Remote access via ssh with password

5,166

Do you have a shell set for the gsa user?

You should not need to have the AllowedUsers line in there, by default anyone allowed to login should be able to ssh in as well (well, aside from root).

On the ssh server what does 'getent passwd gsa' return?

Share:
5,166

Related videos on Youtube

Grzegorz
Author by

Grzegorz

The only difference between men and boys is the price of their toys.

Updated on September 18, 2022

Comments

  • Grzegorz
    Grzegorz over 1 year

    During my experiments with VPS (11.10 x86) I meet some problem with remote access to my machine.

    After installing the system, I'm able to login via Putty from Windows machine (default account with root privileges) with password.

    In next step I've created new user:

    adduser gsa
    

    After that I've tried to login via ssh:

    ssh gsa@localhost
    

    and everything works correctly (so password is correct).

    In situation when I'm trying to access my machine as gsa user (from Putty@Windows) I receive Access denied.

    Some extra info:

    ssh -vv [email protected]
    .
    .
    debug2: we did not send a packet, disable method
    debug1: Next authentication method: publickey
    debug1: Trying private key: /root/.ssh/id_rsa
    debug1: Trying private key: /root/.ssh/id_dsa
    debug1: Trying private key: /root/.ssh/id_ecdsa
    debug2: we did not send a packet, disable method
    debug1: Next authentication method: password
    [email protected]'s password:
    debug2: we sent a password packet, wait for reply
    debug1: Authentications that can continue: publickey,gssapi-with-mic,password
    Permission denied, please try again.
    

    In /etc/ssh/sshd_config, I have placed:

    PasswordAuthentication yes
    AllowUsers gsa
    

    Do you have any suggestions how can I resolve this problem?

  • Grzegorz
    Grzegorz over 11 years
    Thanks for the hint. Problem was related with shell configuration. Now everything works correctly.