]> andersk Git - openssh.git/blame - contrib/cygwin/README
- (djm) Bug #180: Set ToS bits on IPv4-in-IPv6 mapped addresses. Based on
[openssh.git] / contrib / cygwin / README
CommitLineData
41fcc457 1This package is the actual port of OpenSSH to Cygwin 1.3.
2
ffb8d130 3===========================================================================
4Important change since 3.0.1p1-2:
5
6This version introduces the ability to register sshd as service on
7Windows 9x/Me systems. This is done only when the options -D and/or
8-d are not given.
9===========================================================================
10
41fcc457 11===========================================================================
12Important change since 2.9p2:
13
14Since Cygwin is able to switch user context without password beginning
15with version 1.3.2, OpenSSH now allows to do so when it's running under
16a version >= 1.3.2. Keep in mind that `ntsec' has to be activated to
17allow that feature.
18===========================================================================
95273555 19
20===========================================================================
21Important change since 2.3.0p1:
22
23When using `ntea' or `ntsec' you now have to care for the ownership
24and permission bits of your host key files and your private key files.
25The host key files have to be owned by the NT account which starts
26sshd. The user key files have to be owned by the user. The permission
27bits of the private key files (host and user) have to be at least
28rw------- (0600)!
29
30Note that this is forced under `ntsec' only if the files are on a NTFS
31filesystem (which is recommended) due to the lack of any basic security
32features of the FAT/FAT32 filesystems.
33===========================================================================
34
f52798a4 35If you are installing OpenSSH the first time, you can generate global config
36files and server keys by running
95273555 37
f4ebf0e8 38 /usr/bin/ssh-host-config
95273555 39
f4ebf0e8 40Note that this binary archive doesn't contain default config files in /etc.
41That files are only created if ssh-host-config is started.
42
43If you are updating your installation you may run the above ssh-host-config
95273555 44as well to move your configuration files to the new location and to
45erase the files at the old location.
46
f4ebf0e8 47To support testing and unattended installation ssh-host-config got
48some options:
95273555 49
f4ebf0e8 50usage: ssh-host-config [OPTION]...
51Options:
52 --debug -d Enable shell's debug output.
53 --yes -y Answer all questions with "yes" automatically.
54 --no -n Answer all questions with "no" automatically.
f52798a4 55 --port -p <n> sshd listens on port n.
f4ebf0e8 56
41fcc457 57Additionally ssh-host-config now asks if it should install sshd as a
58service when running under NT/W2K. This requires cygrunsrv installed.
59
f4ebf0e8 60You can create the private and public keys for a user now by running
61
62 /usr/bin/ssh-user-config
63
64under the users account.
65
66To support testing and unattended installation ssh-user-config got
67some options as well:
68
69usage: ssh-user-config [OPTION]...
70Options:
71 --debug -d Enable shell's debug output.
72 --yes -y Answer all questions with "yes" automatically.
73 --no -n Answer all questions with "no" automatically.
74 --passphrase -p word Use "word" as passphrase automatically.
95273555 75
41fcc457 76Install sshd as daemon via cygrunsrv.exe (recommended on NT/W2K), via inetd
95273555 77(results in very slow deamon startup!) or from the command line (recommended
78on 9X/ME).
79
41fcc457 80If you start sshd as deamon via cygrunsrv.exe you MUST give the
81"-D" option to sshd. Otherwise the service can't get started at all.
044aa419 82
95273555 83If starting via inetd, copy sshd to eg. /usr/sbin/in.sshd and add the
84following line to your inetd.conf file:
85
929fb284 86ssh stream tcp nowait root /usr/sbin/in.sshd sshd -i
95273555 87
88Moreover you'll have to add the following line to your
89${SYSTEMROOT}/system32/drivers/etc/services file:
90
929fb284 91 ssh 22/tcp #SSH daemon
95273555 92
41fcc457 93===========================================================================
94The following restrictions only apply to Cygwin versions up to 1.3.1
95===========================================================================
96
95273555 97Authentication to sshd is possible in one of two ways.
98You'll have to decide before starting sshd!
99
100- If you want to authenticate via RSA and you want to login to that
101 machine to exactly one user account you can do so by running sshd
102 under that user account. You must change /etc/sshd_config
103 to contain the following:
104
105 RSAAuthentication yes
106
107 Moreover it's possible to use rhosts and/or rhosts with
108 RSA authentication by setting the following in sshd_config:
109
110 RhostsAuthentication yes
111 RhostsRSAAuthentication yes
112
113- If you want to be able to login to different user accounts you'll
114 have to start sshd under system account or any other account that
115 is able to switch user context. Note that administrators are _not_
116 able to do that by default! You'll have to give the following
117 special user rights to the user:
118 "Act as part of the operating system"
119 "Replace process level token"
120 "Increase quotas"
121 and if used via service manager
122 "Logon as a service".
123
124 The system account does of course own that user rights by default.
125
126 Unfortunately, if you choose that way, you can only logon with
127 NT password authentification and you should change
128 /etc/sshd_config to contain the following:
129
130 PasswordAuthentication yes
131 RhostsAuthentication no
132 RhostsRSAAuthentication no
133 RSAAuthentication no
134
135 However you can login to the user which has started sshd with
136 RSA authentication anyway. If you want that, change the RSA
137 authentication setting back to "yes":
138
139 RSAAuthentication yes
140
9a00bfce 141Please note that OpenSSH does never use the value of $HOME to
142search for the users configuration files! It always uses the
143value of the pw_dir field in /etc/passwd as the home directory.
144If no home diretory is set in /etc/passwd, the root directory
145is used instead!
146
95273555 147You may use all features of the CYGWIN=ntsec setting the same
148way as they are used by the `login' port on sources.redhat.com:
149
150 The pw_gecos field may contain an additional field, that begins
151 with (upper case!) "U-", followed by the domain and the username
152 separated by a backslash.
153 CAUTION: The SID _must_ remain the _last_ field in pw_gecos!
154 BTW: The field separator in pw_gecos is the comma.
155 The username in pw_name itself may be any nice name:
156
157 domuser::1104:513:John Doe,U-domain\user,S-1-5-21-...
158
159 Now you may use `domuser' as your login name with telnet!
160 This is possible additionally for local users, if you don't like
161 your NT login name ;-) You only have to leave out the domain:
162
163 locuser::1104:513:John Doe,U-user,S-1-5-21-...
164
9a00bfce 165SSH2 server and user keys are generated by the `ssh-*-config' scripts
166as well.
95273555 167
95273555 168If you want to build from source, the following options to
169configure are used for the Cygwin binary distribution:
170
41fcc457 171 --prefix=/usr \
172 --sysconfdir=/etc \
ffb8d130 173 --libexecdir='${exec_prefix}/sbin'
95273555 174
175You must have installed the zlib, openssl and regex packages to
ffb8d130 176be able to build OpenSSH!
95273555 177
41fcc457 178Please send requests, error reports etc. to cygwin@cygwin.com.
95273555 179
180Have fun,
181
41fcc457 182Corinna Vinschen <vinschen@redhat.com>
95273555 183Cygwin Developer
184Red Hat Inc.
This page took 0.732043 seconds and 5 git commands to generate.