(SSH) "proxy server is refusing connections"?

Hi folks. I can SSH to my newly installed server locally (and remotely using Duckdns), but when attempting to use it as a proxy (via Browser), I get the: “proxy server is refusing connections” error.

This always “just worked” with Debian, and I’m wondering if there are some settings in openSUSE’s sshd_config file I haven’t considered (or elsewhere)? In my *.conf file I have the following enabled:


StrictModes no
Port 22
Port 80
Port 8000
PermitRootLogin prohibit-password
PubkeyAuthentication yes
PasswordAuthentication no
X11Forwarding yes
MaxAuthTries 6
PermitTunnel yes

I’m not 100% sure what PremitTunnel does (even after reading several explanations) but marked it as yes. Didn’t help. The usual SocksV 127.0.0.1:8080 to connect. I’ve tried connecting with different devices (phone, laptops) and browsers and get the same error with all of them. Any advice greatly appreciated. :slight_smile:

EDIT: Firewalld is off until I can solve this.

Update: I think I’ve gotten Firefox to connect by putting (localhost,127.0.0.1), both of them, into the “Proxy IP” address box. Either by itself won’t work. But what’s weird is that the same Foxy Proxy setup in Google Chrome doesn’t work. Anybody knows what’s going on?

sshd is not SOCKS server. ssh (without d) supports dynamic port forwarding and can serve as SOCKS server, but it is unrelated to sshd configuration you show (presumably sshd, your description is hard to follow).

You’ve gotten it where? You have at least two systems - your server with sshd and some system from which you “can SSH to your newly installed server”. Now when I mention it, it is not even clear on which system you made those sshd settings you showed earlier.

Yeah. Sorry. I know just enough to be dangerous.

The *.conf file I posted above is stored under /etc/ssh/sshd_config.d. This is where, according to the sshd_config file under usr/ssh/, any changes to the sshd_config file should be stored. But you probably know all that already.

By SOCKSV I was sloppily referring to the Foxy Proxy Settings in Firefox—> SOCKSV localhost:8080. Sorry I didn’t make that clear. It’s because I’m an idiot and still, after reading the literature ten times over, have only the vaguest notion what “ports” are and do. Is it me or the people explaining it?

In the meantime, I may have solved the problem by adding a port switch to my SSH login:

ssh -D 8080 somebody&somwhereDNS.org

When I set up SSH several years ago on my old Debian server, I didn’t have to use a port switch when ssh’ing, it just magically worked.