1

I've installed openssh-server, I've edited /etc/ssh/sshd_config to look as follows

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

AllowUsers jhallard

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
 UsePAM yes

I start ssh and everytime I try to login, I get a "Permission Denied, try again". This happens if I try to login from my desktop or from another laptop. I have done sudo ufw allow ssh, and still nothing. I'm able to ssh into local host, but I can't use my IP address.-

edit - I've done sudo ufw allow 22, configured my modem to forward port 22 to my local IP address, I'm running sshd, and sudo ufw status shows port 22 open and listening.

6
  • I will start by restoring original version of sshd_config and checking if it is working. Now only jhallard allowed login. Did you spell it correct ?
    – Jamess
    May 12, 2015 at 6:26
  • It wasn't working before that so I added in that line, and yeah it is spelled correctly. I'll take it out now. The wierdest thing happened, my ip address was xxxxx, and I couldn't SSH in. Then it changed to yyyyyy, and when I tried to ssh into xxxxx it let me ssh! but only from my local computer. I don't understand what is going on.. May 12, 2015 at 6:37
  • Do you use ssh keys? May 12, 2015 at 10:01
  • No, I wanted to get logging in with just passwords before setting up keys. I'm using a VPN if that makes any difference and I do have port forwarding set up. May 12, 2015 at 10:58
  • So far it looks like your router is not set up properly.
    – user68186
    May 12, 2015 at 11:33

1 Answer 1

1

When you want to login from outside over the Internet, you need to be sure that you forward the port 22 in your router to the ssh server.

And when you use the AllowUsers parameter is better to login with:

ssh [email protected]

1
  • I do have port forwarding set-up, anytime I try to ssh to my ip address nothing gets logged into /etc/log/auth.log on the server end. I'm not sure what this means, but I can ssh 10.0.0.x from any computer on the local network. I've also tried SSH'ing into my external IP from my neighbors wifi with still no success, it just says credentials are denied. May 12, 2015 at 11:00

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .