How To Recover Lost Password on Linode Server (SSH, Putty)

| Servers | 9 seen

Bad things happens time after time, and so did happened to me recently - after a longer pause I resumed work on a customers project, and I faced a problem - I had lost my password for accessing my Linode VPS. I must admit that I panicked a lot. Since this happened second time in a 3 years, I decided to wrap up a simple article to help me and others to quickly get connected back to our servers.

Interested in Linode VPS? You can actually have a Linode VPS starting as low as $10.00/mo

In this article you will learn how you can reset your password using Linode's dashboard, how to enter Lish Ajax Console for applying changes and how to change password using SSG for existing user(s)

So here are the steps to recover your password (gain back control over your server) using Linode Lish Ajax Console.

Login to your Linode account

Shut Down your Linode

Shut Down your Linode

​Linode offers to change your root password using Rescue tab, in order to change that password, your linode must be shut down

Reset Linode Password

Reset Linode Password

Now you can reset your root password on Linode.

Now, if you have disallowed root login from SSH (and you should), here is how to get back and connect to SSH using Putty. But at first you will have to launch Lish Ajax Console, you can find it under Linodes Remote Access tab

Launch Lish Ajax Console

Launch Lish Ajax Console

Now you can login to your server using root and your new password

Lish Web Console

Lish Web Console

One of the first things you will probably want to do is to allow root login using ssh. You can follow article on Basic security here or just:

Open the SSH configuration file for editing by entering the following command:
sudo nano /etc/ssh/sshd_config

Change the PermitRootLogin setting to yes as shown below:
PermitRootLogin yes

Save the changes to the SSH configuration file by pressing Control-X, and then Y

Restart the SSH service to load the new configuration. Enter the following command:
sudo service ssh restart

After the SSH service restarts, the SSH configuration changes will be applied.

How to change password for user in Ubuntu using Password

I followed this article Linux Set or Change User Password

What you are actually interested to is to change password for other user account using root

You must login as root user, type the following command to change password for user example:

# passwd example

Where example is username

Output:
Enter new UNIX password:

Retype new UNIX password:

passwd: password updated successfully

Now change back PermitRootLogin setting to no as shown below:
sudo nano /etc/ssh/sshd_config

Edit
PermitRootLogin no

Save the changes to the SSH configuration file by pressing Control-X, and then Y.
sudo service ssh restart

Write down in a secret place your passwords to avoid similar problems in future.

Hope this helps!

P.S, If you are not using Linode, what are you still waiting for? Get your content served starting as low as $10.00/mo.