Differences

This shows you the differences between the selected revisions of the page.

2016-09-19 2016-10-06
put ".\" before "ssh-keygen.exe -A" (80.228.26.190) explicit bypass execution policy (copied from official guide) (martin)
Line 7: Line 7:
  * Download the latest [[https://github.com/PowerShell/Win32-OpenSSH/releases/|OpenSSH for Windows binaries]] (package ''OpenSSH-Win32.zip'')   * Download the latest [[https://github.com/PowerShell/Win32-OpenSSH/releases/|OpenSSH for Windows binaries]] (package ''OpenSSH-Win32.zip'')
  * Extract the package to a convenient location (we will use ''C:\openssh'' in this guide)   * Extract the package to a convenient location (we will use ''C:\openssh'' in this guide)
-  * As the Administrator, install SSHD and ssh-agent services: \\ ''powershell.exe .\install-sshd.ps1''+  * As the Administrator, install SSHD and ssh-agent services: \\ ''powershell.exe -ExecutionPolicy Bypass -File install-sshd.ps1''
  * Generate server keys by running the following commands from the ''C:\openssh'': <code>   * Generate server keys by running the following commands from the ''C:\openssh'': <code>
.\ssh-keygen.exe -A .\ssh-keygen.exe -A
Line 14: Line 14:
    * Either run the following PowerShell command (Windows 8 and 2012 or newer only), &win8 &win2012 as the Administrator: \\ ''New-NetFirewallRule -Protocol %%TCP%% -LocalPort 22 -Direction Inbound -Action Allow -DisplayName %%SSH%%''     * Either run the following PowerShell command (Windows 8 and 2012 or newer only), &win8 &win2012 as the Administrator: \\ ''New-NetFirewallRule -Protocol %%TCP%% -LocalPort 22 -Direction Inbound -Action Allow -DisplayName %%SSH%%''
    * or go to //Control Panel > System and Security > Windows Firewall > Advanced Settings > Inbound Rules// and add a new rule for port 22. &wincp     * or go to //Control Panel > System and Security > Windows Firewall > Advanced Settings > Inbound Rules// and add a new rule for port 22. &wincp
-  * To allow a public key authentication, as an Administrator, from ''C:\openssh'', run: \\ ''powershell.exe .\install-sshlsa.ps1'' \\ and restart the machine +  * To allow a public key authentication, as an Administrator, from ''C:\openssh'', run: \\ ''powershell.exe -ExecutionPolicy Bypass -File install-sshlsa.ps1'' \\ and restart the machine
  * In ''C:\openssh\sshd_config'' locate a ''Subsystem sftp'' directive and change the path to ''sftp-server'' to its Windows location: \\ ''Subsystem sftp C:\openssh\sftp-server.exe''   * In ''C:\openssh\sshd_config'' locate a ''Subsystem sftp'' directive and change the path to ''sftp-server'' to its Windows location: \\ ''Subsystem sftp C:\openssh\sftp-server.exe''
  * Start the service and/or configure automatic start:   * Start the service and/or configure automatic start:

Last modified: by martin