sftp client

Jos Backus josb at cncdsl.com
Sat Feb 10 05:14:59 EST 2001


On Fri, Feb 09, 2001 at 06:01:45PM +0100, Markus Friedl wrote:
> On Fri, Feb 09, 2001 at 09:02:06AM -0800, Devon Bleak wrote:
> > i personally would like to see the requirement of a valid shell (defined by
> > a shell that you can execute commands with, not an entry in /etc/shells)
> > dropped.  i work for a hosting company, and being able to give a user sftp
> > access while not giving them shell access would be invaluable.  (if i can
> > keep 'em from leaving their home directory, well, even better!)

I agree.

> give them a shell that does chroot and exec of sftp-server

This has the disadvantage that one needs to set up an evironment in which
sftp-server can run chrooted, for each customer.

-- 
Jos Backus                 _/  _/_/_/        "Modularity is not a hack."
                          _/  _/   _/                -- D. J. Bernstein
                         _/  _/_/_/             
                    _/  _/  _/    _/
josb at cncdsl.com     _/_/   _/_/_/            use Std::Disclaimer;





More information about the openssh-unix-dev mailing list