sshubuntu-20.04ssh-tunnelpublic-cloudjumphost

Ubuntu Jump Host in Open Telekom Cloud not working as expected


Currently, I have built a small datacenter environment in OTC with Terraform. based on Ubuntu 20.04 images.

The idea is to have a jump host in the setup phase and for operational purposes that allows spontaneous access to service frontends via ssh proxy jumps without permanently routing them to the public net.

Basic setup works fine so far - I can access the jump host with ssh, and can access the internal machines from there with ssh when I put the private key onto the jump host. So, cloudwise the security seems to be fine. Key pair is generated with ed25519, I use the same key for jump host and internal servers (for now).

What I cannot achieve is the proxy jump as a chained command from my outside machine.

On the jump host, I set AllowTcpForwarding to "yes" in /etc/ssh/sshd_config and restarted ssh and sshd services.

My current local ssh config looks like this:

Host otc
        User ubuntu
        Hostname <FloatingIP-Address>
        Port 22
        StrictHostKeyChecking=no
        UserKnownHostsFile=/dev/null
        IdentityFile= ~/.ssh/ssh_access
        ControlPath ~/.ssh/cm-%r@%h:%p
        ControlMaster auto
        ControlPersist 10m

Host 10.*
        User ubuntu
        Port 22
        IdentityFile=~/.ssh/ssh_access
        ProxyJump  otc
        StrictHostKeyChecking=no
        UserKnownHostsFile=/dev/null

I can use this to ssh otc to the jump host.

What I would expect is that I could use e.g. ssh 10.0.0.56 to reach an internal host without further ado. As well I should be able to use commands like ssh -L 8080:10.0.0.56:8080 10.0.0.56 -N to map an internal server's port to a localhost port on my external machine. This is how I managed that successfully on other hosting scenarios in the public cloud.

All I get is:

Stdio forwarding request failed: Session open refused by peer
kex_exchange_identification: Connection closed by remote host

Journal on the Jump host says:

Jul 30 07:19:04 dev-nc-o-bastion sshd[2176]: refused local port forward: originator 127.0.0.1 port 65535, target 10.0.0.56 port 22

What I checked as well:

So I am at the end of my knowledge. Has anyone a hint what else could be the reason? Any help welcome!


Solution

  • Ok, cause is found (but not yet fully explained).

    My local ssh setting was allowing multiplexed forwards (ControlMaster auto ) which caused the creation of a unix socket file for the Controlpath in ~/.ssh.

    I had to login to the jump host to AllowTcpForwarding in the first place. After rebooting the sshd, I returned to the local machine and the failure occured when trying to forward to the remote internal machine.

    After deleting the socket file in ~/.ssh, the connection can now be established as needed. Obviously, the persistent tunnel was not impacted by the restarted daemon on the jump host and simply refused to follow the new directive.

    This cost me two days. On the bright side, I learned a lot about ssh :o