Results 1 to 9 of 9
  1. #1
    Join Date
    Jul 2009
    Location
    Los Angeles
    Posts
    19

    SSHD failed after I changed PermitRootLogin

    I was going to secure SSH a little bit and I changed
    # PermitRootLogin yes
    to
    PermitRootLogin No

    and instantly PuTTY died and SSHD failed.

    I will not restart via WHM and a reboot did not fix it.

    I changed the port earlier on and it worked fine since I did it a couple hrs ago.

    I have root access and another user in the wheel group to login into the server.

    I'm stumped.

    CentOS 5.3
    cPanel+WHM

  2. #2
    Are you able to login to WHM without any difficulties? And did you restart sshd service after making changes in the SSH configuration?

  3. #3
    Join Date
    Jul 2009
    Location
    Los Angeles
    Posts
    19
    Quote Originally Posted by sysgallery View Post
    Are you able to login to WHM without any difficulties? And did you restart sshd service after making changes in the SSH configuration?
    I'm in WHM right now.. I've tried to restart SSHD 10x or more. No good.
    I wasn't able to restart SSHD because after I saved sshd_config PuTTY died, basically the server cut me off and SSHD failed at the same time and its been broken since then.

    I found this doing some Advance Googling
    http://www.docs.cpanel.net/twiki/bin..._WHM_Autofixer
    The Autofixer is a collection of scripts that can be run from WHM to fix some common issues not otherwise fixable or accessible from command line.

    ..
    ..
    safesshrestart — Restores SSH Config and restarts SSH, should you be locked out.
    I think I'm going to tried that and see what happens.

  4. #4
    Join Date
    Jul 2009
    Location
    Los Angeles
    Posts
    19
    That worked..

    SSHD back online

  5. #5
    Nice to here with this fix.

  6. #6
    Join Date
    Jul 2009
    Location
    Los Angeles
    Posts
    19
    Quote Originally Posted by sysgallery View Post
    Nice to here with this fix.
    I went back to sshd_config and changed the port and disabled root login, restarted and no problems..

    So I can't imagine what went wrong the first time.

  7. #7
    Correct. But until unless you restart the ssh service, it should not happen like this, as per my knowledge.

  8. #8
    never had problem on securing SSHD, that a bit strange problem you had.

    any way, thanks for the info about the scripts
    HalfDedi.com • Half Dedicated Half Price
    We provide affordable VPS hosting solution Singapore datacenter

  9. #9
    Join Date
    May 2008
    Posts
    340
    Weird issue. Whenever we make changes to the SSH configuration file we make sure there are no syntax errors. The way you do this is,
    [root@server ~]# /usr/sbin/sshd -t
    So if there are any errors you would see them and can be resolved which otherwise cannot remotely if you restart the daemon.
    Twitter : http://twitter.com/eth1networks
    Contact Us : support[at]eth1.in

Similar Threads

  1. The password for dragonpo could not be changed because: failed: missing arguments: ne
    By Marcelo Ramone in forum Hosting Security and Technology
    Replies: 6
    Last Post: 09-04-2008, 10:17 PM
  2. sshd has failed, please contact the sysadmin
    By X-x-X in forum Hosting Security and Technology
    Replies: 5
    Last Post: 01-15-2008, 03:18 PM
  3. succeeded sshd has failed, please contact the sysadmin.
    By robocap in forum Hosting Security and Technology
    Replies: 3
    Last Post: 05-23-2007, 02:56 AM
  4. sshd has failed!!
    By crzy in forum Hosting Security and Technology
    Replies: 3
    Last Post: 01-27-2007, 10:31 PM
  5. PermitRootLogin Help
    By [JZ] in forum Hosting Security and Technology
    Replies: 7
    Last Post: 01-14-2006, 08:56 AM

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •