Issue with SSH on Ubuntu - Local connection ok, remote connection - Is it me or my ISP?

Posted by Benjamin on Server Fault See other posts from Server Fault or by Benjamin
Published on 2012-08-30T14:48:39Z Indexed on 2012/08/30 15:40 UTC
Read the original article Hit count: 200

Filed under:
|
|

I have an issue with a server running Ubuntu 12.04, I am trying to set up a remote connection so I can access the server at my work from out of town. I have installed the SSH server and all that stuff, and I have reassigned the default port from 22 to 3399.

A local connection from any OS can connect on the 192.168... address, but in no way can I get a connection on the actual IP address.

I believe my configuration is correct, and I will attach it. If I have done something wrong in the config, please tell me and I will make a change to it.

I honestly think that the Router that my ISP provided is horrible, and although the port for ssh is forwarded, it might be stopping any traffic coming inbound. Is there anything I can try to verify this? /var/log/auth does not show any error when I connect VIA our static IP. I have included all values not commented out below: (sshd_config)

Port 3399

ListenAddress 0.0.0.0
Protocol 2

HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
UsePrivilegeSeparation yes
KeyRegenerationInterval 3600
ServerKeyBits 768
SyslogFacility AUTH
LogLevel INFO
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes
UseDNS no
RSAAuthentication yes
IgnoreRhosts yes
RhostsRSAAuthentication no
HostbasedAuthentication no
PermitEmptyPasswords no
ChallengeResponseAuthentication no
PasswordAuthentication yes
GSSAPIAuthentication no
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
UsePAM yes

Am I doing this wrong?

port forwarding image

© Server Fault or respective owner

Related posts about ubuntu

Related posts about ssh