Red Hat Enterprise Linux - Allow Root Login From a Specific IP Address Only

Title: Red Hat Enterprise Linux - Allow Root Login From a Specific IP Address Only
Object Name: mmr_kc-0119626
Document Type: Support Information
Original owner: KCS - Linux
Disclosure level: Public
Version state: final
Environment
FACT:Red Hat Enterprise Linux
Questions/Symptoms
GOAL:Restrict root SSH login to a single IP address
Cause
CAUSE:
Answer/Solution
FIX:This can be accomplished with the use of PAM access controls.  There are two steps:

1. In /etc/pam.d/sshd, add the following line:

account    required     pam_access.so


2. In /etc/security/access.conf, set up root access controls by adding the following two lines at the end of the file:

+ : root : IP_address
- : root : ALL


Replace "IP_address" with the IP address of the system from which root logins will be allowed.  Note that there is a space before and after each colon.  The first line allows root access from the specified IP address; the second line denies root access from everywhere else.  The order of these two lines is significant.  This will take effect immediately with no need to reboot or restart any daemons.


Login attempts that are blocked by this check will be logged in /var/log/secure:

Jul 15 16:51:42 hostname sshd[18241]: fatal: Access denied for user root by PAM account configuration

This method of access control is very flexible and powerful.  For example, if you should need to add a second allowed host at some point in the future, simply add its IP address to the first line:

+ : root : IP_address_1 IP_address_2
- : root : ALL


There are many other options, which are well documented within the access.conf file itself or its reference page.
0 (0)
Article Rating (No Votes)
Rate this article
Attachments
There are no attachments for this article.
Comments
There are no comments for this article. Be the first to post a comment.
Full Name
Email Address
Security Code Security Code
Related Articles RSS Feed
ZFS: Remove an existing zfs filesystem
Viewed 2011 times since Sun, Jun 3, 2018
ubuntu How to reset lost root password on Ubuntu 16.04 Xenial Xerus Linux
Viewed 8124 times since Tue, Dec 8, 2020
Top 4 Reasons for Node Reboot or Node Eviction in Real Application Cluster (RAC) Environment
Viewed 87181 times since Thu, Jun 21, 2018
Securing /tmp and shm partitions
Viewed 3077 times since Fri, May 15, 2020
How To Add Swap Space on Ubuntu 16.04
Viewed 2243 times since Fri, Jun 8, 2018
Przekazywanie portów TCP rinetd
Viewed 43316 times since Thu, May 24, 2018
Telnet – Send GET/HEAD HTTP Request
Viewed 3101 times since Mon, Feb 18, 2019
RHEL: iSCSI target/initiator configuration on RHEL7
Viewed 10797 times since Sat, Jun 2, 2018
RHEL: How to rebuild and/or patch a RPM package
Viewed 8453 times since Sat, Jun 2, 2018
Jak ustawić LVM, jak robić snapshoty oraz automatycznie powiększać LV, czyli małe howto
Viewed 4397 times since Sun, May 20, 2018