[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

RE: ftp access with no shell access




Hey, I hadn't thought of this one =). I was thinking that you could
probably do it with /etc/hosts.allow, and /etc/hosts.deny. Though
I'm not sure how fine grained you can get with the inetd config files.

Oh, and by the way. Congratulations to Kara! She passed the 
Red Hat Certified Engineer test, so now all questions can be 
sent her way =).

> -----Original Message-----
> From:	Kara Pritchard [SMTP:kara@lanscape.net]
> Sent:	Tuesday, July 13, 1999 8:31 AM
> To:	Linux Users Club of IL
> Subject:	Re: ftp access with no shell access
> 
> 
> Well, you could either disable shell login in pam.d, I don't know if
> that'll disable the ftp login though.. Otherwise, utilize your ipchains,
> or set the users' shell to /usr/bin/passwd or something. I don't beleive
> ftp cares if the user has shell access, and changing the users' shell,
> to that, will only allow the user to change his password, via ssh or
> telnet..
> 
> I could be wrong. It wouldn't be the first time :)
> 
> Kara Pritchard
> Linux Users of Central Illinois
> (217)698-1694
> kara@luci.org
> 
> On Tue, 13 Jul 1999 charles@lunar.cc wrote:
> 
> > 
> > How can I set up a user with ftp access yet no telnet/ssh access?
> > I know it has to be possible.
> > 
> > cjm
> > 
> > 
> > --
> > To unsubscribe, send email to majordomo@luci.org with
> > "unsubscribe luci-discuss" in the body.
> > 
> 
> 
> --
> To unsubscribe, send email to majordomo@luci.org with
> "unsubscribe luci-discuss" in the body.

--
To unsubscribe, send email to majordomo@luci.org with
"unsubscribe luci-discuss" in the body.