How do I permit specific users SSH access?

We will be primarily working with one configuration file in this article: OpenSSH – /etc/ssh/sshd_config OpenSSH For locking down which users may or may not access the server you will want to look into one, or more, of the following directives: User/Group Based Access AllowGroups This keyword can be followed by a list of group… Continue reading How do I permit specific users SSH access?

Changing the SSH Port

Sometimes you don’t want SSH running on standard port 22. Here are the steps to change it: It’s VERY important that you leave port 22 open while you are testing the new port, otherwise you may lock yourself out of the server! SSH into the server normally… cp /etc/ssh/sshd_config /etc/ssh/sshd_config.root In the /etc/ssh/sshd_config.root file that… Continue reading Changing the SSH Port

cPanel : sshd has failed, please contact the sysadmin

If you have changed the shell default Port 22 on a cPanel powered server , restarting sshd from the WHM will fail. You have to ssh to the server and issue the following command to restart sshd… /sbin/service sshd restart To, temporarily, reset your shell port back to 22, run the following command from the Address… Continue reading cPanel : sshd has failed, please contact the sysadmin