[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: SSH: remote login returns "invalid user"



On 9/11/2010 9:49 PM, brownh wrote:
David Jardine<david@jardine.de>  writes:

  Connection closed by 216.239.138.216

Haines, I have the feeling you've got this all wrong.  Your site is
being hosted and any connection to it goes to the webhoster's site.
All your local hosts are unconnected to this site.  You are trying
to log into your site on the webhoster's server.

What you say makes sense. The IP address turns out to be my web
hosting service's name server. Apparently SSH first reaches this DNS to
convert the domain to an IP address.

If you want to log into hosts on your local LAN, you need a dynamic
DNS service (dyndns.com is the best known), which associates an IP
address with your domain name while you are online.  Or upload all
your files to the webhoster's server and make sure he allows you
ssh access.

All this is new to me, and I'll not be able to implement anything like
that before I must shortly leave.

But the whole situation strikes me as odd. Surely innumerable people
rely on a web hosting service to provide email services as well, and
yet it would seem none of them can use ssh to acccess a home or office
machine remotely without going through extraordinary gymnastics
regarding their IP address. An obvious step would be for me to find
out what my hosting service has to say. If I get a simple answer, I'll
report it back to this thread.

Thanks.

Haines



I do it regularly. But my LAN has nothing to do with my server - they are two entirely different things. I have a VPN set up to access my internal lan; it is handled through a dynamic DNS as David said.

Now you may not need a VPN (I have it set up for other reasons, not just SSH), but your internal LAN has nothing to do with your server - and needs to be handled that way.


Reply to: