Re: how to restrict any user for ssh

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I guess you can try to add the directive AllowUsers
in /etc/ssh/sshd_config file.

[]'s

Rafael


On Thu, 2007-06-21 at 23:14 +0100, Alan Peery wrote:
> Johan Booysen wrote:
> > If the file /etc/nologin exists, 
> If you go down this route, make sure that /etc/nologin isn't deleted at 
> system reboot.  I know that some Unix distributions used to do this, in 
> the theory that you'd only create the nologin file when doing system 
> maintenance--and that a reboot meant that the system maintenance was done.
> 
> Alan
> 
> -- 
> Alan Peery                | Wisdom consists of knowing when to avoid
> Systems Integrator        | perfection.
> peery @io.com              |
> 07812 737 655 UK          | -- Horowitz
> 
-- 
Rafael Azenha Aquini <raaquini@xxxxxxxxx>

-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@xxxxxxxxxx?subject=unsubscribe
https://www.redhat.com/mailman/listinfo/redhat-list

[Index of Archives]     [CentOS]     [Kernel Development]     [PAM]     [Fedora Users]     [Red Hat Development]     [Big List of Linux Books]     [Linux Admin]     [Gimp]     [Asterisk PBX]     [Yosemite News]     [Red Hat Crash Utility]


  Powered by Linux