PowerShell / Win32-OpenSSH

Win32 port of OpenSSH
7.39k stars 759 forks source link

impossible to connect windows 10 client machine through public ipv4 #2285

Open aragon5956 opened 4 days ago

aragon5956 commented 4 days ago

Prerequisites

Steps to reproduce

hello , i can't to connect my windows 10 machine client , i have this version of openssh : ``` OpenSSH_for_Windows_9.5p1, LibreSSL 3.8.2 usage: sshd [-46DdeGiqTtV] [-C connection_spec] [-c host_cert_file] [-E log_file] [-f config_file] [-g login_grace_time] [-h host_key_file] [-o option] [-p port] [-u len] PS C:\Program Files\OpenSSH>


my `sshd_config` in `ProgrammData`  directory is  : ```
# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Port 2222
#AddressFamily any
ListenAddress 0.0.0.0
ListenAddress ::

#HostKey __PROGRAMDATA__/ssh/ssh_host_rsa_key
#HostKey __PROGRAMDATA__/ssh/ssh_host_dsa_key
#HostKey __PROGRAMDATA__/ssh/ssh_host_ecdsa_key
#HostKey __PROGRAMDATA__/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
SyslogFacility LOCAL0
LogLevel DEBUG

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile  .ssh/authorized_keys

#AuthorizedPrincipalsFile none

# For this to work you will also need host keys in %programData%/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
#PermitEmptyPasswords no

# GSSAPI options
#GSSAPIAuthentication no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem   sftp    sftp-server.exe

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   AllowTcpForwarding no
#   PermitTTY no
#   ForceCommand cvs server

Match Group administrators
       AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys

could you help me ? Regards

Expected behavior

connected with success

Actual behavior

timeout

Error details

No response

Environment data

windows 10 lastest build : 19045.5011

Version

OpenSSH_for_Windows_9.5p1, LibreSSL 3.8.2

Visuals

https://github.com/user-attachments/assets/a8712b66-c735-4cbb-bbdf-8008af4dc253

tgauth commented 2 days ago

Can you run ipconfig in terminal and ensure that IPV4 address is correct?

aragon5956 commented 2 days ago

It's a public ipv4 !! not private!!

tgauth commented 1 day ago

Can you check the firewall rules and make sure sshd can accept incoming connections on public networks?

aragon5956 commented 1 day ago

I will try as soon as , it's vert strangely because even i disable firewall, i Can connect through public ipv4 ,on 22 port pr 2222 , but inwill verify again Regards

Chao216 commented 16 hours ago

got same issue

ltsc 24h2 lastest GitHub Release, installed by ps1 script

turn off firewall completely, connect turn on firewall, timed out

tgauth commented 2 hours ago

@Chao216 did you verify the firewall rules to ensure sshd can accept incoming connections on public networks?