Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 7 Dec 2003 11:36:31 +1030
From:      "Rob" <listone@deathbeforedecaf.net>
To:        "Nick Twaddell" <nick@webspacesolutions.com>, <freebsd-questions@freebsd.org>
Subject:   Re: chroot environment
Message-ID:  <008501c3bc5e$5a9667e0$a4b826cb@goo>
References:  <20031206211745.001CC43F93@mx1.FreeBSD.org>

next in thread | previous in thread | raw e-mail | index | archive | help
If you've already built the environment, you're halfway to having a
jail(8) - this extends chroot(8) by creating a private process tree and
network interface. You can run an entire system inside a jail, including
sshd(8) to accept logins.

For ftp logins, ftpd(8) has builtin support for chrooting certain users -
see ftpchroot(5). There is also support for chrooting logins in the ssh.com
version of sshd - I believe this is /usr/ports/security/ssh2, but I haven't
checked.

Apart from this, I don't know a 'standard' way of doing it.

----- Original Message -----
From: "Nick Twaddell" <nick@webspacesolutions.com>
Subject: chroot environment


> I am trying to setup a chroot environment for some users.  I rebuilt the
> environment inside their userdir, copied all the appropriate binaries,
libs,
> etc.  The part I am stumped on, is how do you make it so their account
gets
> chrooted on login.  Since chroot can only be executed by root.  Some of
the
> docs I found created a shell script that would sudo chroot and run it on
> login.  I am just wondering what everyone else recommends.
>
> Thanks
>
> Nick Twaddell
>
>
> _______________________________________________
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to
"freebsd-questions-unsubscribe@freebsd.org"
>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?008501c3bc5e$5a9667e0$a4b826cb>