Linux PAM configuration that allows or deny login via the sshd server

Linux PAM configuration that allows or deny login via the sshd server

last updated in Categories Howto, Linux, Linux login control, Networking, OpenBSD, RedHat/Fedora Linux, Security, Suse Linux, Sys admin, UNIX
Open SSH Logo

The idea is very simple you want to limit who can use sshd based on a list of users. The text file contains a list of users that may not log in (or allowed to log in) using the SSH server. This is used for improving security.

 

 

 

PAM (Pluggable authentication modules) allows you to define flexible mechanism for authenticating users. My previous post demonstrated how to deny or allow users using sshd configuration option. However, if you want to block or deny a large number of users, use PAM configuration.

A note for new sys admins

  1. Backup all data and PAM configuration files before any modification
0 (0)
Article Rating (No Votes)
Rate this article
Attachments
There are no attachments for this article.
Comments
There are no comments for this article. Be the first to post a comment.
Full Name
Email Address
Security Code Security Code
Related Articles RSS Feed
How to manage Linux password expiry with the chage command
Viewed 10911 times since Tue, Sep 11, 2018
10 Linux nslookup Command Examples for DNS Lookup
Viewed 9895 times since Sun, Sep 30, 2018
How to clear swap memory in Linux
Viewed 1612 times since Mon, Nov 23, 2020
Secure Secure Shell
Viewed 10127 times since Fri, Aug 21, 2020
How To Create a Linux Swap File
Viewed 2132 times since Fri, Jun 8, 2018
Linux How to reset a root password on Fedora
Viewed 1975 times since Sun, Dec 6, 2020
Top 10 darmowych i publicznych serwerów DNS
Viewed 2052 times since Tue, May 22, 2018
30 Handy Bash Shell Aliases For Linux / Unix / MacOS
Viewed 4113 times since Thu, Feb 11, 2021
systemctl Use systemd to Start a Linux Service at Boot
Viewed 5178 times since Mon, Dec 7, 2020
20 Practical Examples of RPM Commands in Linux rpm
Viewed 7567 times since Mon, Feb 18, 2019