summaryrefslogtreecommitdiff
path: root/contrib/cygwin/README
diff options
context:
space:
mode:
Diffstat (limited to 'contrib/cygwin/README')
-rw-r--r--contrib/cygwin/README48
1 files changed, 28 insertions, 20 deletions
diff --git a/contrib/cygwin/README b/contrib/cygwin/README
index f9d03944f..dfe178679 100644
--- a/contrib/cygwin/README
+++ b/contrib/cygwin/README
@@ -1,4 +1,13 @@
1This package is the actual port of OpenSSH to Cygwin 1.1. 1This package is the actual port of OpenSSH to Cygwin 1.3.
2
3===========================================================================
4Important change since 2.9p2:
5
6Since Cygwin is able to switch user context without password beginning
7with version 1.3.2, OpenSSH now allows to do so when it's running under
8a version >= 1.3.2. Keep in mind that `ntsec' has to be activated to
9allow that feature.
10===========================================================================
2 11
3=========================================================================== 12===========================================================================
4Important change since 2.3.0p1: 13Important change since 2.3.0p1:
@@ -37,6 +46,9 @@ Options:
37 --no -n Answer all questions with "no" automatically. 46 --no -n Answer all questions with "no" automatically.
38 --port -p <n> sshd listens on port n. 47 --port -p <n> sshd listens on port n.
39 48
49Additionally ssh-host-config now asks if it should install sshd as a
50service when running under NT/W2K. This requires cygrunsrv installed.
51
40You can create the private and public keys for a user now by running 52You can create the private and public keys for a user now by running
41 53
42 /usr/bin/ssh-user-config 54 /usr/bin/ssh-user-config
@@ -53,16 +65,12 @@ Options:
53 --no -n Answer all questions with "no" automatically. 65 --no -n Answer all questions with "no" automatically.
54 --passphrase -p word Use "word" as passphrase automatically. 66 --passphrase -p word Use "word" as passphrase automatically.
55 67
56Install sshd as daemon via SRVANY.EXE (recommended on NT/W2K), via inetd 68Install sshd as daemon via cygrunsrv.exe (recommended on NT/W2K), via inetd
57(results in very slow deamon startup!) or from the command line (recommended 69(results in very slow deamon startup!) or from the command line (recommended
58on 9X/ME). 70on 9X/ME).
59 71
60If you start sshd as deamon via SRVANY.EXE you will see two 72If you start sshd as deamon via cygrunsrv.exe you MUST give the
61sshd processes in the process list unless you give the "-D" 73"-D" option to sshd. Otherwise the service can't get started at all.
62option to sshd. That will avoid that sshd detaches from the
63controlling terminal and it will remain under process control
64of SRVANY.EXE. That allows easy killing of the service by
65using the `net stop <servicename>' command.
66 74
67If starting via inetd, copy sshd to eg. /usr/sbin/in.sshd and add the 75If starting via inetd, copy sshd to eg. /usr/sbin/in.sshd and add the
68following line to your inetd.conf file: 76following line to your inetd.conf file:
@@ -74,6 +82,10 @@ ${SYSTEMROOT}/system32/drivers/etc/services file:
74 82
75 sshd 22/tcp #SSH daemon 83 sshd 22/tcp #SSH daemon
76 84
85===========================================================================
86The following restrictions only apply to Cygwin versions up to 1.3.1
87===========================================================================
88
77Authentication to sshd is possible in one of two ways. 89Authentication to sshd is possible in one of two ways.
78You'll have to decide before starting sshd! 90You'll have to decide before starting sshd!
79 91
@@ -145,26 +157,22 @@ way as they are used by the `login' port on sources.redhat.com:
145SSH2 server and user keys are generated by the `ssh-*-config' scripts 157SSH2 server and user keys are generated by the `ssh-*-config' scripts
146as well. 158as well.
147 159
148SSH2 authentication similar to SSH1:
149 Add keys to ~/.ssh/authorized_keys2
150Interop. w/ ssh.com dsa-keys:
151 ssh-keygen -f /key/from/ssh.com -X >> ~/.ssh/authorized_keys2
152and vice versa:
153 ssh-keygen -f /privatekey/from/openssh -x > ~/.ssh2/mykey.pub
154 echo Key mykey.pub >> ~/.ssh2/authorization
155
156If you want to build from source, the following options to 160If you want to build from source, the following options to
157configure are used for the Cygwin binary distribution: 161configure are used for the Cygwin binary distribution:
158 162
159--prefix=/usr --sysconfdir=/etc --libexecdir='${exec_prefix}/sbin 163 --prefix=/usr \
164 --sysconfdir=/etc \
165 --libexecdir='${exec_prefix}/sbin \
166 --with-pcre
160 167
161You must have installed the zlib, openssl and regex packages to 168You must have installed the zlib, openssl and regex packages to
162be able to build OpenSSH! 169be able to build OpenSSH! The `--with-pcre' option requires
170the installation of the pcre package.
163 171
164Please send requests, error reports etc. to cygwin@sources.redhat.com. 172Please send requests, error reports etc. to cygwin@cygwin.com.
165 173
166Have fun, 174Have fun,
167 175
168Corinna Vinschen <vinschen@cygnus.com> 176Corinna Vinschen <vinschen@redhat.com>
169Cygwin Developer 177Cygwin Developer
170Red Hat Inc. 178Red Hat Inc.