enable SSH access

hung

Verified User
Joined
Nov 12, 2004
Messages
10
I am trying to create user with SSH:
- useradd <username>
- passwd <username>
(checking in /etc/passwd, it shows /bin/bash already)

or
- using DA create another administrator
- enable SSH

but for both, I cannot use Putty to SSH to my box. It always returns "Access Denied"

How can I have an user with SSH access?

thanks
 
If checking the ssh box for that user in DA doesn't even do it, try checking the ssh configuration file and make sure the username is in the list to allow.
/etc/ssh/sshd_config is the file

At the very bottom is where the allowed users is stored. root and admin should already be there.
Try putting this under those:
Code:
AllowUsers <username>
and then restart ssh, you should be able to login with that user then.
 
Is there a way to have DirectAdmin _not_ output the AllowUsers line to the end of sshd_config. This is breaking our ability to add groups.
 
I have the same problem as the original poster. User was already added to sshd_conf but gets an "access denied" every time he logs in. admin and root can login normally.

How do I solve this problem?
 
Hung's problem was fixed by following Jon's suggestion.

If following Jon's suggestion didn't work for you then it might not be the same problem.

Does the user have a working shell in his entry in /etc/passwd?

Is there an AllowUsers line for the user in the sshd_config file?

Jeff
 
Problem was solved by changing the password for the user. Note that the user was imported from CPanel by the conversion tool. Newly created users didn't have that problem. Maybe this is a bug in the conversion tool...

Thanks for the reply anyway.
 
It sounds as if your problem was that the conversion tool isn't properly setting up the password.

Jeff
 
Back
Top