Differences

This shows you the differences between the selected revisions of the page.

2017-05-12 2017-05-12
Add fix for icacls command (85.228.28.96) (untrusted) old revision restored - thanks for your feedback, though when providing alternative commands, we would like to know why and when it's needed - can we discuss this first on the support forum? (martin)
Line 24: Line 24:
  * Create the ''.ssh'' folder (for the ''authorized_keys'' file) in your Windows account profile folder (typically in ''C:\Users\username\.ssh''). &winpath   * Create the ''.ssh'' folder (for the ''authorized_keys'' file) in your Windows account profile folder (typically in ''C:\Users\username\.ssh''). &winpath
-  * Grant the %%SSH%% server read permissions to the ''.ssh'' folder. As the Administrator, run: \\ ''%%icacls C:\users\username\.ssh /grant "NT Service\sshd":R /T%%''. If this command fails with an Invalid Parameter error, you might need to try: \\ ''%%icacls C:\users\username\.ssh /grant sshd:R /T%%''+  * Grant the %%SSH%% server read permissions to the ''.ssh'' folder. As the Administrator, run: \\ ''%%icacls C:\users\username\.ssh /grant "NT Service\sshd":R /T%%''
===== [[connecting]] Connecting to the server ===== ===== [[connecting]] Connecting to the server =====

Last modified: by martin – Currently locked by: 172.255.82.42