delorie.com/archives/browse.cgi   search  
Mail Archives: cygwin/2019/07/03/13:02:45

X-Recipient: archive-cygwin AT delorie DOT com
DomainKey-Signature: a=rsa-sha1; c=nofws; d=sourceware.org; h=list-id
:list-unsubscribe:list-subscribe:list-archive:list-post
:list-help:sender:mime-version:references:in-reply-to:from:date
:message-id:subject:to:content-type; q=dns; s=default; b=mt6KhMu
ITIMziXMR/GdhVDHAt3i9dVngvTq30lwleUe928a0DmKQnffZapqkZwZ3yv4jzYs
8V/KAgYLvK4tjuSeYOvEzj66UDgJlkPJm/RKCopaodfJmBaey4BNa9M9yV9NGXLk
WC9dpbWQLPvlrj9FRnr6xGxgxmGGcfuLWDLg=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sourceware.org; h=list-id
:list-unsubscribe:list-subscribe:list-archive:list-post
:list-help:sender:mime-version:references:in-reply-to:from:date
:message-id:subject:to:content-type; s=default; bh=AA8bduwPT5/QG
+pDTiNEFW+ccFw=; b=L4qpc61uL6neUIGHiodnOR+8Y1B0XG748WIiFUOVeR3sG
okBZ0xcSs+DDPrz+t681WHGLf9lRdPzZ9+nSZ4Kjoy9zA0Ol2KdiEMwdhui95bcF
mkCx97kfVZUtW9icI29ysKVlgC13M5AsDLkFhSU6XLtYFgTtqAB7x/AMYWiv4A=
Mailing-List: contact cygwin-help AT cygwin DOT com; run by ezmlm
List-Id: <cygwin.cygwin.com>
List-Subscribe: <mailto:cygwin-subscribe AT cygwin DOT com>
List-Archive: <http://sourceware.org/ml/cygwin/>
List-Post: <mailto:cygwin AT cygwin DOT com>
List-Help: <mailto:cygwin-help AT cygwin DOT com>, <http://sourceware.org/ml/#faqs>
Sender: cygwin-owner AT cygwin DOT com
Mail-Followup-To: cygwin AT cygwin DOT com
Delivered-To: mailing list cygwin AT cygwin DOT com
Authentication-Results: sourceware.org; auth=none
X-Spam-SWARE-Status: No, score=-2.5 required=5.0 tests=AWL,BAYES_00,FREEMAIL_FROM,KAM_NUMSUBJECT,RCVD_IN_DNSWL_LOW,SPF_PASS autolearn=ham version=3.3.1 spammy=AVL, HX-Gm-Message-State:APjAAAV
X-HELO: mout.gmx.com
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=mail.com; s=dbd5af2cbaf7; t=1562173308; bh=kgmSZxVMZYW3peNKOSkJw4kgJ6/zA587RGmRoS1kY/w=; h=X-UI-Sender-Class:References:In-Reply-To:From:Date:Subject:To; b=volq7FjKVC34zBnEvQURoIq3uwOf+8VKq8D56IjJTCv3DnmXGTY+E1gar50rBv1xf frv0AZmI441xualDCdi5cD7afMJa7Y3aJO412zs0wDT9ommsTsNGtiFPDjLZnoNIkk CMB1savcJnixE2O+myjoN0Tyy6ns/C+FTwJEwOL0=
X-UI-Sender-Class: 214d933f-fd2f-45c7-a636-f5d79ae31a79
MIME-Version: 1.0
References: <9e8b10829e18453f9e3af064a0d67c7c AT ATGRZSW1694 DOT avl01 DOT avlcorp DOT lan>
In-Reply-To: <9e8b10829e18453f9e3af064a0d67c7c@ATGRZSW1694.avl01.avlcorp.lan>
From: Bill Stewart <bstewart AT iname DOT com>
Date: Wed, 3 Jul 2019 11:01:18 -0600
Message-ID: <CANV9t=SFgKkmzpy6-LfLdR-Arvw34BwqpvMvznC2dKRKgUYYqg@mail.gmail.com>
Subject: Re: Domain User restrictions - Windows server 2012 R2
To: cygwin AT cygwin DOT com
X-IsSubscribed: yes

On Wed, Jul 3, 2019 at 2:41 AM Bergbauer, Daniel AVL/DE vwrote:

> What I want now is, to restrict every user, who connects to the server via ssh, to its home folder /home/'username' == C:\projects\'username'

If I understand, you are asking if you can restrict the user that
connects to a specific subdirectory structure?

If that's what you are asking, this is possible on POSIX because of
chroot. However chroot is only emulated on Cygwin and is not a true
security control, so this doesn't work on Windows, unfortunately.

The good thing is that Windows permissions still apply, so for example
if the user is only a member of Users, they can do "cd \windows", but
they can't change any files in there.

The ChrootDirectory can be used for sftp-only accounts, however, if
configured correctly.

If you're interested, I created a Windows Cygwin OpenSSH package that
might be useful:

https://github.com/Bill-Stewart/Cygwin-OpenSSH

Bill

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

- Raw text -


  webmaster     delorie software   privacy  
  Copyright © 2019   by DJ Delorie     Updated Jul 2019