This is the mail archive of the cygwin mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

OpenSSH - sftp not working for non-Administrator users


I've just installed Cygwin and OpenSSH on a Windows Server 2003 box with the goal of allowing sftp access to users.
I'm testing with the Administrator account and two non-administrator accounts. I am able to login via SSH to a bash
shell using all three accounts, however, when I try to connect to the server with sftp (using OpenSSH sftp on a linux
box and Filezilla on a Windows XP Pro box) I can connect and use sftp when logging in as the Administrator, but when
I connect using one of the non-Administrator accounts, the password is accepted and then the server immediately
closes the connection.


I'm trying to lock down the filesystem, removed the Users NT group from the entire D: Drive. Cygwin is installed on the
D: drive, so I've re-added the Users NT group back to D:\Cygwin with Read & Execute, List Folder Contents, and Read
permissions. I intend to give users access to selected IIS web sites by granting a user full control of their web site area
and by setting up a symlink from their home directory to the specific web site root.


I have verified that .bashrc isn't echoing back any extraneous info to non-interactive logins as follows (which I've read
causes problems with sftp connections).


$ ssh user@<myhost> /usr/bin/true
produces no output after keying in the user password.

If I then add one of the non-Administrator accounts to the Administrators group, sftp then begins working as expected
for that user.


The following are the contents of /etc/ssh_config on that server:
#       $OpenBSD: ssh_config,v 1.23 2007/06/08 04:40:40 pvalchev Exp $

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

# Host *
# ForwardAgent no
# ForwardX11 no
# RhostsRSAAuthentication no
# RSAAuthentication yes
# PasswordAuthentication yes
# HostbasedAuthentication no
# GSSAPIAuthentication no
# GSSAPIDelegateCredentials no
# BatchMode no
# CheckHostIP yes
# AddressFamily any
# ConnectTimeout 0
# StrictHostKeyChecking ask
# IdentityFile ~/.ssh/identity
# IdentityFile ~/.ssh/id_rsa
# IdentityFile ~/.ssh/id_dsa
# Port 22
# Protocol 2,1
# Cipher 3des
# Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
# MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
# EscapeChar ~
# Tunnel no
# TunnelDevice any:any
# PermitLocalCommand no


Any ideas on getting sftp to work properly for non-Administrator users?

Thanks in advance.



--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]