SSH disconnects after successful login

Hi guys,

following @freezix solution to install phpLDAPadmin, I made a small script which avoid to install the app if you just want to allow ssh connections, which does what @kload suggested. You will need the command ldapmodify, though.

#!/bin/bash
# 
# Enable ssh login for a user
#
# Usage : ./enableSSHlogin.sh username true
# 

USER=$1

if [[ $2 == "true" ]]
then
    NEWLOGINSHELL="/bin/bash"
else 
    NEWLOGINSHELL="/bin/false"
fi

echo "dn: uid=$USER,ou=users,dc=yunohost,dc=org   
changetype: modify
replace: loginShell
loginShell: $NEWLOGINSHELL" | ldapmodify -D cn=admin,dc=yunohost,dc=org -h 127.0.0.1 -W

ldapmodify will ask for a password, which should be the admin password.

Hope that helps some people !

Edit : note that you will probably still need to add AllowUsers username in your /etc/ssh/sshd_config

1 Like