10

I have two users on my server, myuser and otheruser.
I want people to only be able to ssh into otheruser, and not myuser.
I have openssh-server installed, and port 22 forwarded.

When I run:

$ ssh [email protected]

it works, however, if I run:

$ ssh [email protected]

it still works.

I don't want it to work, however.
What do I add to my sshd_config to make it only accept one user?

2 Answers 2

10

Edit your config file sudo nano /etc/ssh/sshd_config (or use vim, kwrite, whatever editor instead of nano)
Add this line AllowUsers otheruser and possibly DenyUsers myuser
Save and close sshd_config file
Reboot your machine or restart SSH service sudo systemctl restart sshd

AllowUsers

This keyword can be followed by a list of user name patterns, separated by spaces.If specified, login is allowed only for user names that match one of the patterns.*' and?' can be used as wildcards in the patterns.Only user names are valid; a numerical user ID is not recognized.By default, login is allowed for all users.If the pattern takes the form USER@HOST then USER and HOST are separately checked, restricting logins to particular users from particular hosts.

DenyUsers

This keyword can be followed by a list of user name patterns, separated by spaces.Login is disallowed for user names that match one of the patterns.*' and?' can be used as wildcards in the patterns.Only user names are valid; a numerical user ID is not recognized.By default, login is allowed for all users. If the pattern takes the form USER@HOST then USER and HOST are separately checked, restricting logins to particular users from particular hosts.

0

My quick solution was to add at the end of /etc/ssh/sshd_config

AllowUsers [email protected]/24 sshUzerFromWWW@*

Where :

  • allowedInnerSubnetUser is the user I use from my inner subnet
  • sshUzerFromWWW from outside

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .