[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: SSH: remote login returns "invalid user"



Allan, thanks for the input. I'm about to change my location, and will
not be in a position to take any corrective action, but your points
I'll keep in mind when I return.

Alan Chandler <alan@chandlerfamily.org.uk> writes:

> I can give my domain an ip-address, and I can also give subdomains
> such as www.hartley-consultants.com and mail.hartley-consultants.com

An ability to assign an IP address was news to me. Tomorrow I'll be in
touch with my web hosting service and will ask them about it. They are
Linux-friendly, but my ISP is a hopeless case.

> If you look up these two names with anyone of several commands - such as...
>
> host www.hartley-consultants.com and
>
> host mail.harlley-consultants.com

I get the point, but for ssh the target is not a mail account or web
site, but a host. If you could assign an IP to
chandlerfamily.org.uk it would seem to solve the problem. In other
words, how does a nameserver know to send income user@domain to a mail
server rather than web server?

> if I ssh to mail.hartley-consultants.com I should get to where my
> mail is sent.

When you say, "where my mail is sent", it seems you mean the local
host. 

> Inside my home network I have a number of machines on a lan.  I have
> happened to have chosen not to call those some subdomain of
> chandlerfamily.org.uk (although at one point in the past I have done
> it that way, and called one of my machines
> kanga.chandlerfamily.org.uk, and gave it an ip-address 192.168.0.12).

Not sure I follow. Don't all hosts on your LAN have to have a local
domain name such as kanga? On your LAN, don't all your hosts have
their own local address, such as 192.168.1.1, 192.168.1.2, etc.?

> The problem comes when you want to make INCOMING connections to
> kanga.chandlerfamily.org.uk.  The program trying to make that
> connection looks it up and gets 192.168.0.12 and it doesn't know where
> to send this to (its unroutable).  Instead, I would ssh to
> home.chandlerfamily.org.uk and (if it was a router rather than the
> linux box that it is) I would forward the port to 192.168.0.12 - this
> is known as reverse NAT.  But I can only set the router to do it to
> one of my machines per port.  In this case I would use port 22 and
> forward it on.

I'll think about this. If the incoming signal comes to your router,
the router sends it to the LAN (192.168.0.0) and the kanga host picks
it up. I suppose you are attacking the port to your ssh command. That
is, are you forcing delivery to the usual ssh port of 22?

Thanks for your input.

Haines Brown


Reply to: