This is not a show stopper, but it's a little annoying.
Situation:
I have a web server that has password logins disabled. All logins are done using cryptographic keys on an alternate port. (Details at end under My Setup.)
Question:
I'm wondering if there is a way to get BeyondCompare to not ask for username and password when I use SFTP to connect to this site.
Example:
If I give BC the following:
BC will ask me for a username and password. I have to then enter in the username, and I can put anything whatsoever in the password field.
If I do the following from the command line, no password is required.
My Setup:
BeyondCompare version: 3.1.11 (build 12238) for Linux
Host OS: Centos 5.5 with all updates
Remote sshd has the following in the ssh configuration file ( /etc/ssh/sshd_config )
Port 12345
PasswordAuthentication no
RSAAuthentication yes
PubkeyAuthentication yes
Situation:
I have a web server that has password logins disabled. All logins are done using cryptographic keys on an alternate port. (Details at end under My Setup.)
Question:
I'm wondering if there is a way to get BeyondCompare to not ask for username and password when I use SFTP to connect to this site.
Example:
If I give BC the following:
Code:
sftp://foo.bar.com:12345
If I do the following from the command line, no password is required.
Code:
$ sftp -oPort=12345 foo.bar.com Connecting to foo.bar.com... sftp> pwd Remote working directory: /home/me sftp>
BeyondCompare version: 3.1.11 (build 12238) for Linux
Host OS: Centos 5.5 with all updates
Remote sshd has the following in the ssh configuration file ( /etc/ssh/sshd_config )
Port 12345
PasswordAuthentication no
RSAAuthentication yes
PubkeyAuthentication yes
Comment