Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 20 Jan 2011 11:06:30 +0200
From:      Ibrahim Harrani <ibrahim.harrani@gmail.com>
To:        freebsd-questions@freebsd.org
Subject:   chrooted ssh user and /dev/tty permission denied
Message-ID:  <AANLkTi=HBmetS%2B8bHSwyXJ4h5OnYXfRYdknGZ5u6j%2BS%2B@mail.gmail.com>

next in thread | raw e-mail | index | archive | help
Hi,

I have a problem with making remote ssh connection in chroot env.

I configured chroot in sshd_config on FreeBSD 8.1 like following.

Match user myuser
         ChrootDirectory /opt/root/myuser
         X11Forwarding no
         AllowTcpForwarding no
         RSAAuthentication yes
         PubkeyAuthentication yes

and configured fstab like following.

devfs          /opt/root/myuser/dev       devfs   rw      0       0

and rc.conf
devfs_set_rulesets="/opt/root/myuser/dev=devfsrules_jail

I copied all binaries and libs (such as ssh,ls,pwd,ftp,scp) also.

I can make ssh connection with this user to chroot enviorment successfully.
When I tried to make a  ssh/scp/sftp connection to remote box in chroot. I got

"cannot open /dev/tty: permission denied"  message.

The permission of /dev/tty is following on chroot's /dev directory

crw--w----  1 root  tty    0,  88 Jan 20 11:02 /dev/tty

I tired to change permission as root from out of the chroot by chmod,
the permission never change.

What should I do to make a remo ssh conn inside of the chroot env?

Thanks.



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?AANLkTi=HBmetS%2B8bHSwyXJ4h5OnYXfRYdknGZ5u6j%2BS%2B>