#!/usr/nekoware/bin/bash # https://wiki.preterhuman.net/Setup_neko_sshd # Stop old SSH chkconfig sshd off if test -d /var/empty; then :; else mkdir $p; fi error check user, group sshd #[1] Create the group first by editing /etc/group with your favorite editor. If you have fw_openssh installed you may have already a sshd account which you can use. #[2] Use the gui to add a user, or from commandline via: /usr/sysadm/privbin/addUserAccount #[3] The shell for this user is set to /bin/false and $home is the /var/empty dir from above. #[4] Lock the new account with passwd -l sshd . # You may want to limit the use of ssh version 2 protocol, disallow root logins, enable x-forwarding and more. chkconfig -f neko_sshd on /etc/init.d/neko_sshd restart # start?