This is the mail archive of the cygwin@cygwin.com mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]

trouble shooting sshd/sftpd


I seems to me that this questions comes up at least once a week.  "My sshd 
or sftpd service is not working, how do I fix it."  And most of the time I 
think it is an easy fix.  These are the steps that I have compiled over 
time as I see them come in.  Please add/change this list for correctness 
and then maybe we can get it added to the docs.

Step 1:
Make sure you have the latest release of the cygwin dll and the latest 
release of openssh for cygwin.  Make sure that cygwin1.dll is in your path 
and that no other versions of sshd.exe or cygwin1.dll are on your 
system.  You may have to reboot your system after you delete the old 
version to cause windows to forget about them.

Step 2:
Make sure that your mounts are intact.  Primarily the root mount "/".  You 
can check this my typing ????  in your cygwin shell (note your cmd.exe 
shell).  If it is not for some reason then do ????????

Step 3:
Verify that the user that is starting SSHD has the following user rights 
and that you have rebooted since you applied these rights.
a) Act as part of operating system
b) Replace a process level token
c) Increase quotas

Step 4:
If you have ntsec in the environmental variable cygwin (i.e. cygwin=ntsec 
or something like that) you will need to make sure that the person that is 
starting sshd is the one that owns the key files???

Should put a step by step example of how to do this for people that are not 
familiar with a unix shell.

Step 5:
Make sure that you are using /bin/sh in your /etc/passwd file, otherwise 
you will have problems with scp/sftp.  Note I have noticed problems with 
/bin/bash with scp/sftp (but this could just be me).  Your can create your 
passwd file by using the following command ??????.  And at least your 
password file should look like ????????

Step 6:
Make sure the home directory is correct and a valid directory on your 
system.  The home directory declaration goes in your /etc/passwd file.

Step 7:
Make sure that the following is in your /etc/sshd_config file and not 
commented out, if you want to run sftp.
MaxStartups             10:30:60
Subsystem      sftp     /usr/sbin/sftp-server

Bret




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Bret Jordan                       Dean's Office
LAN Manager              College of Engineering
801.585.3765                 University of Utah
              jordan@coe.utah.edu
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]