This is the mail archive of the cygwin mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

Re: sshd - again


"Christian Schneider" <chsch@informatik.uni-kiel.de> wrote:
> 
> i want to setup a lightweight opportunity to access the data on my pc.
> After installing the most recent version of cygwin I configured sshd via 
> ssh-host-config.
> Access from local pc (localhost) with putty / WinSCP works fine.
> 
> Nevertheless access from another machine is not possible:
> plink terminates without any msg, WinSCP alerts: Server unexpectedly 
> closed network connection
> 
> I even deactivated my firewall completely but no success arised.
> 
> I didn't manipulated any filters like hosts.deny, the localhost's IP 
> address is 192.168.1.1
> 
> None of the previous threads give appropriate solutions.
> Hope somebody can help me

cygwin sshd works fine here under w2k3.
In your case it can only be a firewall issue, although you said you deactivated it,
but maybe there is still another firewall active either on your machine
or between the machines.
You can of course keep your firewall(s), but you have to open port 22
or an other port of your desire (see/set in /etc/ssh_config in cygwin,
and normally /etc/ssh/sshd_config on Linux boxes, for example Debian)
to access your machine from remote.
Use the debug flag:
ssh -v -l username host

BTW, it is recommended to disable root login via ssh,
instead use a normal user account and then you can do su...



--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]