Author Topic: Can not access my VPS over ssh  (Read 4217 times)

0 Members and 1 Guest are viewing this topic.

Offline
*
Can not access my VPS over ssh
« on: February 24, 2021, 04:16:56 AM »
Hi there,

I can't login to root account or any other account on my CentOS 7 VPS (CWP7pro 0.9.8.1048).
I had checked my sshd_config and firewall settings and nothing changed.
Also there is nothing in /var/log/secure or any other log file to see what's the problem.

Here is my terminal output with (ssh -vvv root@MY.SERVER.IP.HERE -p PORTHERE), sshd_config and sshd.service status.

sshd status:
Code: [Select]
● sshd.service - OpenSSH server daemon
   Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; vendor preset: enabled)
   Active: active (running) since Mon 2021-02-22 23:19:29 UTC; 6h ago
     Docs: man:sshd(8)
           man:sshd_config(5)
 Main PID: 2376 (sshd)
    Tasks: 1
   Memory: 2.2M
   CGroup: /system.slice/sshd.service
           └─2376 /usr/sbin/sshd -D

Feb 23 05:39:51 [hostname] sshd[14069]: input_userauth_request: invalid user root [preauth]
Feb 23 05:39:51 [hostname] sshd[14069]: debug1: PAM: initializing for "root"
Feb 23 05:39:51 [hostname] sshd[14069]: debug1: PAM: setting PAM_RHOST to "[client.ip.address]"
Feb 23 05:39:51 [hostname] sshd[14069]: debug1: PAM: setting PAM_TTY to "ssh"
Feb 23 05:39:59 [hostname] sshd[14069]: debug1: userauth-request for user root service ssh-connection method password [preauth]
Feb 23 05:39:59 [hostname] sshd[14069]: debug1: attempt 1 failures 0 [preauth]
Feb 23 05:39:59 [hostname] sshd[14069]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=[client.ip.address]  user=root
Feb 23 05:40:01 [hostname] sshd[14069]: debug1: PAM: password authentication failed for an illegal user: Authentication failure
Feb 23 05:40:01 [hostname] sshd[14069]: Failed password for invalid user root from [client.ip.address] port 58230 ssh2
Feb 23 05:40:09 [hostname] sshd[14069]: Connection closed by [client.ip.address] port 58230 [preauth]

sshd_config:
Code: [Select]
Port [SSH PORT]
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
SyslogFacility AUTH
LogLevel DEBUG
PermitRootLogin yes
AuthorizedKeysFile .ssh/authorized_keys
PasswordAuthentication yes
ChallengeResponseAuthentication no
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
UsePAM yes
X11Forwarding yes
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
Subsystem sftp /usr/libexec/openssh/sftp-server

