Jump to content
Froxlor Forum
  • 0

ssh support for customers


Ward

Question

Hello,

 

I read some topics that it's not possible to give customer ssh access trough the admin panel, but instead you could do it within the database of froxlor. I've tried to put the ssh field in the ftp_users table to /bin/bash or /bin/sh instead of /bin/false, but I'm not able to login with the customers account.

 

Anybody any idea how I can give the customer access?

 

Thanks!

Ward

Link to comment
Share on other sites

7 answers to this question

Recommended Posts

is this an answer to my question, or just a nice-to-know?

as far as i see this thread (and the implications, that ssh login for froxlor ftp-accounts works if you set a valid shell and configure libnss) is older than version 0.9.17, so updating wouldn't solve my problem, wouldn't it?

 

to clarify my question: is a valid shell in ftp-users and a configured libnss all you have to do to enable ssh login for froxlor-crated users? do we have a misconfiguration on our site or am i missing something? i found some documentation on a pam_mysql module, but this thread and others in this forum (http://forum.froxlor.org/index.php?/topic/779-ssh-nutzung-mit-den-virtuellen-usern/, http://forum.froxlor.org/index.php?/topic/94-ssh/) don't mention pam. do we need pam_mysql to enable ssh login for froxlor ftp users?

 

I gave this a quick and dirty try on 8.2-STABLE, using Froxlor 0.9.22 and libnss-mysql 1.5_3. Please note, that I never used libnss-mysql before, so take my hints with a grain of salt.

 

Since the gets* functions are not implemented on FreeBSD, I had to modify the getp* queries to return the password from the database. It's quite possible, that the original installation instructions where created having the linuxulator installed, but I haven't tried that.

 

Here's the relevant snippet from /usr/local/etc/libnss-mysql.cfg

 

getpwnam SELECT username, password, uid, gid, '0', '', 'MySQL User', homedir, shell, '0' FROM ftp_users WHERE username='%1$s' AND login_enabled = 'Y' LIMIT 1
getpwuid SELECT username, password, uid, gid, '0', '', 'MySQL User', homedir, shell, '0' FROM ftp_users WHERE uid='%1$u' AND login_enabled = 'Y' LIMIT 1
getpwent SELECT username, password, uid, gid, '0', '', 'MySQL User', homedir, shell, '0' FROM ftp_users

 

Please drop me a note, if this works out for you, also.

 

MfG CoCo

Link to comment
Share on other sites

is this an answer to my question, or just a nice-to-know?

as far as i see this thread (and the implications, that ssh login for froxlor ftp-accounts works if you set a valid shell and configure libnss) is older than version 0.9.17, so updating wouldn't solve my problem, wouldn't it?

 

to clarify my question: is a valid shell in ftp-users and a configured libnss all you have to do to enable ssh login for froxlor-crated users? do we have a misconfiguration on our site or am i missing something? i found some documentation on a pam_mysql module, but this thread and others in this forum (http://forum.froxlor.org/index.php?/topic/779-ssh-nutzung-mit-den-virtuellen-usern/, http://forum.froxlor.org/index.php?/topic/94-ssh/) don't mention pam. do we need pam_mysql to enable ssh login for froxlor ftp users?

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.



×
×
  • Create New...