Re: chuser ttys=all

From: Raj Atwal (atwalrs@YAHOO.COM)
Date: Fri May 14 2004 - 06:48:24 EDT


>From the help section of the tty field in SMIT panel for adding a user..

"Specifies the list of terminals that can access this user account. When a user tries to access the account, the system attempts to match the terminal from which the access request is made with a terminal listed in this field. The system works through the list of ttys in the order specified in this field and grants access to the account to the first tty that it matches. If the system cannot find a match, the user cannot log in to the account from the terminal.

To enter a list of valid ttys for this user account, type in the full path names to each terminal (separating each path name with a comma).

Note: As shortcuts, type in the keyword ALL to indicate that all ttys known to the system are valid for the account, or prefix a tty's path with an ! (exclamation point) to exclude it from a list of entries.

You can even combine the two shortcuts. For example, !/dev/tty0,ALL means that all ttys available to the system can access this user account except for tty0.

If you do not enter a list of valid ttys, the system uses the defaults from the /etc/security/user file."

Raj Atwal

Holger.VanKoll@SWISSCOM.COM wrote:

Hello,

with this setup I could setup an user that cant login with telnet/rlogin, but with ftp.

        login=true
        rlogin=false
        ttys=ALL

I have seen this in some sp2-docs; but without explanation.

Can somebody explain what this ttys-setting does?

Regards,

Holger

______________________________
Raj Atwal

______________________________

---------------------------------
Do you Yahoo!?
SBC Yahoo! - Internet access at a great low price.



This archive was generated by hypermail 2.1.7 : Wed Apr 09 2008 - 22:17:55 EDT