep ssh

    Output:

    root 13284 1 0 17:18 ? 00:00:00 /usr/sbin/sshd -D

  • My router port forwarding configuration: Link to Google Drive

I tried to connect doing:

ssh -v [email protected]

Output:

OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g-fips 1 Mar 2016

debug1: Reading configuration data /etc/ssh/ssh_config

debug1: /etc/ssh/ssh_config line 19: Applying options for *

debug1: Connecting to my.public.router.ip [my.public.router.ip] port 22.

debug1: connect to address my.public.router.ip port 22: Connection refused

ssh: connect to host my.public.router.ip port 22: Connection refused

The /var/log/auth.log doesn't show any sings of connection or refused connection.

BTW: I'm trying to connect to the server in the same LAN and I tried port forwarding with private usage ones.

I don't know what is going bad.

EDIT:

ssh -v -l marco localhost

Output:

OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g-fips  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/marco/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/marco/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/marco/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/marco/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/marco/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/marco/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/marco/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/marco/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to localhost:22 as 'marco'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:EY/MztspPVxhaVhsJYLkPbChQRcHv022tVJRIPcdon0
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in /home/marco/.ssh/known_hosts:3
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Trying private key: /home/marco/.ssh/id_rsa
debug1: Trying private key: /home/marco/.ssh/id_dsa
debug1: Trying private key: /home/marco/.ssh/id_ecdsa
debug1: Trying private key: /home/marco/.ssh/id_ed25519
debug1: Next authentication method: password

ifconfig output:

eno1      Link encap:Ethernet  direcciónHW 74:d4:35:8b:1f:7d  
          Direc. inet:192.168.1.131  Difus.:192.168.1.255  Másc:255.255.255.0
          Dirección inet6: fe80::e262:ddb2:d77b:3206/64 Alcance:Enlace
          ACTIVO DIFUSIÓN FUNCIONANDO MULTICAST  MTU:1500  Métrica:1
          Paquetes RX:4489 errores:0 perdidos:0 overruns:0 frame:0
          Paquetes TX:3131 errores:0 perdidos:0 overruns:0 carrier:0
          colisiones:0 long.colaTX:1000 
          Bytes RX:3872420 (3.8 MB)  TX bytes:530403 (530.4 KB)
          Interrupción:20 Memoria:fbf00000-fbf20000 

lo        Link encap:Bucle local  
          Direc. inet:127.0.0.1  Másc:255.0.0.0
          Dirección inet6: ::1/128 Alcance:Anfitrión
          ACTIVO BUCLE FUNCIONANDO  MTU:65536  Métrica:1
          Paquetes RX:351 errores:0 perdidos:0 overruns:0 frame:0
          Paquetes TX:351 errores:0 perdidos:0 overruns:0 carrier:0
          colisiones:0 long.colaTX:1 
          Bytes RX:33112 (33.1 KB)  TX bytes:33112 (33.1 KB)
9
  • Please could you edit your question to include the output of ssh -v -l marco localhost given on the machine that you want to be able to remotely log into? Sep 3, 2016 at 17:46
  • Can you also confirm the IP address on the LAN of the server you are trying to log into (output of ìfconfig) Sep 3, 2016 at 17:48
  • The output of ifconfig is in spanish, if it's a problem just say Sep 3, 2016 at 18:20
  • You ubuntu setup looks fine to me. My guess is that the port forwarding on your router isn't working (ssh: connect to host my.public.router.ip port 22: Connection refused is because the router is rejecting the request). I don't know how your router works, but I would look through the other settings and check that the "Port Forwarding (Application List)" , "DMZ", and "port trigger" aren't interfering (or may have a preset for ssh). The router page you showed looks fine to me. Sep 3, 2016 at 18:52
  • DMZ Sep 3, 2016 at 19:05

0

You must log in to answer this question.

Browse other questions tagged .