boone
Goto Top

Zugriff auf openssh Server von externer Ip-Adresse

Hi Leute,

versuche mich gerade in openssh for windows und bekomme von extern keinen Zugriff.

Ich möchte von der Arbeit aus auf meinen ssh Server zu Hause zugreifen. Solange ich es vom lokalen Netzwerk aus versuche funktioniert es problemlos, greife ich aber von extern zu erscheint sofort die Fehlermeldung "connection closed"
Das Problem ist nicht der Proxy über den ich zugreife, es gibt nämlich bereits funktionierende Zugriffe von Kollegen auf ihren eigenen ssh Server zu Hause. Nur bei mir klappts nicht.
Es muss an den config files liegen, hier die von server und client (Port 443 ist gewollt und funktioniert auch vom lokalen Netz aus).
Ansonsten bin ich was ssh angeht ein Anfänger und hab ausser dem Port nix geändert. Was muss ich also tun?

Server config:


  1. This is the sshd server system-wide configuration file. See
  2. sshd_config(5) for more information.

  1. This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

  1. The strategy used for options in the default sshd_config shipped with
  2. OpenSSH is to specify options with their default value where
  3. possible, but leave them commented. Uncommented options change a
  4. default value.

Port 443
#Protocol 2,1
Protocol 2
#ListenAddress 0.0.0.0
#ListenAddress ::

  1. HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
  1. HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

  1. Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

  1. Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

  1. Authentication:

#LoginGraceTime 2m
PermitRootLogin yes

  1. The following setting overrides permission checks on host key files
  2. and directories. For security reasons set this to "yes" when running
  3. NT/W2K, NTFS and CYGWIN=ntsec.
StrictModes yes

RSAAuthentication no
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

  1. For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
  1. similar for protocol version 2
#HostbasedAuthentication no
  1. Change to yes if you don't trust ~/.ssh/known_hosts for
  2. RhostsRSAAuthentication and HostbasedAuthentication
IgnoreUserKnownHosts yes
  1. Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

  1. To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
#PermitEmptyPasswords no

  1. Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

  1. Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

  1. GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCreds yes

  1. Set this to 'yes' to enable PAM authentication (via challenge-response)
  2. and session processing. Depending on your PAM configuration, this may
  3. bypass the setting of 'PasswordAuthentication'
#UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no
UsePrivilegeSeparation no
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
MaxStartups 10:30:60

  1. default banner path
Banner /etc/banner.txt

  1. override default of no subsystems
Subsystem sftp /usr/sbin/sftp-server
________________________________________________

Client config:

  1. This is ssh client systemwide configuration file. This file provides
  2. defaults for users, and the values can be changed in per-user configuration
  3. files or on the command line.

  1. Configuration data is parsed as follows:
  2. 1. command line options
  3. 2. user-specific file
  4. 3. system-wide file
  5. Any configuration value is only changed the first time it is set.
  6. Thus, host-specific definitions should be at the beginning of the
  7. configuration file, and defaults at the end.

  1. Site-wide defaults for various options

  1. Host *
  2. ForwardAgent no
  3. ForwardX11 no
  4. RhostsAuthentication no
  5. RhostsRSAAuthentication yes
  6. RSAAuthentication yes
  7. PasswordAuthentication yes
  8. FallBackToRsh no
  9. UseRsh no
  10. BatchMode no
  11. CheckHostIP yes
  12. StrictHostKeyChecking yes
  13. IdentityFile ~/.ssh/identity
  14. IdentityFile ~/.ssh/id_dsa
  15. IdentityFile ~/.ssh/id_rsa
  16. Port 22
  17. Protocol 2,1
  18. Cipher blowfish
  19. EscapeChar ~

Content-Key: 61189

Url: https://administrator.de/contentid/61189

Printed on: April 25, 2024 at 12:04 o'clock