From owner-freebsd-questions Tue Jul 16 18:57:48 2002 Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 29C4937B400 for ; Tue, 16 Jul 2002 18:57:45 -0700 (PDT) Received: from ws4-4.us4.outblaze.com (205-158-62-105.outblaze.com [205.158.62.105]) by mx1.FreeBSD.org (Postfix) with SMTP id B82D243E4A for ; Tue, 16 Jul 2002 18:57:44 -0700 (PDT) (envelope-from rafter@linuxmail.org) Received: (qmail 26283 invoked by uid 1001); 17 Jul 2002 00:11:03 -0000 Message-ID: <20020717001103.26282.qmail@linuxmail.org> Content-Type: text/plain; charset="iso-8859-1" Content-Disposition: inline Content-Transfer-Encoding: 7bit MIME-Version: 1.0 X-Mailer: MIME-tools 5.41 (Entity 5.404) Received: from [80.197.219.206] by ws4-4.us4.outblaze.com with http for rafter@linuxmail.org; Wed, 17 Jul 2002 08:11:03 +0800 From: "Rafter Man" To: freebsd-questions@freebsd.org Date: Wed, 17 Jul 2002 08:11:03 +0800 Subject: Re: SSH X-Originating-Ip: 80.197.219.206 X-Originating-Server: ws4-4.us4.outblaze.com Sender: owner-freebsd-questions@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG ----- Original Message ----- From: "Daniel Bye" > > How do you chroot people logging in via ssh? or sftp? > > The easiest solution I've found for this is to give your restricted > users rbash as a login shell. (This applies to interactive ssh > connections, I don't know about sftp - I don't use it). > > rbash probably won't exist on your system yet. If bash is installed > (it's in ports, naturally ;-), make a link called rbash to the bash > executable: > > # ln /usr/local/bin/bash /usr/local/bin/rbash > > Add /usr/local/bin/rbash to your /etc/shells, and make it the default > shell for your restricted users. Well, I don't want to force users to use bash if they are used to or loooove tcsh (or some other shell). But if we are lucky, then maybe sftp and ssh will have a way to chroot users in the future. But thanks for you reply :-) Best regards Rafter -- Get your free email from www.linuxmail.org Powered by Outblaze To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-questions" in the body of the message