[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: puTTY and debian



On Thu, Oct 20, 2005 at 07:44:46AM -0400, deb@cercy.net wrote:
} For some time I've used the ssh client program puTTY to connect from
} windows machines to debian systems. However, every 3.1 box I've installed
} refuses to accept ssh logins via putty. What specific protocol options
} does the pre-compiled sshd requires? I've checekd the config files, run
} tcpdump to check connectivity, but I've uncovered nothing. Is there a way
} to turn on logging for sshd? I've seen a previous post where someone was
} having similar problems with the linux puTTY package for debian not being
} able to login to other debian sshd servers, but there was no resolution
} mentioned.

I have never experienced the problems you mention. As I type this, I am
logged into my Debian box at home (running etch rather than sarge, but it
ran sarge before its release as stable and I also had no problems) with
PuTTY on Windows.

That said, here are some ideas on diagnosing your problem. First, edit your
/etc/ssh/sshd_config and change the LogLevel to DEBUG.
You should see a line that says that the SyslogFacility being used is AUTH;
in a normal configuration, this means that sshd messages go to
/var/log/auth.log and you can grep that file for sshd. Once you've
restarted sshd after changing the log level, run (as root):

tail -f /var/log/auth.log | grep sshd

This will show you only sshd messages. Now attempt to connect with PuTTY.
You should see a bunch of output which, one hopes, will shed some light on
the subject. If it isn't clear to you what the problem is, paste that
output into your next message.

Also, PuTTY itself has an Event Log accessible from its system menu. That,
too, may be informative.

--Greg




Reply to: