Can't login to admin after insatall

Discussion in 'ISPConfig 3 Priority Support' started by unsichtbare, Jun 12, 2020.

  1. unsichtbare

    unsichtbare Member HowtoForge Supporter

    OK, so I completed the installation and looked good. Unfortunately, I can't login to admin with the password I set and I was able to confirm for sure what the password I entered was because it was still in my SSH window!
    I reset it successfully using this post: https://www.faqforge.com/linux/controlpanels/ispconfig3/how-to-reset-the-administrator-password-in-ispconfig-3/#:~:text=If you lost your ISPConfig,mysql database, e.g. with phpmyadmin.
    and I also referenced these posts:
    https://www.howtoforge.com/community/threads/solved-cannot-login-to-ispconfig-admin-panel.74861/
    https://www.howtoforge.com/community/threads/cant-login-to-ispconfig3.78772/

    But my question is: Is it problematic that the password I set in the installer didn't work?
    THX in ADV.
    -John
    here is /var/log/auth.log during the window in question
    Code:
    Jun 12 14:42:33 hosting sshd[2622]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=125.124.91.206  user=root
    Jun 12 14:42:35 hosting sshd[2622]: Failed password for root from 125.124.91.206 port 60308 ssh2
    Jun 12 14:42:38 hosting sshd[2628]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88  user=root
    Jun 12 14:42:40 hosting sshd[2628]: Failed password for root from 112.85.42.88 port 45145 ssh2
    Jun 12 14:42:50 hosting sshd[2628]: message repeated 2 times: [ Failed password for root from 112.85.42.88 port 45145 ssh2]
    Jun 12 14:42:50 hosting sshd[2628]: Received disconnect from 112.85.42.88 port 45145:11:  [preauth]
    Jun 12 14:42:50 hosting sshd[2628]: Disconnected from authenticating user root 112.85.42.88 port 45145 [preauth]
    Jun 12 14:42:50 hosting sshd[2628]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88  user=root
    Jun 12 14:43:01 hosting CRON[2634]: pam_unix(cron:session): session opened for user root by (uid=0)
    Jun 12 14:43:01 hosting CRON[2635]: pam_unix(cron:session): session opened for user root by (uid=0)
    Jun 12 14:43:01 hosting CRON[2634]: pam_unix(cron:session): session closed for user root
    Jun 12 14:43:01 hosting CRON[2635]: pam_unix(cron:session): session closed for user root
    Jun 12 14:43:34 hosting sshd[2667]: Invalid user admin from 146.66.244.246 port 52206
    Jun 12 14:43:34 hosting sshd[2667]: pam_unix(sshd:auth): check pass; user unknown
    Jun 12 14:43:34 hosting sshd[2667]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=146.66.244.246
    Jun 12 14:43:37 hosting sshd[2667]: Failed password for invalid user admin from 146.66.244.246 port 52206 ssh2
    Jun 12 14:43:43 hosting sshd[2677]: Invalid user 1234 from 129.204.205.231 port 49574
    Jun 12 14:43:43 hosting sshd[2677]: pam_unix(sshd:auth): check pass; user unknown
    Jun 12 14:43:43 hosting sshd[2677]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=129.204.205.231
    Jun 12 14:43:45 hosting sshd[2677]: Failed password for invalid user 1234 from 129.204.205.231 port 49574 ssh2
    Jun 12 14:43:47 hosting sshd[2679]: Invalid user perfmgr from 202.175.250.218 port 55942
    Jun 12 14:43:47 hosting sshd[2679]: pam_unix(sshd:auth): check pass; user unknown
    Jun 12 14:43:47 hosting sshd[2679]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=202.175.250.218
    Jun 12 14:43:47 hosting sshd[2677]: Received disconnect from 129.204.205.231 port 49574:11: Bye Bye [preauth]
    Jun 12 14:43:47 hosting sshd[2677]: Disconnected from invalid user 1234 129.204.205.231 port 49574 [preauth]
    Jun 12 14:43:49 hosting sshd[2679]: Failed password for invalid user perfmgr from 202.175.250.218 port 55942 ssh2
    Jun 12 14:43:49 hosting sshd[2679]: Received disconnect from 202.175.250.218 port 55942:11: Bye Bye [preauth]
    Jun 12 14:43:49 hosting sshd[2679]: Disconnected from invalid user perfmgr 202.175.250.218 port 55942 [preauth]
    Jun 12 14:44:01 hosting CRON[2686]: pam_unix(cron:session): session opened for user root by (uid=0)
    Jun 12 14:44:01 hosting CRON[2687]: pam_unix(cron:session): session opened for user root by (uid=0)
    Jun 12 14:44:01 hosting CRON[2686]: pam_unix(cron:session): session closed for user root
    Jun 12 14:44:01 hosting CRON[2687]: pam_unix(cron:session): session closed for user root
    Jun 12 14:44:15 hosting sshd[2708]: Connection closed by 49.233.202.231 port 51408 [preauth]
    Jun 12 14:44:38 hosting sshd[2711]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=222.186.173.154  user=root
    Jun 12 14:44:39 hosting sshd[2711]: Failed password for root from 222.186.173.154 port 22274 ssh2
    Jun 12 14:44:40 hosting sshd[2713]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=179.191.237.172  user=root
    Jun 12 14:44:42 hosting sshd[2713]: Failed password for root from 179.191.237.172 port 51728 ssh2
                                                                                                           
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    No. Probably you used some chars which got interpreted by the shell.
     
    Th0m likes this.
  3. unsichtbare

    unsichtbare Member HowtoForge Supporter

    THX - I will choose a different password
     

Share This Page