SSH Server Login failure

4 posts / 0 new
Last post
#1 Sun, 2017-01-08 14:42
aesis
  • aesis's picture
  • Offline
  • Last seen: 1 year 2 months ago
  • Joined: 2017-01-08

Hi,

I just wanted to use some old hardware with Intel X540 cards as 10gbit switches and installes alpine 3.5.0 with an openssh server. However the server is running but does not allow to login with the default root account. I've tried my chosen password and "alpine" fot the user root but always get "access denied".

I've also added a line "AllowUsers root" in sshd_config and restartet the server -> no effect.

Do you know why it won't work? Thanks in advance.

aesis

Mon, 2017-01-09 20:19
aesis
  • aesis's picture
  • Offline
  • Last seen: 1 year 2 months ago
  • Joined: 2017-01-08

In the message log are multiple entries which say that I've tried to authenticate with an wrong password but thats not the case. However I created an additional user and get ssh access now.

Thu, 2017-01-12 18:25
Roberto Espinosa
  • Roberto Espinosa's picture
  • Offline
  • Last seen: 1 year 2 months ago
  • Joined: 2017-01-12

Hi, I am new in the alpine linux world, but I think the "problem" is with SSH configuration. Access to the console and edit /etc/ssh/sshd_config file and change

PermitRootLogin prohibit-password

To

PermitRootLogin yes

then restart sshd:

/etc/init.d/sshd restart

I don't think this is the better solution. You can create a new user (adduser test), login with this account and access to root account by "su -", or you can install sudo package (apk add sudo), add a new user (adduser test -G wheel), modify sudo config (visudo), and execute commands with "sudo command".

Wed, 2017-03-15 10:04
Metalmaus
  • Metalmaus's picture
  • Offline
  • Last seen: 1 year 1 week ago
  • Joined: 2017-03-15

For me setting "AllowUsers root" and "PermitRootLogin yes" does not work neither. Only mcreating new user with standard rules works, login as this and then with su obtain root privilegs.

Log in or register to post comments