Sponsored Content
Full Discussion: Cygwin OpenSSH Windows
Special Forums Windows & DOS: Issues & Discussions Cygwin OpenSSH Windows Post 302192080 by bilbonvidia on Tuesday 6th of May 2008 04:11:08 AM
Old 05-06-2008
Cygwin OpenSSH Windows

Hi all, I am just enjoying my first experience with UNIX type stuff but I am completely stumped with syntax etc. I have installed OpenSSH on my windows machine which is a working nicley and I can gain access using putty. I am however trying to set up public key authentication and turn off passwords but am not having much luck. I have managed to turn password authentication off in the sshd_config file and key auth is enabled for rsa and dsa. I kind of need a setp by step guide. At the moment I am just being told key refused.

I have tried creating some keys with the keygen util within cygwin which get created in my home\.ssh folder and converting the private key into putty format using puttygen and using that in putty. I am not sure about an authorized_keys file, how to create it and where it should go I think this maybe where I am going wrong. I have also tried generating both keys with puttygen but get the same message.

Another thing I would like to know how to do is to be able to look at the log which shows logon attempts but I have no idea how to do this?

Any help would be greatly appreciated!
 

10 More Discussions You Might Find Interesting

1. BSD

How to use Cygwin to access X windows

Hi, I use WinMe, want to access, remotely, X-windows of my FreeBSD6.2 machine using the Cigwin from my windows machine as a normal user. However, I can login (through ssh and Telnet) to my FeeBSD machine as root and/or 'su' from some users grouped to the 'wheel' group. I'm still new to... (1 Reply)
Discussion started by: Praveen_218
1 Replies

2. UNIX for Dummies Questions & Answers

How to install Cygwin on Windows XP SP2

Please can anyone help me with how to install cygwin on a windows Xp SP2 platform, I cant seem to get it to work? (1 Reply)
Discussion started by: jimoney
1 Replies

3. UNIX for Dummies Questions & Answers

scp from aix to windows (cygwin) fails

Hi... my problem is that I want to copy one html-file to my windows-box webserver using scp. so far no problem but the destination is in /cygdrive/c/program files/dest and as we all know unix doesnt like spaces in paths. scp html.file user@windowsbox:/cygdrive/c/program... (5 Replies)
Discussion started by: cypher82
5 Replies

4. Windows & DOS: Issues & Discussions

OpenSSH Server for Windows 2003

Hi Gurus I have installed OpenSSH server in one of my Windows 2003 boxes. I have installed the setup and added the users as told in the link. But i am getting an "Access denied" whenever i try to log in through ssh or sftp. But when i try to log in through my loopback IP (127.0.0.1),i am... (1 Reply)
Discussion started by: Renjesh
1 Replies

5. Programming

print C codes from Solaris 10, x86 to cygwin on Windows?

Sorry, I meant to type "porting C codes from Solaris 10, x86 to cygwin in Windows" I just installed cygwin 1.7 to my Windows PC. I have a C program that compiles fine using gcc on Solaris 10, x86. This C program contains system calls like: system ("ls -l > file.txt"); and system... (3 Replies)
Discussion started by: serendipity1276
3 Replies

6. Windows & DOS: Issues & Discussions

OpenSSH with windows server 2003

Hi people, I'm trying to configure the OpenSSH in my win server 2003 to accept connection with public/private keys, without password. I research all over internet sites about, almost all them, have the same instructions that doesn't work. I can just get a sFTP connection with password without... (0 Replies)
Discussion started by: laurentiis
0 Replies

7. Shell Programming and Scripting

cygwin script problem windows

I'm using cygwin to make some scripts,but I have the following problem. If I create a simple script like this one: if echo "Error" exit 1 fi echo "`expr $1 + $2`" I obtain line 6: syntax error:unexpected end of file. If I create the same script with cat>filename.txt and execute it... (4 Replies)
Discussion started by: Max89
4 Replies

8. UNIX for Dummies Questions & Answers

Cygwin/X11 issues on Windows 7

Hi All, I recently upgraded to windows 7 and am therefore reinstalling cygwin/x11 after a long time. On XP I would start xterm from the startxwin.bat file. I am experiencing trouble starting with the startxwin executable which is the new recommended startup method as well as afew other... (2 Replies)
Discussion started by: ScKaSx
2 Replies

9. Programming

Automatic SFTP transfers using OpenSSH on Windows and C#

I would like to create console application in c# to automate the process of downloading some files from a SFTP server to my local hard drive at a set time each week/day. SFTP Server installed OpenSSH for windows and client machine also. Any ideas how I could do such a task? or sample code. ... (0 Replies)
Discussion started by: sufiiyan
0 Replies

10. Red Hat

How to make a Password-Less Login from Windows to Linux using OpenSSH?

I installed the OpenSSH on my Windows Machine. I want to connect to the remote Linux machine without typing password. I followed the bellow instructions but the SSH needs password to establish the connection yet. Open CMD and run: ssh-keygen -t rsa (The public and private keys are generated in... (1 Reply)
Discussion started by: manoj.solaris
1 Replies
SSH-COPY-ID(1)						      General Commands Manual						    SSH-COPY-ID(1)

NAME
ssh-copy-id - install your public key in a remote machine's authorized_keys SYNOPSIS
ssh-copy-id [-i [identity_file]] [user@]machine DESCRIPTION
ssh-copy-id is a script that uses ssh to log into a remote machine and append the indicated identity file to that machine's ~/.ssh/autho- rized_keys file. If the -i option is given then the identity file (defaults to ~/.ssh/id_rsa.pub) is used, regardless of whether there are any keys in your ssh-agent. Otherwise, if this: ssh-add -L provides any output, it uses that in preference to the identity file. If the -i option is used, or the ssh-add produced no output, then it uses the contents of the identity file. Once it has one or more fin- gerprints (by whatever means) it uses ssh to append them to ~/.ssh/authorized_keys on the remote machine (creating the file, and directory, if necessary.) NOTES
This program does not modify the permissions of any pre-existing files or directories. Therefore, if the remote sshd has StrictModes set in its configuration, then the user's home, ~/.ssh folder, and ~/.ssh/authorized_keys file may need to have group writability disabled manu- ally, e.g. via chmod go-w ~ ~/.ssh ~/.ssh/authorized_keys on the remote machine. SEE ALSO
ssh(1), ssh-agent(1), sshd(8) OpenSSH 14 November 1999 SSH-COPY-ID(1)
All times are GMT -4. The time now is 06:55 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy