2

I have an Ubuntu 12.04.01 desktop PC, 64-bit. It has openssh-server installed.

When I SSH to the server from a linux box it works. But when I use PuTTY from my Windows 7 PC to connect then I just get an immediate error:

The server closed the connection unexpectidely

Both the server and the PC are on the same LAN. Both have static IP's.

I have searched but couldn't find out why the OpenSSH server immediately closes the connection. It doesn't even give the option for login.

How can I find and fix this problem please?

EDIT: sshd_config file contents added:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
IgnoreUserKnownHosts no
PasswordAuthentication yes
GatewayPorts yes
AllowTcpForwarding yes
KeepAlive yes
6
  • 1
    check whether you have sshd:ALL in /etc/hosts.allow please give the contents of /etc/ssh/sshd_config. Jan 9, 2013 at 8:47
  • Start by monitoring the auth log on the server with sudo tailf /var/log/auth.log, that may provide clues to what's happening.
    – tkoopa
    Jan 9, 2013 at 8:51
  • @harish.venkat, I added the sshd:ALL entry. Still the same error. Edit original post and added contents of sshd_config file.
    – Mazal
    Jan 9, 2013 at 9:00
  • Nothing happens when I do that. Just a blinking cursor after I enter the command and nothing further happens or shows when I try to connect
    – Mazal
    Jan 9, 2013 at 9:03
  • It seems that your windows machine is not allowing to connect to the ssh server. Please try to ping the ssh server from your windows machine if you got succeeded then client machine is ok. I have same sshd_config and it works fine for me.
    – RahulKumar
    May 19, 2013 at 20:00

2 Answers 2

1

This might sound a little obvious, but you need to setup puTTY for ssh, it can do multiple protocols. Under category Session:

Hostname: <remote IP>
Connection Type: ssh
Port: <should default to 22>

Note if you moved the port from he default, you'd have to specify it in your linux connection too.

Next down in Category Connection->SSH check that preferred SSH is set to "2" or "2 only" (your config shows two support and it's a better choice than 1)

Finally puTTY can store information in it's own log which might illuminate the problem click on the Session->Logging category to find out where the file is, set logging to "All session output" and see what shows up.

The error your getting shows the remote server isn't even establishing a connection, which means:

  1. You have the wrong IP
  2. You have the wrong port
  3. There's a firewall on the remote server preventing connections from this box
  4. There's an SSH setting preventing your specific host from connecting (as harish.venkat mentioned)
0

On your remote host, install the open ssh and openssh-server by typing

sudo apt-get install openssh openssh-server

Now check if the service has been started and if not then

sudo service ssh restart && sudo ps aux | grep ssh

If connection is still being blocked that means you need to add the firewall rule and restart the firewall

sudo service ufw enable ssh

sudo service ufw reload

will add/enable the firewall rule for ssh.

Make sure you check if ssh is listening on port 22. To confirm type

sudo nmap -p22 localhost

Now try on your putty or other terminal to do ssh ssh user@server-ip

I hope this helps. Good Luck.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .