DigitalOcean droplet root password not accepted for client, but works for console











up vote
0
down vote

favorite












I have an Ubuntu 14.04 droplet with PubkeyAuthentication set to yes and PermitRootLogin set to no. Since I created it, my pubkey has worked fine. For some unknown reason today it's not accepting my pubkey.



So I login via the droplet console to see what's going on (which worked fine with my root password).



I re-generated my pubkey first in hopes that I could just ssh-copy-id up to the server but I kept just getting permission denied (publickey).



When that didn't work I set /etc/ssh/sshd_config values PubkeyAuthentication set to no and PermitRootLogin to yes so I can get a prompt again on my client MacbookPro.



[Partial] Output of ssh jeitnier@[ip] -v:



debug1: Authentications that can continue: 
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/jeitnier/.ssh/jeitnier_aws
debug1: Authentications that can continue:
debug1: Trying private key: /Users/jeitnier/.ssh/id_rsa
debug1: Trying private key: /Users/jeitnier/.ssh/id_dsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue:
debug1: Next authentication method: password
jeitnier@[ip]'s password:


So I enter the exact same password that I did to enter the console and I get Permission denied, please try again.



I've checked that I'm not locked out with grep ^jeitnier /etc/shadow.



I've never run into this before. What can I try next?










share|improve this question
























  • Can you try it changing to these values PubkeyAuthentication set to yes and PermitRootLogin set to no and run ssh jeitnier@[ip] -v again?
    – user271219
    Sep 30 '14 at 14:37










  • I will add this to my question but I forgot to mention that I blew out my keys in hopes I could just generate a new one and move it up with ssh-copy-id. But then I just kept getting permission denied (publickey).
    – Jared Eitnier
    Sep 30 '14 at 14:41












  • Question updated...
    – Jared Eitnier
    Sep 30 '14 at 14:44










  • You connecting to server via IP address or via domain name? Can you print out ls -ahld ~/.ssh and ls -ahl ~/.ssh/authorized_keys
    – c0rp
    Sep 30 '14 at 16:52












  • IIRC console password and user password should be different. Try resetting your sudo user password, then try to log in with that via ssh.
    – Sergiy Kolodyazhnyy
    Jun 6 at 23:51















up vote
0
down vote

favorite












I have an Ubuntu 14.04 droplet with PubkeyAuthentication set to yes and PermitRootLogin set to no. Since I created it, my pubkey has worked fine. For some unknown reason today it's not accepting my pubkey.



So I login via the droplet console to see what's going on (which worked fine with my root password).



I re-generated my pubkey first in hopes that I could just ssh-copy-id up to the server but I kept just getting permission denied (publickey).



When that didn't work I set /etc/ssh/sshd_config values PubkeyAuthentication set to no and PermitRootLogin to yes so I can get a prompt again on my client MacbookPro.



[Partial] Output of ssh jeitnier@[ip] -v:



debug1: Authentications that can continue: 
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/jeitnier/.ssh/jeitnier_aws
debug1: Authentications that can continue:
debug1: Trying private key: /Users/jeitnier/.ssh/id_rsa
debug1: Trying private key: /Users/jeitnier/.ssh/id_dsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue:
debug1: Next authentication method: password
jeitnier@[ip]'s password:


So I enter the exact same password that I did to enter the console and I get Permission denied, please try again.



I've checked that I'm not locked out with grep ^jeitnier /etc/shadow.



I've never run into this before. What can I try next?










share|improve this question
























  • Can you try it changing to these values PubkeyAuthentication set to yes and PermitRootLogin set to no and run ssh jeitnier@[ip] -v again?
    – user271219
    Sep 30 '14 at 14:37










  • I will add this to my question but I forgot to mention that I blew out my keys in hopes I could just generate a new one and move it up with ssh-copy-id. But then I just kept getting permission denied (publickey).
    – Jared Eitnier
    Sep 30 '14 at 14:41












  • Question updated...
    – Jared Eitnier
    Sep 30 '14 at 14:44










  • You connecting to server via IP address or via domain name? Can you print out ls -ahld ~/.ssh and ls -ahl ~/.ssh/authorized_keys
    – c0rp
    Sep 30 '14 at 16:52












  • IIRC console password and user password should be different. Try resetting your sudo user password, then try to log in with that via ssh.
    – Sergiy Kolodyazhnyy
    Jun 6 at 23:51













up vote
0
down vote

favorite









up vote
0
down vote

favorite











I have an Ubuntu 14.04 droplet with PubkeyAuthentication set to yes and PermitRootLogin set to no. Since I created it, my pubkey has worked fine. For some unknown reason today it's not accepting my pubkey.



So I login via the droplet console to see what's going on (which worked fine with my root password).



I re-generated my pubkey first in hopes that I could just ssh-copy-id up to the server but I kept just getting permission denied (publickey).



When that didn't work I set /etc/ssh/sshd_config values PubkeyAuthentication set to no and PermitRootLogin to yes so I can get a prompt again on my client MacbookPro.



[Partial] Output of ssh jeitnier@[ip] -v:



debug1: Authentications that can continue: 
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/jeitnier/.ssh/jeitnier_aws
debug1: Authentications that can continue:
debug1: Trying private key: /Users/jeitnier/.ssh/id_rsa
debug1: Trying private key: /Users/jeitnier/.ssh/id_dsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue:
debug1: Next authentication method: password
jeitnier@[ip]'s password:


So I enter the exact same password that I did to enter the console and I get Permission denied, please try again.



I've checked that I'm not locked out with grep ^jeitnier /etc/shadow.



I've never run into this before. What can I try next?










share|improve this question















I have an Ubuntu 14.04 droplet with PubkeyAuthentication set to yes and PermitRootLogin set to no. Since I created it, my pubkey has worked fine. For some unknown reason today it's not accepting my pubkey.



So I login via the droplet console to see what's going on (which worked fine with my root password).



I re-generated my pubkey first in hopes that I could just ssh-copy-id up to the server but I kept just getting permission denied (publickey).



When that didn't work I set /etc/ssh/sshd_config values PubkeyAuthentication set to no and PermitRootLogin to yes so I can get a prompt again on my client MacbookPro.



[Partial] Output of ssh jeitnier@[ip] -v:



debug1: Authentications that can continue: 
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/jeitnier/.ssh/jeitnier_aws
debug1: Authentications that can continue:
debug1: Trying private key: /Users/jeitnier/.ssh/id_rsa
debug1: Trying private key: /Users/jeitnier/.ssh/id_dsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue:
debug1: Next authentication method: password
jeitnier@[ip]'s password:


So I enter the exact same password that I did to enter the console and I get Permission denied, please try again.



I've checked that I'm not locked out with grep ^jeitnier /etc/shadow.



I've never run into this before. What can I try next?







14.04 ssh password authentication






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Sep 30 '14 at 14:43

























asked Sep 30 '14 at 14:32









Jared Eitnier

148129




148129












  • Can you try it changing to these values PubkeyAuthentication set to yes and PermitRootLogin set to no and run ssh jeitnier@[ip] -v again?
    – user271219
    Sep 30 '14 at 14:37










  • I will add this to my question but I forgot to mention that I blew out my keys in hopes I could just generate a new one and move it up with ssh-copy-id. But then I just kept getting permission denied (publickey).
    – Jared Eitnier
    Sep 30 '14 at 14:41












  • Question updated...
    – Jared Eitnier
    Sep 30 '14 at 14:44










  • You connecting to server via IP address or via domain name? Can you print out ls -ahld ~/.ssh and ls -ahl ~/.ssh/authorized_keys
    – c0rp
    Sep 30 '14 at 16:52












  • IIRC console password and user password should be different. Try resetting your sudo user password, then try to log in with that via ssh.
    – Sergiy Kolodyazhnyy
    Jun 6 at 23:51


















  • Can you try it changing to these values PubkeyAuthentication set to yes and PermitRootLogin set to no and run ssh jeitnier@[ip] -v again?
    – user271219
    Sep 30 '14 at 14:37










  • I will add this to my question but I forgot to mention that I blew out my keys in hopes I could just generate a new one and move it up with ssh-copy-id. But then I just kept getting permission denied (publickey).
    – Jared Eitnier
    Sep 30 '14 at 14:41












  • Question updated...
    – Jared Eitnier
    Sep 30 '14 at 14:44










  • You connecting to server via IP address or via domain name? Can you print out ls -ahld ~/.ssh and ls -ahl ~/.ssh/authorized_keys
    – c0rp
    Sep 30 '14 at 16:52












  • IIRC console password and user password should be different. Try resetting your sudo user password, then try to log in with that via ssh.
    – Sergiy Kolodyazhnyy
    Jun 6 at 23:51
















Can you try it changing to these values PubkeyAuthentication set to yes and PermitRootLogin set to no and run ssh jeitnier@[ip] -v again?
– user271219
Sep 30 '14 at 14:37




Can you try it changing to these values PubkeyAuthentication set to yes and PermitRootLogin set to no and run ssh jeitnier@[ip] -v again?
– user271219
Sep 30 '14 at 14:37












I will add this to my question but I forgot to mention that I blew out my keys in hopes I could just generate a new one and move it up with ssh-copy-id. But then I just kept getting permission denied (publickey).
– Jared Eitnier
Sep 30 '14 at 14:41






I will add this to my question but I forgot to mention that I blew out my keys in hopes I could just generate a new one and move it up with ssh-copy-id. But then I just kept getting permission denied (publickey).
– Jared Eitnier
Sep 30 '14 at 14:41














Question updated...
– Jared Eitnier
Sep 30 '14 at 14:44




Question updated...
– Jared Eitnier
Sep 30 '14 at 14:44












You connecting to server via IP address or via domain name? Can you print out ls -ahld ~/.ssh and ls -ahl ~/.ssh/authorized_keys
– c0rp
Sep 30 '14 at 16:52






You connecting to server via IP address or via domain name? Can you print out ls -ahld ~/.ssh and ls -ahl ~/.ssh/authorized_keys
– c0rp
Sep 30 '14 at 16:52














IIRC console password and user password should be different. Try resetting your sudo user password, then try to log in with that via ssh.
– Sergiy Kolodyazhnyy
Jun 6 at 23:51




IIRC console password and user password should be different. Try resetting your sudo user password, then try to log in with that via ssh.
– Sergiy Kolodyazhnyy
Jun 6 at 23:51










1 Answer
1






active

oldest

votes

















up vote
0
down vote













Try this out:



Reset Password



Go to the control panel of your droplet and select "Access -> Reset Root Password". As the page says "This will shut down your droplet and a new root password will be set and emailed to you." Then ssh to root@ip with the new password. And don't forget to change it right away, as passwords sent via email cannot be considered to be secure.



Possible Messsage



If you receive a message about losing your work don't worry. You will not lose any work if you power off your droplet.



Allowing jeitnier



When you edited /etc/ssh/sshd_config, did you execute visudo and add jeitnier ALL=(ALL:ALL) ALL under the # User privilege specification? Also, make sure that you added AllowUsers jeitnier to the bottom of /etc/ssh/sshd_config.



If No Access Still (use only)



If there is still no access, add the root user to the AllowUsers line.






share|improve this answer

















  • 2




    I did all this with no success.
    – Jared Eitnier
    Sep 30 '14 at 16:26










  • What part didn't work?
    – user271219
    Sep 30 '14 at 16:28






  • 2




    I still get same permission denied error.
    – Jared Eitnier
    Sep 30 '14 at 16:30












  • What about adding root to AllowUsers? Can you verify that you did everything verbatim? sometimes we make errors and we aren't aware. Giving it another won't hurt.
    – user271219
    Sep 30 '14 at 16:32










  • Yes I did that too and restarted ssh. I'm sure I did it correctly. I'm just creating a new droplet at this point but thank you for your help!
    – Jared Eitnier
    Sep 30 '14 at 16:45











Your Answer








StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "89"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});














draft saved

draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f530606%2fdigitalocean-droplet-root-password-not-accepted-for-client-but-works-for-consol%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown

























1 Answer
1






active

oldest

votes








1 Answer
1






active

oldest

votes









active

oldest

votes






active

oldest

votes








up vote
0
down vote













Try this out:



Reset Password



Go to the control panel of your droplet and select "Access -> Reset Root Password". As the page says "This will shut down your droplet and a new root password will be set and emailed to you." Then ssh to root@ip with the new password. And don't forget to change it right away, as passwords sent via email cannot be considered to be secure.



Possible Messsage



If you receive a message about losing your work don't worry. You will not lose any work if you power off your droplet.



Allowing jeitnier



When you edited /etc/ssh/sshd_config, did you execute visudo and add jeitnier ALL=(ALL:ALL) ALL under the # User privilege specification? Also, make sure that you added AllowUsers jeitnier to the bottom of /etc/ssh/sshd_config.



If No Access Still (use only)



If there is still no access, add the root user to the AllowUsers line.






share|improve this answer

















  • 2




    I did all this with no success.
    – Jared Eitnier
    Sep 30 '14 at 16:26










  • What part didn't work?
    – user271219
    Sep 30 '14 at 16:28






  • 2




    I still get same permission denied error.
    – Jared Eitnier
    Sep 30 '14 at 16:30












  • What about adding root to AllowUsers? Can you verify that you did everything verbatim? sometimes we make errors and we aren't aware. Giving it another won't hurt.
    – user271219
    Sep 30 '14 at 16:32










  • Yes I did that too and restarted ssh. I'm sure I did it correctly. I'm just creating a new droplet at this point but thank you for your help!
    – Jared Eitnier
    Sep 30 '14 at 16:45















up vote
0
down vote













Try this out:



Reset Password



Go to the control panel of your droplet and select "Access -> Reset Root Password". As the page says "This will shut down your droplet and a new root password will be set and emailed to you." Then ssh to root@ip with the new password. And don't forget to change it right away, as passwords sent via email cannot be considered to be secure.



Possible Messsage



If you receive a message about losing your work don't worry. You will not lose any work if you power off your droplet.



Allowing jeitnier



When you edited /etc/ssh/sshd_config, did you execute visudo and add jeitnier ALL=(ALL:ALL) ALL under the # User privilege specification? Also, make sure that you added AllowUsers jeitnier to the bottom of /etc/ssh/sshd_config.



If No Access Still (use only)



If there is still no access, add the root user to the AllowUsers line.






share|improve this answer

















  • 2




    I did all this with no success.
    – Jared Eitnier
    Sep 30 '14 at 16:26










  • What part didn't work?
    – user271219
    Sep 30 '14 at 16:28






  • 2




    I still get same permission denied error.
    – Jared Eitnier
    Sep 30 '14 at 16:30












  • What about adding root to AllowUsers? Can you verify that you did everything verbatim? sometimes we make errors and we aren't aware. Giving it another won't hurt.
    – user271219
    Sep 30 '14 at 16:32










  • Yes I did that too and restarted ssh. I'm sure I did it correctly. I'm just creating a new droplet at this point but thank you for your help!
    – Jared Eitnier
    Sep 30 '14 at 16:45













up vote
0
down vote










up vote
0
down vote









Try this out:



Reset Password



Go to the control panel of your droplet and select "Access -> Reset Root Password". As the page says "This will shut down your droplet and a new root password will be set and emailed to you." Then ssh to root@ip with the new password. And don't forget to change it right away, as passwords sent via email cannot be considered to be secure.



Possible Messsage



If you receive a message about losing your work don't worry. You will not lose any work if you power off your droplet.



Allowing jeitnier



When you edited /etc/ssh/sshd_config, did you execute visudo and add jeitnier ALL=(ALL:ALL) ALL under the # User privilege specification? Also, make sure that you added AllowUsers jeitnier to the bottom of /etc/ssh/sshd_config.



