Differences

This shows you the differences between the selected revisions of the page.

2017-03-02 2017-03-02
If extracted to a convenient location , public key auth doesn't work (111.92.26.212) updating the new path everywhere + no need to edit sshd_config anymore (martin)
Line 6: Line 6:
  * Download the latest [[https://github.com/PowerShell/Win32-OpenSSH/releases/|OpenSSH for Windows binaries]] (package ''OpenSSH-Win32.zip'')   * Download the latest [[https://github.com/PowerShell/Win32-OpenSSH/releases/|OpenSSH for Windows binaries]] (package ''OpenSSH-Win32.zip'')
-  * Extract the package to C:\Program Files\OpenSSH\+  * Extract the package to ''C:\Program Files\OpenSSH''
  * As the Administrator, install SSHD and ssh-agent services: \\ ''powershell.exe -ExecutionPolicy Bypass -File install-sshd.ps1''   * As the Administrator, install SSHD and ssh-agent services: \\ ''powershell.exe -ExecutionPolicy Bypass -File install-sshd.ps1''
-  * Generate server keys by running the following commands from the ''C:\openssh'': <code>+  * Generate server keys by running the following commands from the ''C:\Program Files\OpenSSH'': <code>
.\ssh-keygen.exe -A .\ssh-keygen.exe -A
</code> </code>
Line 14: Line 14:
    * Either run the following PowerShell command (Windows 8 and 2012 or newer only), &win8 &win2012 as the Administrator: \\ ''New-NetFirewallRule -Protocol %%TCP%% -LocalPort 22 -Direction Inbound -Action Allow -DisplayName %%SSH%%''     * Either run the following PowerShell command (Windows 8 and 2012 or newer only), &win8 &win2012 as the Administrator: \\ ''New-NetFirewallRule -Protocol %%TCP%% -LocalPort 22 -Direction Inbound -Action Allow -DisplayName %%SSH%%''
    * or go to //Control Panel > System and Security > Windows Firewall > Advanced Settings > Inbound Rules// and add a new rule for port 22. &wincp     * or go to //Control Panel > System and Security > Windows Firewall > Advanced Settings > Inbound Rules// and add a new rule for port 22. &wincp
-  * To allow a public key authentication, as an Administrator, from ''C:\openssh'', run: \\ ''powershell.exe -ExecutionPolicy Bypass -File install-sshlsa.ps1'' \\ and restart the machine  +  * To allow a public key authentication, as an Administrator, from ''C:\Program Files\OpenSSH'', run: \\ ''powershell.exe -ExecutionPolicy Bypass -File install-sshlsa.ps1'' \\ and restart the machine
-  * In ''C:\openssh\sshd_config'' locate a ''Subsystem sftp'' directive and change the path to ''sftp-server'' to its Windows location: \\ ''Subsystem sftp C:\openssh\sftp-server.exe''+
  * Start the service and/or configure automatic start:   * Start the service and/or configure automatic start:
    * Go to //Control Panel > System and Security > Administrative Tools// and open //Services//. Locate //SSHD// service. &wincp     * Go to //Control Panel > System and Security > Administrative Tools// and open //Services//. Locate //SSHD// service. &wincp
Line 32: Line 31:
===== [[connecting]] Connecting to the server ===== ===== [[connecting]] Connecting to the server =====
-Before the first connection, find out fingerprint of the server's RSA key by running ''ssh-keygen.exe -l -f ssh_host_rsa_key -E md5'' from the ''C:\openssh'':+Before the first connection, find out fingerprint of the server's RSA key by running ''ssh-keygen.exe -l -f ssh_host_rsa_key -E md5'' from the ''C:\Program Files\OpenSSH'':
<code> <code>
-C:\openssh>ssh-keygen.exe -l -f ssh_host_rsa_key -E md5+C:\Program Files\OpenSSH>ssh-keygen.exe -l -f ssh_host_rsa_key -E md5
2048 MD5:94:93:fe:cc:c5:7d:d8:2a:33:21:0e:f3:91:11:8a:d9 martin@example (RSA) 2048 MD5:94:93:fe:cc:c5:7d:d8:2a:33:21:0e:f3:91:11:8a:d9 martin@example (RSA)
</code> </code>

Last modified: by martin