Skip to main content

SSH connection using transfer

Comments

11 comments

  • Bloke2
    The remote basic credential check failed due to an error (The system failed to escalate privileges to root on "xxx.xx.xx.xx" with "sudo" or "su" because of an error: Failed to escalate to root) and response: Connecting to xxx.xx.xx.xx as myname...using method password...Connection Success Waiting for login prompt ....Waiting for login prompt timed out, assuming the shell has an odd prompt. Normalizing user level shell...
    0
  • Bloke2
    So does this mean it has connected? The message just cuts off and doesn't tell me what happens. Should i be using a key? In WHM is shows there is a public and privite key names id_rsa. Password Authentication is currently enabled. Is there anything else I can check?
    0
  • Bloke2
    I tried using Putty and SSH to connect to my new server and it worked. So I know its not a firewall, port or Putty issue. But this might help solve the problem. When I first open Putty it mentioned the key being save to cache. But I said no. On the other server that doesnt connect, the terminal says "using keyboard-interactive authentication" password: There is a key on the old server called id_rsa. Should I try and delete that?
    0
  • Bloke2
    I tried using the terminal in WHM and looked at the logs # tail -f -n 50 /var/log/secure | grep sshd pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xx.xx user=myname error: PAM: Authentication failure for myname from xxx.xxx.xx.xx Accepted keyboard-interactive/pam for myname from xxx.xxx.xx.xx port 58783 ssh2 pam_unix(sshd:session): session opened for user myname by (uid=0) pam_unix(sshd:session): session closed for user myname One thing I noticed was this line in the config file. It doesn't say yes or no because its commented out. vi /etc/ssh/sshd_config # Authentication: #PermitRootLogin yes My new server that I can log in reads like this: PermitRootLogin no
    0
  • Bloke2
    I contacted my service provider of my VPS. They recommended repairing or reinstalling SSH. Does that sound like a possible fix?
    0
  • cPanelLauren
    What is the output of the following on both servers? grep PasswordAuthentication /etc/ssh/sshd_config
    0
  • Bloke2
    What is the output of the following on both servers? grep PasswordAuthentication /etc/ssh/sshd_config

    On both servers it says: #PasswordAuthentication yes PasswordAuthentication yes # PasswordAuthentication. Depending on your PAM configuration, # PAM authentication, then enable this but set PasswordAuthentication
    0
  • Bloke2
    /var/log/secure | grep sshd If I type the wrong password I get this: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xx.xx user=myname Aug 26 10:20:35 ip-166-62-46-26 sshd[25649]: error: PAM: Authentication failure for myname from xxx.xxx.xx.xx If I type it correct there is no record of it on the log
    0
  • Bloke2
    sudo /usr/sbin/sshd -d -d -d -p 2222 2>&1 | tee /tmp/sshd.log debug2: load_server_config: filename /etc/ssh/sshd_config debug2: load_server_config: done config len = 750 debug2: parse_server_config: config /etc/ssh/sshd_config len 750 debug3: /etc/ssh/sshd_config:21 setting Protocol 2 debug3: /etc/ssh/sshd_config:36 setting SyslogFacility AUTHPRIV debug3: /etc/ssh/sshd_config:48 setting PubkeyAuthentication yes debug3: /etc/ssh/sshd_config:49 setting AuthorizedKeysFile .ssh/authorized_keys debug3: /etc/ssh/sshd_config:66 setting PasswordAuthentication yes debug3: /etc/ssh/sshd_config:70 setting ChallengeResponseAuthentication yes debug3: /etc/ssh/sshd_config:81 setting GSSAPIAuthentication yes debug3: /etc/ssh/sshd_config:83 setting GSSAPICleanupCredentials yes debug3: /etc/ssh/sshd_config:97 setting UsePAM yes debug3: /etc/ssh/sshd_config:100 setting AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES debug3: /etc/ssh/sshd_config:101 setting AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT debug3: /etc/ssh/sshd_config:102 setting AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE debug3: /etc/ssh/sshd_config:103 setting AcceptEnv XMODIFIERS debug3: /etc/ssh/sshd_config:109 setting X11Forwarding no debug3: /etc/ssh/sshd_config:132 setting Subsystem sftp /usr/libexec/openssh/sftp-server debug3: /etc/ssh/sshd_config:139 setting PermitRootLogin no debug3: /etc/ssh/sshd_config:140 setting UseDNS no debug3: /etc/ssh/sshd_config:141 setting PermitRootLogin no debug3: /etc/ssh/sshd_config:142 setting PermitRootLogin no debug3: /etc/ssh/sshd_config:143 setting DenyGroups cpaneldemo cpanelsuspended debug3: /etc/ssh/sshd_config:144 setting PermitRootLogin no debug1: sshd version OpenSSH_5.3p1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #0 type 1 RSA debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #1 type 2 DSA debug1: rexec_argv[0]='/usr/sbin/sshd' debug1: rexec_argv[1]='-d' debug1: rexec_argv[2]='-d' debug1: rexec_argv[3]='-d' debug1: rexec_argv[4]='-p' debug1: rexec_argv[5]='2222' debug3: oom_adjust_setup Set /proc/self/oom_score_adj from 0 to -1000 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 2222 on 0.0.0.0. Server listening on 0.0.0.0 port 2222. socket: Address family not supported by protocol
    0
  • keat63
    I'm not entirely sure what it is you're trying to achieve, however I use putty to upload my internal backups to our WHM server, using a batch file, if this helps. This is the command I use: psftp user@111.222.333.444 -pw password -P 22 -b script.txt then my script.txt says: put myfile.rar I've obscured my sensitive info along with the actual port I use
    0
  • cPanelLauren
    Based on that it looks like root login isn't permitted, I don't know what user you're attempting to log in as since you've not disclosed that Based on the fact you noted you are using puTTY it does have a log file Putty - Automatically closes on authentication
    0

Please sign in to leave a comment.