I have a Linux Fedora42 workstation and I login from Linux into a Windows11 Pro computer on the same network ... it work OK.
But I want to be logged into Powershell instead of cmd on the Windows computer.
What I did was to add following line:
Subsystem powershell...
command prompt
configuration troubleshooting
fedora
linux to windows
network setup
openssh
powershell
powershell profile
remote login
remote powershell
session startup
ssh login
ssh subsystems
sshd_config
system administration
windows 11
windows configuration
windows services
windows terminal
With Microsoft’s strategic move to make OpenSSH a supported feature-on-demand in Windows Server 2019 and Windows 10 version 1809, the IT industry marks a significant milestone in cross-platform administration, secure communication, and infrastructure management. This pivotal integration...
automation
cross-platform management
devops
firewall security
hybrid cloud
hybrid environments
infrastructure management
it infrastructure
managed it
microsoft windows
open source
openssh
powershell
remote access
secure communication
security
ssh protocol
system administration
windows 10
windows server
Microsoft has released the KB5058405 update for Windows 11, encompassing OS Builds 22621.5335 and 22631.5335. This update introduces several enhancements and addresses various issues to improve system performance and user experience.
Key Highlights of the KB5058405 Update:
File Explorer...
audio fixes
bug fixes
camera support
display rendering
drag and drop
file explorer
hyper-v
kb5058405
microsoft patch
openssh
os update
performance enhancement
remote desktop
start menu
system improvement
system stability
windows 11
windows 11 features
windows security
windows update
With the March 2025 Patch Tuesday update for Windows 11, tagged as KB5053598 and elevating machines to Build 26100.3476, Microsoft marches forward with its predictable cadence of monthly security and quality improvements. Yet, beneath the usual façade of security patches and incremental...
A Closer Look at CVE-2025-27731: Elevation of Privilege in Microsoft OpenSSH for Windows
Microsoft’s security landscape just received another twist with the disclosure of CVE-2025-27731, an elevation of privilege vulnerability in OpenSSH for Windows. This vulnerability, stemming from improper...
Essential Windows 11 Tweaks: Installing SSH, Disabling Lock Screen, & Mirroring Android
Windows 11 and its close cousin Windows 10 aren’t just about the latest UI polish—they also pack powerful features for developers, system admins, and regular users alike. In this article, we dive into three...
Microsoft’s latest optional preview cumulative update, KB5052077, is now available for Windows 10 (version 22H2) users. Delivered as build 19045.5555, this update targets a range of issues—from connectivity problems with OpenSSH to improvements in Narrator and the Input Method Editor (IME)...
Introduction
Windows 10 22H2 Build 19045.3154 (KB5027293) is now available in the Release Preview Channel for Windows Insiders on Windows 10, version 22H2.
Improvements
Here are the key improvements included in this latest update:
Improvements:
Enhancements to several simplified Chinese fonts...
accessibility
build 19045.3154
build 19045.5552
build 19045.5674
daylight saving time
ime
kb5027293
microsoft defender
openssh
release preview
release preview channel
security enhancements
system stability
system updates
updates
windows 10
windows insider
It’s that time of the month again: Microsoft’s Patch Tuesday is here, and it’s bringing the first security update of 2025 for good ol' Windows 10. Say hello to KB5049981, a mandatory update focused less on shiny new features and more on plugging up security holes and nagging bugs. With Windows...
Kickstart the new year by making sure your Windows 11 system is up to date, but proceed with caution, as Microsoft's January 2025 Patch Tuesday updates—KB5050009 and KB5050021—come with a few pointers to consider carefully. These updates, while mandatory for security and stability, bring a...
Microsoft has rolled out its January 2025 Patch Tuesday updates, targeting Windows 11 versions 24H2, 23H2, and 22H2. These updates, delivered under KB5050009 for 24H2 and KB5050021 for 23H2 and 22H2, bring the latest builds up to 26100.2894, 22631.4751, and 22621.4751 respectively. The updates...
Welcome to 2025! As is tradition, Microsoft kicks off the new year swinging with its first Patch Tuesday of January—but this one comes with patches for critical security flaws and, unfortunately, new headaches for Windows users. Whether you're on Windows 10 or 11, buckle up, because there’s...
As the clock ticks through November 2024, users of Windows 11 are grappling with a rather pesky problem following the October Update. Microsoft has acknowledged that many users are facing significant disruptions with the OpenSSH service, a critical utility for secure communications within...
In what surely feels like a déjà vu moment for many Windows users, Microsoft has confirmed that a new update for Windows 11, specifically version 23H2, has inadvertently caused considerable problems with OpenSSH. Let’s unpack this situation, the implications for users, and what you can do to get...
Microsoft has officially launched Windows Server 2025, marking the latest evolution in its line of enterprise-grade server operating systems. Announced on November 1st, 2024, this release follows early leaks and pre-release details shared earlier in the year, promising a suite of advanced...
On October 8th, 2024, Microsoft disclosed a severe security vulnerability (CVE-2024-38029) in its OpenSSH implementation for Windows. This flaw has the potential to allow remote code execution, a serious risk considering the widespread use of OpenSSH for secure communications over networks...
Understanding CVE-2024-43615: A Remote Code Execution Vulnerability in Microsoft OpenSSH for Windows
Published on: October 8, 2024
Microsoft has recently disclosed a significant security vulnerability labeled CVE-2024-43615 that affects OpenSSH for Windows installations. This vulnerability poses...
On October 8, 2024, a critical security vulnerability known as CVE-2024-43581 was disclosed affecting Microsoft OpenSSH for Windows. This vulnerability has raised alarms across the cybersecurity community primarily because it enables the possibility of remote code execution (RCE)—a scenario...
In a surprising turn of events, Microsoft recently outlined details regarding the hotpatching feature for Windows 11's forthcoming 24H2 update, only to subsequently remove the document from its official site. This feature has been in the works for some time and is aimed at revolutionizing the...
2024
2024 update
24h2
24h2 update
ai features
automatic rollout
automatic updates
azure
azure arc
compatibility issues
cybersecurity
downtime
hotpatch
hotpatching
insider preview
it efficiency
it management
mandatory rollout
microsoft
microsoft news
new features
openssh
patch management
productivity
rollout issues
security
security updates
server innovations
server management
smb
system administration
system maintenance
system management
system updates
system uptime
technical analysis
update
update compatibility
update features
update issues
update methodologies
updates
upgrade guide
upgrade issues
user control
user experience
user guide
windows
windows 10
windows 11
windows 24h2
windows features
windows server 2025
windows tips
Introduction to CVE-2024-6387
On July 15, 2024, Microsoft disclosed CVE-2024-6387, a significant vulnerability affecting Openssh on RedHat systems. This vulnerability allows remote code execution due to a race condition in signal handling. Security vulnerabilities such as CVE-2024-6387 are...