terminal output:
Code: [Select]
Esmail@DESKTOP-P9F7344 MINGW64 /
$ ssh root@[server.ip.here] -p [server.port.here] -vvv
OpenSSH_8.4p1, OpenSSL 1.1.1i  8 Dec 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/c/Users/Esmail/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/c/Users/Esmail/.ssh/known_hosts2'
debug2: resolving "[server.ip.here]" port [server.port.here]
debug2: ssh_connect_direct
debug1: Connecting to [server.ip.here] [[server.ip.here]] port [server.port.here].
debug1: Connection established.
debug1: identity file /c/Users/Esmail/.ssh/id_rsa type -1
debug1: identity file /c/Users/Esmail/.ssh/id_rsa-cert type -1
debug1: identity file /c/Users/Esmail/.ssh/id_dsa type -1
debug1: identity file /c/Users/Esmail/.ssh/id_dsa-cert type -1
debug1: identity file /c/Users/Esmail/.ssh/id_ecdsa type -1
debug1: identity file /c/Users/Esmail/.ssh/id_ecdsa-cert type -1
debug1: identity file /c/Users/Esmail/.ssh/id_ecdsa_sk type -1
debug1: identity file /c/Users/Esmail/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /c/Users/Esmail/.ssh/id_ed25519 type -1
debug1: identity file /c/Users/Esmail/.ssh/id_ed25519-cert type -1
debug1: identity file /c/Users/Esmail/.ssh/id_ed25519_sk type -1
debug1: identity file /c/Users/Esmail/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /c/Users/Esmail/.ssh/id_xmss type -1
debug1: identity file /c/Users/Esmail/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to [server.ip.here]:[server.port.here] as 'root'
debug3: put_host_port: [[server.ip.here]]:[server.port.here]
debug3: hostkeys_foreach: reading file "/c/Users/Esmail/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /c/Users/Esmail/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [[server.ip.here]]:[server.port.here]
debug3: order_hostkeyalgs: have matching best-preference key type ecdsa-sha2-nistp256-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha 56,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:PxOxI69+6FuCoX0hYE+dGU5+YHb5A9MWhqn6PESbbMk
debug3: put_host_port: [[server.ip.here]]:[server.port.here]
debug3: put_host_port: [[server.ip.here]]:[server.port.here]
debug3: hostkeys_foreach: reading file "/c/Users/Esmail/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /c/Users/Esmail/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [[server.ip.here]]:[server.port.here]
debug3: hostkeys_foreach: reading file "/c/Users/Esmail/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /c/Users/Esmail/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [[server.ip.here]]:[server.port.here]
debug1: Host '[[server.ip.here]]:[server.port.here]' is known and matches the ECDSA host key.
debug1: Found key in /c/Users/Esmail/.ssh/known_hosts:2
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /c/Users/Esmail/.ssh/id_rsa
debug1: Will attempt key: /c/Users/Esmail/.ssh/id_dsa
debug1: Will attempt key: /c/Users/Esmail/.ssh/id_ecdsa
debug1: Will attempt key: /c/Users/Esmail/.ssh/id_ecdsa_sk
debug1: Will attempt key: /c/Users/Esmail/.ssh/id_ed25519
debug1: Will attempt key: /c/Users/Esmail/.ssh/id_ed25519_sk
debug1: Will attempt key: /c/Users/Esmail/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /c/Users/Esmail/.ssh/id_rsa
debug3: no such identity: /c/Users/Esmail/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /c/Users/Esmail/.ssh/id_dsa
debug3: no such identity: /c/Users/Esmail/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /c/Users/Esmail/.ssh/id_ecdsa
debug3: no such identity: /c/Users/Esmail/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /c/Users/Esmail/.ssh/id_ecdsa_sk
debug3: no such identity: /c/Users/Esmail/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /c/Users/Esmail/.ssh/id_ed25519
debug3: no such identity: /c/Users/Esmail/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /c/Users/Esmail/.ssh/id_ed25519_sk
debug3: no such identity: /c/Users/Esmail/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /c/Users/Esmail/.ssh/id_xmss
debug3: no such identity: /c/Users/Esmail/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
root@[server.ip.here]'s password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
Permission denied, please try again.
root@[server.ip.here]'s password:
« Last Edit: February 24, 2021, 04:21:06 AM by issh1989 »

Offline
*****
Re: Can not access my VPS over ssh
« Reply #1 on: February 27, 2021, 09:44:16 AM »
It seems like failed password. Do you have a user with sudo?
You can ask me to solve any problem with your server for some money in pm  ;)
Services Monitoring & RBL Monitoring
http://centos-webpanel.com/services-monitor
Join our Development Team and get paid !
http://centos-webpanel.com/develope-modules-for-cwp

Installation Instructions
http://centos-webpanel.com/installation-instructions
Get Fast Support Here
http://centos-webpanel.com/support-services

Offline
*
Re: Can not access my VPS over ssh
« Reply #2 on: March 13, 2021, 10:06:07 AM »
Sorry for my late reply.
yes I have two account (root & another one) with sudo privilege.
and also all other accounts cannot access SSH. The only way I can access it is CWPPro Terminal. and I can change users with
Code: [Select]
su - username.

Offline
*****
Re: Can not access my VPS over ssh
« Reply #3 on: March 14, 2021, 05:28:18 PM »
I can just guessing with the coffee grounds :) maybe you have disabled the password authentication.
Try to ask somebody check your server or use CWP support ;)
You can ask me to solve any problem with your server for some money in pm  ;)
Services Monitoring & RBL Monitoring
http://centos-webpanel.com/services-monitor
Join our Development Team and get paid !
http://centos-webpanel.com/develope-modules-for-cwp

Installation Instructions
http://centos-webpanel.com/installation-instructions
Get Fast Support Here
http://centos-webpanel.com/support-services