ssh: connect to host port 22: Connection refused with external ip address

9,772

Are you sure you did the correct thing on the router (i.e. does this work with another port on an other service already)?

I'm asking because "connection refused" happens on TCP level and the reason usually is that either nobody is listening on that port on the target machine (that would be the equivalent of sshd not running) or some firewall blocking it.

Since you say it works with an address of your local network, it would appear to be the router that's either not doing the forwarding or forwards to something else.

Share:
9,772

Related videos on Youtube

shakthydoss
Author by

shakthydoss

Updated on September 18, 2022

Comments

  • shakthydoss
    shakthydoss over 1 year
    ssh: connect to host XXX.XXX.XXX.XX port 22: Connection refused
    

    This happens when i try to connect with external ip (WAN IP Address).

    I am successfully able to connect using internal ip address under lan.

    What is going wrong why am I not able to connect with external ip?

    Note that I have done port forwarding on router to my Internal IP Address for ssh on port 22.

    When i run ps -eaf|grep sshd

    root 5942 1 0 18:42 ? 00:00:00 /usr/sbin/sshd
    1000 6628 6382 0 18:55 pts/0 00:00:00 grep sshd

    when running ssh -VV [email protected]

    OpenSSH_6.0p1 Debian-4, OpenSSL 1.0.1e 11 Feb 2013

    My sshd_config file:

    # Package generated configuration file
    # See the sshd_config(5) manpage for details
    
    # What ports, IPs and protocols we listen for
    Port 22
    # Use these options to restrict which interfaces/protocols sshd will bind to
    #ListenAddress ::
    #ListenAddress 0.0.0.0
    
    Protocol 2
    # HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    HostKey /etc/ssh/ssh_host_ecdsa_key
    #Privilege Separation is turned on for security
    UsePrivilegeSeparation yes
    
    # Lifetime and size of ephemeral version 1 server key
    KeyRegenerationInterval 3600
    ServerKeyBits 768
    
    # Logging
    SyslogFacility AUTH
    LogLevel INFO
    
    # Authentication:
    LoginGraceTime 120
    PermitRootLogin yes
    StrictModes yes
    
    RSAAuthentication yes
    PubkeyAuthentication yes
    #AuthorizedKeysFile %h/.ssh/authorized_keys
    
    # Don't read the user's ~/.rhosts and ~/.shosts files
    IgnoreRhosts yes
    # For this to work you will also need host keys in /etc/ssh_known_hosts
    RhostsRSAAuthentication no
    # similar for protocol version 2
    HostbasedAuthentication no
    # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
    #IgnoreUserKnownHosts yes
    
    # To enable empty passwords, change to yes (NOT RECOMMENDED)
    PermitEmptyPasswords no
    
    # Change to yes to enable challenge-response passwords (beware issues with
    # some PAM modules and threads)
    ChallengeResponseAuthentication no
    
    # Change to no to disable tunnelled clear text passwords
    #PasswordAuthentication yes
    
    # Kerberos options
    #KerberosAuthentication no
    #KerberosGetAFSToken no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes
    
    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes
    
    X11Forwarding yes
    X11DisplayOffset 10
    PrintMotd no
    PrintLastLog yes
    TCPKeepAlive yes
    #UseLogin no
    
    #MaxStartups 10:30:60
    #Banner /etc/issue.net
    
    # Allow client to pass locale environment variables
    AcceptEnv LANG LC_*
    
    Subsystem sftp /usr/lib/openssh/sftp-server
    
    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication and
    # PasswordAuthentication.  Depending on your PAM configuration,
    # PAM authentication via ChallengeResponseAuthentication may bypass
    # the setting of "PermitRootLogin without-password".
    # If you just want the PAM account and session checks to run without
    # PAM authentication, then enable this but set PasswordAuthentication
    # and ChallengeResponseAuthentication to 'no'.
    UsePAM yes
    
  • shakthydoss
    shakthydoss almost 11 years
    Here is what I did with router for port forwarding. I have teracom model and my ISP is BSNL. On port forwarding page I selected "secure shell server" and entered my internal IP address in the place provided. Click ok took me to a page where my port forwarding rules were listed. There I can find the rule that just I have created with the following properties. protocol : TCP Interal ip : my-internal-ip-address Internal port : 22 External port :22 [link]youtube.com/watch?v=uG7-6JTafh8
  • Nicholaz
    Nicholaz almost 11 years
    Is your internal IP still the same? With a router with DHCP you could technically get a different IP every time you turn on your PC (don't know about this specific router, it may be smarter, but the question is, if your internal IP is still the one in the table).
  • Kenster
    Kenster almost 10 years
    This has nothing to do with OP's problem.