[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: How to re-enable ssh logins



Could they have done something funny with SELinux? I assume CentOS has it enabled by default. They didn’t change the port did they? I know I have to specify a port on some of the machines at work since whatever is running on the default ssh port won’t actually allow password authentication. Is sshd logging anything useful? 

I’m curious to know what’s wrong as well at this point, since it would seem otherwise to be relatively cut and dry. 

— kyle pointer 

On Oct 21, 2013, at 9:40 PM, Robert G. (Doc) Savage <dsavage@peaknet.net> wrote:

> Actually I'm trying to figure out how to reverse DISABLED password
> logins. Somehow the folks at Protocase have managed to thoroughly
> disable ssh logins. I can't figure out how they did it.
> 
> I've set "PasswordAuthentication yes" in sshd_config. I've even added an
> express "AllowUsers doc" line to the end of sshd_config. After
> restarting sshd, attempts to ssh from lion to pod yield:
> 
>        CentOS release 6.4 (Final)
>        Saturday - October 19, 2013  21:35:18 CDT
>        [doc@lion] ~
>        $ ssh pod
>        doc@pod's password: 
>        Permission denied, please try again.
>        doc@pod's password: 
>        Permission denied, please try again.
>        doc@pod's password: 
>        Permission denied (publickey,password).
> 
> Anybody have any ideas I haven't thought of?
> 
> --Doc
> 
> 
> -
> To unsubscribe, send email to majordomo@silug.org with
> "unsubscribe silug-discuss" in the body.



-
To unsubscribe, send email to majordomo@silug.org with
"unsubscribe silug-discuss" in the body.