3

How can I set up ssh connection success for all times? I do remote communication to my Raspberry Pi using ssh. Most of the time I can connect. But sometimes, I got connection error as "session is down". Sometimes, "connection is refused". Why I have those connection error and I like to have connection almost 100%. Now is I got that error frequently. I searched and found out that I need to check my sshd_config file and run ps -ax | grep ssh. My ps -ax | grep ssh output is

pi@raspberry ~ $ ps -ax | grep ssh
warning: bad ps syntax, perhaps a bogus '-'?
See http://gitorious.org/procps/procps/blobs/master/Documentation/FAQ
 2573 ?        Ss     0:00 /usr/bin/ssh-agent /usr/bin/dbus-launch --exit-with-session x-session-manager
 2930 ?        Ss     0:00 /usr/sbin/sshd
 3132 ?        Ss     0:00 sshd: pi [priv]  
 3136 ?        S      0:00 sshd: pi@notty   
 3251 ?        Ss     0:00 sshd: pi [priv]  
 3255 ?        S      0:00 sshd: pi         
 3262 ?        Ss     0:00 sshd: pi [priv]  
 3266 ?        S      0:00 sshd: pi@notty   
 3284 pts/1    S+     0:00 grep --color=auto ssh

My sshd_config file contents are

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
3
  • I run service ssh status. It shows sshd is running. So what is making to have connection refused.
    – batuman
    Commented Apr 27, 2014 at 5:54
  • Could there be another device on your network with the same IP address?
    – Flup
    Commented Apr 28, 2014 at 8:42
  • You need to post the relevant log information from /var/log/auth and/or syslog.
    – David
    Commented Apr 28, 2014 at 9:02

1 Answer 1

1

You should get pointers to resolve the problem in your log files. Either auth.log or syslog.

If not in your sshd_config change "LogLevel" from "INFO" to "DEBUG"

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .