On Tue, Nov 27, 2001 at 01:24:05PM +0200, Wichert Akkerman wrote:
> Previously martin f krafft wrote:
> > nope, this isn't possible with the current sshd. an interesting
> > feature though...
> 
> From the sshd manpage:
> 
>      AllowUsers
>              This keyword can be followed by a list of user names, separated
>              by spaces.  If specified, login is allowed only for users names
>              that match one of the patterns.  `*' and `'?  can be used as
>              wildcards in the patterns.  Only user names are valid; a numeri?
>              cal user ID is not recognized.  By default login is allowed
>              regardless of the user name.  If the pattern takes the form
>              [EMAIL PROTECTED] then USER and HOST are separately checked, 
> restricting
>              logins to particular users from particular hosts.
> 
> The @HOST bit may be new in OpenSSH 3 though.

One can always make use of /etc/hosts.allow and and /etc/hosts.deny.


Johann
-- 
Johann Spies          Telefoon: 021-808 4036
Informasietegnologie, Universiteit van Stellenbosch

     "Thou, even thou, art LORD alone; thou hast made  
      heaven, the heaven of heavens, with all their host, 
      the earth, and all things that are therein, the seas, 
      and all that is therein, and thou preservest them all;
      and the host of heaven worshippeth thee."            
                                        Nehemiah 9:6 

Reply via email to