Welcome to 96MB, please Login or Create an account to get full access to the forums.
 
Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5

Strange issue with SSH login

Offline zhuanyi Posted 06-10-2013, 03:23 AM -
Post: #1
Senior Member
357 Posts
Reputation: 5
I have encountered an issue with the root login of one of my VPS which I could not understand, here is what happened:

I tried to log in via Putty/SSH, get Permission Denied, Please try again message. I have 3 VPS (one KVM, two OpenVZ, all running Debian 6) with this provider, all giving me the same message.

However I can log into the box via VNC in Solus and SSH works there.

What I have tried:

1. Change the PC I am logging in from, doesn't help
2. Tried to log into boxes with other providers using Putty and they appear to be OK.
3. Check the status of the firewalls to make sure they are turned off.
4. Check root login permitted and it is enabled
5. Disabled dropbear and enabled SSH, now I can login as root, but when I tried to change the shell using chsh, it ask for the password and when I typed in my password, it says:

chsh: PAM: Authentication failure

And when I use SSH command on another VPS with another provider with verbose output enabled, this is what I have:

debug3: packet_send2: adding 64 (len 56 padlen 8 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.

And this particular issue just happens with this particular provider but not anyone else. Anyone has seen something like this before?
Back to top Find Quote
Offline earl Posted 06-15-2013, 12:24 AM -
Post: #2
Junior Member
16 Posts
Reputation: 0
Try changing your root password in solusvm.

you can also check in sshd_config that "PasswordAuthentication yes" to enable password based logins.
Back to top Find Quote
Offline zhuanyi Posted 06-15-2013, 12:41 AM -
Post: #3
Senior Member
357 Posts
Reputation: 5
(06-15-2013, 12:24 AM)earl Wrote: Try changing your root password in solusvm.

you can also check in sshd_config that "PasswordAuthentication yes" to enable password based logins.

I did, and that's why I can still log in from remote recovery console, but I have no idea why it does not allow me to log in from my own laptop nor the remote RDP session I used with Putty.
Back to top Find Quote
Offline earl Posted 06-15-2013, 01:08 AM -
Post: #4
Junior Member
16 Posts
Reputation: 0
Hmm.. the only other thing I can suggest would be to try and swap the sshd_config file from another vps. just back up the original sshd_config and create a new one with duplicate info from a working VPS.
Back to top Find Quote
Offline zhuanyi Posted 06-15-2013, 01:30 AM -
Post: #5
Senior Member
357 Posts
Reputation: 5
(06-15-2013, 01:08 AM)earl Wrote: Hmm.. the only other thing I can suggest would be to try and swap the sshd_config file from another vps. just back up the original sshd_config and create a new one with duplicate info from a working VPS.

Good idea, I'll give that a shot.
Back to top Find Quote
Offline earl Posted 06-15-2013, 03:08 AM -
Post: #6
Junior Member
16 Posts
Reputation: 0
not sure if you use winscp, I use that with notepad++ and there is a compare feature in notepad++ that makes it so much easier to work with files..

-- just to add, I don't think it's a firewall issue cause you are able to connect, but just not able to login right?
(This post was last modified: 06-15-2013, 03:10 AM by earl.)
Back to top Find Quote


Forum Jump:

User(s) browsing this thread
1 Guest(s)

© 2012 96MB

Community software by MyBB

Premium Theme by ThemeFreak