If No Access Still (use only)



If there is still no access, add the root user to the AllowUsers line.






share|improve this answer












Try this out:



Reset Password



Go to the control panel of your droplet and select "Access -> Reset Root Password". As the page says "This will shut down your droplet and a new root password will be set and emailed to you." Then ssh to root@ip with the new password. And don't forget to change it right away, as passwords sent via email cannot be considered to be secure.



Possible Messsage



If you receive a message about losing your work don't worry. You will not lose any work if you power off your droplet.



Allowing jeitnier



When you edited /etc/ssh/sshd_config, did you execute visudo and add jeitnier ALL=(ALL:ALL) ALL under the # User privilege specification? Also, make sure that you added AllowUsers jeitnier to the bottom of /etc/ssh/sshd_config.



If No Access Still (use only)



If there is still no access, add the root user to the AllowUsers line.







share|improve this answer












share|improve this answer



share|improve this answer










answered Sep 30 '14 at 15:00







user271219















  • 2




    I did all this with no success.
    – Jared Eitnier
    Sep 30 '14 at 16:26










  • What part didn't work?
    – user271219
    Sep 30 '14 at 16:28






  • 2




    I still get same permission denied error.
    – Jared Eitnier
    Sep 30 '14 at 16:30












  • What about adding root to AllowUsers? Can you verify that you did everything verbatim? sometimes we make errors and we aren't aware. Giving it another won't hurt.
    – user271219
    Sep 30 '14 at 16:32










  • Yes I did that too and restarted ssh. I'm sure I did it correctly. I'm just creating a new droplet at this point but thank you for your help!
    – Jared Eitnier
    Sep 30 '14 at 16:45














  • 2




    I did all this with no success.
    – Jared Eitnier
    Sep 30 '14 at 16:26










  • What part didn't work?
    – user271219
    Sep 30 '14 at 16:28






  • 2




    I still get same permission denied error.
    – Jared Eitnier
    Sep 30 '14 at 16:30












  • What about adding root to AllowUsers? Can you verify that you did everything verbatim? sometimes we make errors and we aren't aware. Giving it another won't hurt.
    – user271219
    Sep 30 '14 at 16:32










  • Yes I did that too and restarted ssh. I'm sure I did it correctly. I'm just creating a new droplet at this point but thank you for your help!
    – Jared Eitnier
    Sep 30 '14 at 16:45








2




2




I did all this with no success.
– Jared Eitnier
Sep 30 '14 at 16:26




I did all this with no success.
– Jared Eitnier
Sep 30 '14 at 16:26












What part didn't work?
– user271219
Sep 30 '14 at 16:28




What part didn't work?
– user271219
Sep 30 '14 at 16:28




2




2




I still get same permission denied error.
– Jared Eitnier
Sep 30 '14 at 16:30






I still get same permission denied error.
– Jared Eitnier
Sep 30 '14 at 16:30














What about adding root to AllowUsers? Can you verify that you did everything verbatim? sometimes we make errors and we aren't aware. Giving it another won't hurt.
– user271219
Sep 30 '14 at 16:32




What about adding root to AllowUsers? Can you verify that you did everything verbatim? sometimes we make errors and we aren't aware. Giving it another won't hurt.
– user271219
Sep 30 '14 at 16:32












Yes I did that too and restarted ssh. I'm sure I did it correctly. I'm just creating a new droplet at this point but thank you for your help!
– Jared Eitnier
Sep 30 '14 at 16:45




Yes I did that too and restarted ssh. I'm sure I did it correctly. I'm just creating a new droplet at this point but thank you for your help!
– Jared Eitnier
Sep 30 '14 at 16:45


















draft saved

draft discarded




















































Thanks for contributing an answer to Ask Ubuntu!


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.





Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


Please pay close attention to the following guidance:


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f530606%2fdigitalocean-droplet-root-password-not-accepted-for-client-but-works-for-consol%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

How did Captain America manage to do this?

迪纳利

南乌拉尔铁路局