From owner-freebsd-questions@FreeBSD.ORG Sun Dec 27 00:43:11 2009 Return-Path: Delivered-To: freebsd-questions@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C15471065676 for ; Sun, 27 Dec 2009 00:43:11 +0000 (UTC) (envelope-from dead_line@hotmail.com) Received: from snt0-omc4-s32.snt0.hotmail.com (snt0-omc4-s32.snt0.hotmail.com [65.55.90.235]) by mx1.freebsd.org (Postfix) with ESMTP id 953178FC0C for ; Sun, 27 Dec 2009 00:43:11 +0000 (UTC) Received: from SNT103-W17 ([65.55.90.200]) by snt0-omc4-s32.snt0.hotmail.com with Microsoft SMTPSVC(6.0.3790.3959); Sat, 26 Dec 2009 16:43:11 -0800 Message-ID: X-Originating-IP: [62.150.167.142] From: Marwan Sultan To: FreeBSD Questions Date: Sun, 27 Dec 2009 00:43:11 +0000 Importance: Normal MIME-Version: 1.0 X-OriginalArrivalTime: 27 Dec 2009 00:43:11.0257 (UTC) FILETIME=[90DFB090:01CA868D] Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: chroot SSH users. X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 27 Dec 2009 00:43:11 -0000 Hello people=2C =20 Im on FreeBSD 7.2-R P5 =20 Its easy to chroot ftp users - adding users to /etc/ftpchroot -makes the j= ob easy. =20 How about if I want to chroot the SSH users (not ftp) any easy way? no need for jail installation or anything like this.. =20 I saw sshd_config file and it has a chrootdirectory but not sure how to us= e it.. =20 Anyone? any tips? any easy way? =20 Thank you =20 -Marwan =20 _________________________________________________________________ Hotmail: Free=2C trusted and rich email service. http://clk.atdmt.com/GBL/go/171222984/direct/01/=