LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Networking (https://www.linuxquestions.org/questions/linux-networking-3/)
-   -   SSH using putty throws "server unexpectedly closed connection" (https://www.linuxquestions.org/questions/linux-networking-3/ssh-using-putty-throws-server-unexpectedly-closed-connection-934744/)

madhavanss 03-16-2012 03:36 AM

SSH using putty throws "server unexpectedly closed connection"
 
hi all,

am new to Linux. am using centos 5.6. am not able to ssh to a Linux box using Putty. it used to work earlier, but out of no where the server started throwing this error. "server closed network connection".
Once i give the username as root, its not asking for password and after some time the server throws the error.

However, i can ssh as root to the same Linux box from another Linux machine and from my PC using SSH secure shell application.

BTW, winscp is also not working from my PC to that Linux box. still i could do scp from other Linux box and secure shell file transfer from my PC.

with the help of other posts here, i tried debugging my self but of no success.

My Iptables
===========
[root@Linux-Controller-1 ~]# iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination

Chain FORWARD (policy ACCEPT)
target prot opt source destination

Chain OUTPUT (policy ACCEPT)
target prot opt source destination

my sshd_config
==============

[root@Linux-Controller-1 ~]# cat /etc/ssh/sshd_config
# $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.

#Port 22
#Protocol 2,1
Protocol 2
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem sftp /usr/libexec/openssh/sftp-server


Please help.

Celyr 03-16-2012 03:53 AM

Can you please check your /etc/hosts.deny ?
Do you have fail2ban installed ?

If this is all ok, maybe you could reset your putty settings.

madhavanss 03-16-2012 04:30 AM

my /etc/hosts.deny is empty and i don't have fail2ban installed. i've never changed the settings in putty so far. I can ssh using putty to other Linux boxes from the same PC but not to this particular Linux machine. it looks really weird. anyhow, i'll reinstall Putty and check.

BTW, thanks for your immediate response celyr.

Celyr 03-16-2012 04:45 AM

try to set to no the UseDNS option in sshd_config (just to try)
you can also try
Code:

tcpdump host <ip-client>
on the server to "see" what's going on.

xeleema 03-16-2012 04:52 AM

Greetingz!

Just wanted to slap my $0.02 USD on the table here....

"Are you able to connect, and then after a little while (a few min), you get disconnected?"
Quote:

Once i give the username as root, its not asking for password and after some time the server throws the error.
What if you tried SSH'ing as a regular user first, then sudo'd to root?


All times are GMT -5. The time now is 07:29 PM.