SSH tunnel doesn't work

Posted by s1ck on Server Fault See other posts from Server Fault or by s1ck
Published on 2012-09-15T13:00:49Z Indexed on 2012/09/15 15:39 UTC
Read the original article Hit count: 145

Filed under:
|
|

I am trying to use my server as a "proxy" with ssh. However, setting up tunneling with

ssh -D localhost:8000 user@myserver

does not work.

I tested this on various machines with ssh and putty - It connects just fine, but when I set my browser settings accordingly, I just get an error "Connection has been reset". I tried monitoring the traffic with wireshark, but I didn't even see some tunnel-traffic. I explicitly set AllowTcpForwarding to "yes" but I still can't use the tunnel.

When running ssh in verbose mode, I don't get any errors but

debug1: Connection to port 8000 forwarding to socks port 0 requested.
debug1: channel 3: new [dynamic-tcpip]
debug1: channel 3: free: dynamic-tcpip, nchannels 4

What am I doing wrong?

© Server Fault or respective owner

Related posts about ssh

Related posts about proxy