RE: Securing SSH

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



Hey first of all you need to disables root login.
This is done by editing the etc/ssh/sshd_config file 
Uncominting the PermitRootLogin no or changing the yes to no.
After that you could change the port but that would give some difficulties
for the users

-----Original Message-----
From: centos-bounces@xxxxxxxxxx [mailto:centos-bounces@xxxxxxxxxx] On Behalf
Of Peter Kjellstrom
Sent: 27. marts 2008 09:20
To: centos@xxxxxxxxxx
Subject: Re:  Securing SSH

On Wednesday 26 March 2008, Tim Alberts wrote:
> Tim Alberts wrote:
> > So I setup ssh on a server so I could do some work from home and I 
> > think the second I opened it every sorry monkey from around the 
> > world has been trying every account name imaginable to get into the
system.
> >
> > What's a good way to deal with this?
>
> SSH question.  Can I setup a group of users who can access SSH from 
> the local network.  Then a separate list of users that can access SSH 
> from the internet?

Yes, see /etc/security/access.conf (it's well commented).

/Peter


_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos

[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux