What does this mean? ssh_exchange_identification: Connection closed by remote host
Clash Royale CLAN TAG#URR8PPP
up vote
0
down vote
favorite
I am trying to create an SSH fileserver at home which I can access elsewhere. It is currently running Arch linux kernel 4.16.3-1-ARCH.
I can gain access through my other computer via LAN easily:
bred@loaf:~$ ssh landau@192.168.0.177 -p 80
landau@192.168.0.177's password:
But trying to access via WAN has proven more difficult. I've been trying to use port 80 since port 22 seems to be blocked. And I know 80 is open according to ismyportopen.com. I guess I don't really know what I'm doing and the arch wiki seems to be failing me.
I notice I've gotten this error when trying to connect via WAN while on the same LAN.
bred@loaf:~$ ssh landau@65.157.96.234 -vv -p 80
OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "65.157.96.234" port 80
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 65.157.96.234 [65.157.96.234] port 80.
debug1: connect to address 65.157.96.234 port 80: Connection refused
ssh: connect to host 65.157.96.234 port 80: Connection refused
While I get this error while trying to connect through WAN through a computer on the same LAN, but attempting to connect from the same LAN computer (not host) via a VPN.
bred@loaf:~$ ssh landau@65.157.96.234 -vv -p 80
OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "65.157.96.234" port 80
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 65.157.96.234 [65.157.96.234] port 80.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.4
ssh_exchange_identification: Connection closed by remote host
Here is a copy of my /etc/ssh/sshd_config on the host, excluding commented lines:
AllowUsers landau
Port 80
ChallengeResponseAuthentication no
UsePAM yes
Subsystem sftp /usr/lib/ssh/sftp-server
My host's /etc/hosts.allow and /etc/hosts.deny didn't exist by default. I added sshd:ALL
to the allow file and that didn't seem to help.
ssh arch-linux sshd port-forwarding
add a comment |Â
up vote
0
down vote
favorite
I am trying to create an SSH fileserver at home which I can access elsewhere. It is currently running Arch linux kernel 4.16.3-1-ARCH.
I can gain access through my other computer via LAN easily:
bred@loaf:~$ ssh landau@192.168.0.177 -p 80
landau@192.168.0.177's password:
But trying to access via WAN has proven more difficult. I've been trying to use port 80 since port 22 seems to be blocked. And I know 80 is open according to ismyportopen.com. I guess I don't really know what I'm doing and the arch wiki seems to be failing me.
I notice I've gotten this error when trying to connect via WAN while on the same LAN.
bred@loaf:~$ ssh landau@65.157.96.234 -vv -p 80
OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "65.157.96.234" port 80
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 65.157.96.234 [65.157.96.234] port 80.
debug1: connect to address 65.157.96.234 port 80: Connection refused
ssh: connect to host 65.157.96.234 port 80: Connection refused
While I get this error while trying to connect through WAN through a computer on the same LAN, but attempting to connect from the same LAN computer (not host) via a VPN.
bred@loaf:~$ ssh landau@65.157.96.234 -vv -p 80
OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "65.157.96.234" port 80
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 65.157.96.234 [65.157.96.234] port 80.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.4
ssh_exchange_identification: Connection closed by remote host
Here is a copy of my /etc/ssh/sshd_config on the host, excluding commented lines:
AllowUsers landau
Port 80
ChallengeResponseAuthentication no
UsePAM yes
Subsystem sftp /usr/lib/ssh/sftp-server
My host's /etc/hosts.allow and /etc/hosts.deny didn't exist by default. I added sshd:ALL
to the allow file and that didn't seem to help.
ssh arch-linux sshd port-forwarding
This will be a specific case of the general question unix.stackexchange.com/questions/198895 .
â JdeBP
Apr 30 at 7:46
add a comment |Â
up vote
0
down vote
favorite
up vote
0
down vote
favorite
I am trying to create an SSH fileserver at home which I can access elsewhere. It is currently running Arch linux kernel 4.16.3-1-ARCH.
I can gain access through my other computer via LAN easily:
bred@loaf:~$ ssh landau@192.168.0.177 -p 80
landau@192.168.0.177's password:
But trying to access via WAN has proven more difficult. I've been trying to use port 80 since port 22 seems to be blocked. And I know 80 is open according to ismyportopen.com. I guess I don't really know what I'm doing and the arch wiki seems to be failing me.
I notice I've gotten this error when trying to connect via WAN while on the same LAN.
bred@loaf:~$ ssh landau@65.157.96.234 -vv -p 80
OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "65.157.96.234" port 80
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 65.157.96.234 [65.157.96.234] port 80.
debug1: connect to address 65.157.96.234 port 80: Connection refused
ssh: connect to host 65.157.96.234 port 80: Connection refused
While I get this error while trying to connect through WAN through a computer on the same LAN, but attempting to connect from the same LAN computer (not host) via a VPN.
bred@loaf:~$ ssh landau@65.157.96.234 -vv -p 80
OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "65.157.96.234" port 80
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 65.157.96.234 [65.157.96.234] port 80.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.4
ssh_exchange_identification: Connection closed by remote host
Here is a copy of my /etc/ssh/sshd_config on the host, excluding commented lines:
AllowUsers landau
Port 80
ChallengeResponseAuthentication no
UsePAM yes
Subsystem sftp /usr/lib/ssh/sftp-server
My host's /etc/hosts.allow and /etc/hosts.deny didn't exist by default. I added sshd:ALL
to the allow file and that didn't seem to help.
ssh arch-linux sshd port-forwarding
I am trying to create an SSH fileserver at home which I can access elsewhere. It is currently running Arch linux kernel 4.16.3-1-ARCH.
I can gain access through my other computer via LAN easily:
bred@loaf:~$ ssh landau@192.168.0.177 -p 80
landau@192.168.0.177's password:
But trying to access via WAN has proven more difficult. I've been trying to use port 80 since port 22 seems to be blocked. And I know 80 is open according to ismyportopen.com. I guess I don't really know what I'm doing and the arch wiki seems to be failing me.
I notice I've gotten this error when trying to connect via WAN while on the same LAN.
bred@loaf:~$ ssh landau@65.157.96.234 -vv -p 80
OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "65.157.96.234" port 80
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 65.157.96.234 [65.157.96.234] port 80.
debug1: connect to address 65.157.96.234 port 80: Connection refused
ssh: connect to host 65.157.96.234 port 80: Connection refused
While I get this error while trying to connect through WAN through a computer on the same LAN, but attempting to connect from the same LAN computer (not host) via a VPN.
bred@loaf:~$ ssh landau@65.157.96.234 -vv -p 80
OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "65.157.96.234" port 80
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 65.157.96.234 [65.157.96.234] port 80.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bred/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.4
ssh_exchange_identification: Connection closed by remote host
Here is a copy of my /etc/ssh/sshd_config on the host, excluding commented lines:
AllowUsers landau
Port 80
ChallengeResponseAuthentication no
UsePAM yes
Subsystem sftp /usr/lib/ssh/sftp-server
My host's /etc/hosts.allow and /etc/hosts.deny didn't exist by default. I added sshd:ALL
to the allow file and that didn't seem to help.
ssh arch-linux sshd port-forwarding
asked Apr 27 at 6:08
T. Zack Crawford
11
11
This will be a specific case of the general question unix.stackexchange.com/questions/198895 .
â JdeBP
Apr 30 at 7:46
add a comment |Â
This will be a specific case of the general question unix.stackexchange.com/questions/198895 .
â JdeBP
Apr 30 at 7:46
This will be a specific case of the general question unix.stackexchange.com/questions/198895 .
â JdeBP
Apr 30 at 7:46
This will be a specific case of the general question unix.stackexchange.com/questions/198895 .
â JdeBP
Apr 30 at 7:46
add a comment |Â
active
oldest
votes
active
oldest
votes
active
oldest
votes
active
oldest
votes
active
oldest
votes
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f440344%2fwhat-does-this-mean-ssh-exchange-identification-connection-closed-by-remote-ho%23new-answer', 'question_page');
);
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
This will be a specific case of the general question unix.stackexchange.com/questions/198895 .
â JdeBP
Apr 30 at 7:46