Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 13 May 2002 17:02:44 -0500 (CDT)
From:      Nick Rogness <nick@rogness.net>
To:        Daniel Blankensteiner <db@traceroute.dk>
Cc:        freebsd-questions@FreeBSD.ORG
Subject:   Re: FTPd and SSHd
Message-ID:  <Pine.BSF.4.21.0205131701000.50364-100000@cody.jharris.com>
In-Reply-To: <20020513211947.BILF22598.fepC.post.tele.dk@there>

next in thread | previous in thread | raw e-mail | index | archive | help
On Mon, 13 May 2002, Daniel Blankensteiner wrote:

> Hi all
> 
> I have ftpd and sshd running on my 4.5 Stable box..
> 
> * Some user may access the server via ssh, but not ftp, so I put the
> user in /etc/ftpusers
> 
> * Some user may access the server via ftp, but not ssh, so I don't put
> the user in AllowUsers in /etc/ssh/sshd_config.
> 
> But now comes the problem with sftp. I want to allow users to access
> sftp, but not ssh, how do I do this? I also want to /etc/ftpchroot the
> users, but sftp-server does not support this?

	Simple and easy solution, shut off their shell access.
	Use /sbin/nologin or something for their shell (in the password
	file).



> 
> Some users access the "normal" ftp, but the problem here is that user
> in the group "gang" have a shared upload dir, but they can not access
> it (there is a symlink in their home dir to the upload dir) when they
> are in /etc/ftpchroot. How do I work around this?
> 

Nick Rogness <nick@rogness.net>
 - Don't mind me...I'm just sniffing your packets


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?Pine.BSF.4.21.0205131701000.50364-100000>