problem in making autossh between windows and solaris


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users problem in making autossh between windows and solaris
# 1  
Old 02-08-2008
problem in making autossh between windows and solaris

Dear all

I am facing one problem which is related to enabling Autossh between windows and solaris machine. If suppose their are two servers, server A is having windows and server B is having Solaris.I install openssh server software for windows through sourceforge.net site. What my requirement is doing sftp from solaris to windows to transfer files from solaris to windows automatically through autossh without needing a password and it has to be done through root user. Firstly I created a Public/ private key pairs on solaris machine with giving blank password for passphrase , I use RSA1 algorithms which create identity and identity.pub file in /.ssh directory of the root user on solaris machine. Then I manually sftp the identity.pub file to /home/root/.ssh directory on windows server. I then I rename it to authorized_keys file.
After all this, when I log into solaris server as a root user then I sftp too windows as a root user, at that time it ask for the password also again.
Please tell me where I wen't wrong. I Badly need a solution where it should not ask for the password of the root user on windows machine.

Kind regards
# 2  
Old 02-08-2008
Quote:
Originally Posted by girish.batra
Dear all

I am facing one problem which is related to enabling Autossh between windows and solaris machine. If suppose their are two servers, server A is having windows and server B is having Solaris.I install openssh server software for windows through sourceforge.net site. What my requirement is doing sftp from solaris to windows to transfer files from solaris to windows automatically through autossh without needing a password and it has to be done through root user. Firstly I created a Public/ private key pairs on solaris machine with giving blank password for passphrase , I use RSA1 algorithms which create identity and identity.pub file in /.ssh directory of the root user on solaris machine. Then I manually sftp the identity.pub file to /home/root/.ssh directory on windows server. I then I rename it to authorized_keys file.
After all this, when I log into solaris server as a root user then I sftp too windows as a root user, at that time it ask for the password also again.
Please tell me where I wen't wrong. I Badly need a solution where it should not ask for the password of the root user on windows machine.

Kind regards
Hi,
Most of the time, public key authentication is disabled by default (at least on most unix distrib) look for the config file of sshd (sshd_config hopefully) on your windows system then uncomment if needed the 3 lines related to public key authentication (RSAAuthentication yes, PubkeyAuthentication yes, etc ...)
Second, make sure you put the authorization keyfile in the right directory on unix its easy, its under the ".ssh" directory, on windows you should have a .ssh directory too on the root of your primary drive but im not really sure ...
Restart the sshd service on your windows and reconnect again, i hope that would do the trick Smilie
# 3  
Old 02-11-2008
I triend what you said to me and after uncomenting

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys

start the openssh service in windows but still i cann't able to do autossh between solaris 10 and windows as it still ask me for the password. after these changes even i tried to regenerate public and private keys again even then i still cann't able to do autossh.

I am showing the content of sshd_config file of windows as my requirement is to do sftp from solaris to window (openssh server)

# $OpenBSD: sshd_config,v 1.65 2003/08/28 12:54:34 markus Exp $

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.

#Port 22
#Protocol 2,1
Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes

# The following setting overrides permission checks on host key files
# and directories. For security reasons set this to "yes" when running
# NT/W2K, NTFS and CYGWIN=ntsec.
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
# HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
IgnoreUserKnownHosts yes
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCreds yes

# Set this to 'yes' to enable PAM authentication (via challenge-response)
# and session processing. Depending on your PAM configuration, this may
# bypass the setting of 'PasswordAuthentication'
#UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no
UsePrivilegeSeparation no
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
MaxStartups 10:30:60

# default banner path
Banner /etc/banner.txt

# override default of no subsystems
Subsystem sftp /usr/sbin/sftp-server


Is there any modification has to done in this sshd_config file then plz let me know
# 4  
Old 02-12-2008
Please let me know also if I have to do change anything in /etc/ssh/ssh_config client side of ssh which is solaris 10.
# 5  
Old 02-19-2008
please make changes into your solaris sshd_config

And restart sshd once more on the solaris server.

I mean to say to need to change in the sshd server file on the solaris server.
try ur luck man Smilie

Plus use this url to search more on it

<Linux> - Google Search
will help to find you some near answar.
# 6  
Old 02-29-2008
I've wasted some time on this. Don't ask but use 'verbose' mode of ssh, then read it, trace it, then try to fix what is told to be wrong.
# 7  
Old 02-29-2008
Might be a permission problem, I know I had to do a "chmod 700" on the .ssh folder with FreeBSD
Login or Register to Ask a Question

Previous Thread | Next Thread

8 More Discussions You Might Find Interesting

1. Solaris

Problem: Solaris 10 to Windows XP Connectivity

:wall: Hello Solaris Users. Although a fundamental skill I am still new to connecting computers together in order that they can see each other, ie. via ping-ing of IP's and/or hostnames. I wish to install Oracle 10g database on Sun Blade 1500 and access this from Windows XP laptop (running... (5 Replies)
Discussion started by: patcom
5 Replies

2. Solaris

installation problem solaris,windows,suse on same machine

Hi all, Previously I had both opensuse 11.3 and Windows XP SP2 on my PC, there was no problem at all.I was able to access all documents in Windows from opensuse. Now when I wanted to install solaris 10 on the same machine there were 2 problems ... 1. Windows is not accessible from solaris... (3 Replies)
Discussion started by: M.Choudhury
3 Replies

3. Solaris

Problem in File/Dir sharing between a windows and solaris

Hi , We are trying to share a particular directory between solaris running from VMware installed on Win7 box] and windows box. We tried the SWAT utility of samba, and made all possible changes for sharing. We committed the changes and we were clueless what need to be done further.. referred... (0 Replies)
Discussion started by: BalajiUthira
0 Replies

4. Shell Programming and Scripting

Problem in making itration

Hi, I have a file which keeps on appending the data continuously, i that i am looking for a particular pattern, if i dont find that pattern i want to wait for 30 seconds to check it again. can we use it like this ----------------------------- until do cat $line |... (1 Reply)
Discussion started by: Prateek007
1 Replies

5. Solaris

Windows / Open Solaris dual boot problem.

Okay, let me sketch the problem. I did have a ubuntu / Windows XP dual boot scenario that ran grub as my boot loader. I decided I wanted to try out solaris, so I popped in the opensolaris CD and hit install and told it to format and install over my linux partition. Of course it did that, and... (2 Replies)
Discussion started by: syndex
2 Replies

6. What is on Your Mind?

Making a new OS based on Solaris / OpenSolaris

Hi I'm planning on making a OS based on the Solaris kernel. And I would like to know what you think about this idea or want to contribute. I'm planning on modifying the current Solaris kernel and adding more drivers to it and making it work better on x86. This project will be completely open... (1 Reply)
Discussion started by: Dinolinux
1 Replies

7. Programming

DDD making problem

Hi Everybody, I am trying to make the ddd-3.3.9 debugger. I installed all dependencies. this is what i get: # make Making all in themes make: Entering directory `/space/atoulan/ddd-3.3.9/themes' make: Nothing to be done for `all'. make: Leaving directory... (0 Replies)
Discussion started by: azazel11998
0 Replies

8. Linux

Making Mozilla Playing M$ Windows Media

Please, Anybody knows how can i configure Mozilla Browser to play M$ Windows Media in Linux?? I know konqueror can be set to play *.ASF or *.ASX files with the kmplayer application. But Mozilla doesn't give me the option to choose an expecifc application to play this files. Is there any file in... (2 Replies)
Discussion started by: Dmitri-br
2 Replies
Login or Register to Ask a Question