Results 1 to 8 of 8

Thread: Remote Desktop via SSH and error message

  1. #1
    Senior Member
    Join Date
    Dec 2004
    Posts
    140

    Remote Desktop via SSH and error message

    http://theillustratednetwork.mvps.or...esktopSSH.html

    I tried to configure SSH server (let us call this PC : Server PC) and putty (let us call this PC: Client PC) exactly as described in the link above (step by step).

    I have got two PC with XP Profe OS,,,,one PC (Where SSH server is installed) is on cable modem and other PC (where PUTTY is installed ) is on dialup.

    I was able to establish a SSH Tunnel but I could not access RDP,,,,I do not know where was the problem.

    Port forwarding is okay no problem otherwise I would not be able to establish SSH tunned

    from PC where PUTTY is installed (let us call it Client PC) when I tried to type in the ip address (for the PC where SSH server is installed let us call it Server PC) with source port number (for Client PC) I received the below error message :

    http://img687.imageshack.us/i/errormessagessh.jpg/

    Any idea what troubleshoot should I perform ?

  2. #2
    Keeping The Balance CybertecOne's Avatar
    Join Date
    Aug 2004
    Location
    Australia
    Posts
    660
    Have you considered the RDP connection settings on the host PC? You must allow remote desktop connections on the PC, as well as port forward 3389 on the firewall.

    Also, once you have established a RDP connection to an enabled PC, you must also login with an account that also has been granted RDP logon. This most likely is not an issue unless you are a domain member.

    If the SSH server works, the SSH tunnel connects and you are able to view the network and ping the host PC - then I would image the problem is with the configuration of the PC itself.


    Let me know how you go on the above suggestions and see if we can sort this out


    CTO
    "Any intelligent fool can make things bigger and more complex... It takes a touch of genius --- and a lot of courage to move in the opposite direction."
    - Albert Einstein

  3. #3
    Senior Member
    Join Date
    Dec 2004
    Posts
    140
    Have you considered the RDP connection settings on the host PC? You must allow remote desktop connections on the PC.
    Yes.

    as well as port forward 3389 on the firewall.
    Although I have not enabled that , I do not think this is needed, the tunned is already eastablished as said (because I did enable port 22 for SSH) and I am sitting on the host machine (has SSH server installed) any activities should pass through this tunnel.

    If the SSH server works, the SSH tunnel connects and you are able to view the network and ping the host PC
    Yes I was able to do all these.
    Last edited by zillah; November 8th, 2009 at 09:38 PM.

  4. #4
    Senior Member
    Join Date
    Dec 2004
    Posts
    140
    As I have been advised , I did try 127.0.0.1:3390 and it did work.

    Although I did try 127.0.0.2:3390 it did not work

    Then after the advice I did google I found this
    http://www.engr.wisc.edu/computing/b...top-putty.html
    Start your Remote Desktop program as usual. Instead of entering the name of the computer that you want to connect to, you must type in the address and port that Putty is forwarding to. Depending on your operating system, this may be different from what is shown in the example:

    • Windows XP: 127.0.0.2
    • Other Windows Platforms: 127.0.0.1
    Last edited by zillah; November 8th, 2009 at 10:21 PM.

  5. #5
    Keeping The Balance CybertecOne's Avatar
    Join Date
    Aug 2004
    Location
    Australia
    Posts
    660
    Although I have not enabled that , I do not think this is needed, the tunned is already eastablished as said (because I did enable port 22 for SSH)
    You will need to allow the RDP port on the firewall - incoming to the host IP address.

    Try that and see if it helps.

    CTO
    "Any intelligent fool can make things bigger and more complex... It takes a touch of genius --- and a lot of courage to move in the opposite direction."
    - Albert Einstein

  6. #6
    Senior Member
    Join Date
    Dec 2004
    Posts
    140
    You will need to allow the RDP port on the firewall - incoming to the host IP address.
    I will try that and let you know.

  7. #7
    Senior Member
    Join Date
    Dec 2004
    Posts
    140
    I will try that and let you know.
    This is the additional rule that I had configured (added RDP and port number 3389) on the router

    http://img132.imageshack.us/i/rdpvpn.jpg/

    It did not work with private ip address for host PC, unless I would have used 127.0.0.1

  8. #8
    Senior Member
    Join Date
    Dec 2004
    Posts
    140
    From this practical test I realized that I do not need to enable a port forwarding on the router for the port number 3389 (RDP).

    For RDP to work via SSH tunnel from the first place I should have used either one of these below :

    1- localhost:3390 or

    2- 127.0.0.1:3390

    I can not use a private ip address (my case is 192.168.0.11:3390), this was my mistake.

    http://theillustratednetwork.mvps.or...esktopSSH.html
    For example use an address of localhost:3390 to connect to Ashtabula and an address of localhost:3391 to connect to Norman...

    https://winservices.web.cern.ch/wins...p/?kbid=320007
    typing as computer: localhost:60001, the source port we previously set.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •