]> andersk Git - openssh.git/blame - INSTALL
- SCO compile fixes from Gary E. Miller <gem@rellim.com>
[openssh.git] / INSTALL
CommitLineData
8bc7973f 11. Prerequisites
2----------------
3
4You will need working installations of Zlib and OpenSSL.
5
6Zlib:
7http://www.cdrom.com/pub/infozip/zlib/
8
9OpenSSL:
10http://www.openssl.org/
11
12OpenSSH can utilise Pluggable Authentication Modules (PAM) if your system
13supports it. PAM is standard on Redhat and Debian Linux and on Solaris.
14
15PAM:
16http://www.kernel.org/pub/linux/libs/pam/
17
0bc5b6fb 18Dante:
19http://www.inet.no/dante
20
21OpenSSH can also use the Dante SOCKS libraries, version 1.1.1pre1 or higher,
22if you have them installed on your system.
23
1a317551 24If you wish to build the GNOME passphrase requester, you will need the GNOME
8bc7973f 25libraries and headers.
26
27GNOME:
28http://www.gnome.org/
29
1a317551 30Alternatly Jim Knoble <jmknoble@pobox.com> has written an excellent X11
31passphrase requester. This is maintained seperatly at:
32
33http://www.pobox.com/~jmknoble/jmk/
34
35
8bc7973f 36If you are planning to use OpenSSH on a Unix which lacks a Kernel random
37number generator (/dev/urandom), you will need to install the Entropy
38Gathering Daemon (or similar). You will also need to specify the
39--with-egd-pool option to ./configure.
40
41EGD:
42http://www.lothar.com/tech/crypto/
43
9c08d6ce 44GNU Make:
45ftp://ftp.gnu.org/gnu/make/
46
47OpenSSH has only been tested with GNU make. It may work with other
48'make' programs, but you are on your own.
8bc7973f 49
502. Building / Installation
51--------------------------
52
53To install OpenSSH with default options:
54
55./configure
56make
57make install
58
59This will install the OpenSSH binaries in /usr/local/bin, configuration files
60in /usr/local/etc, the server in /usr/local/sbin, etc. To specify a different
61installation prefix, use the --prefix option to configure:
62
63./configure --prefix=/opt
64make
65make install
66
67Will install OpenSSH in /opt/{bin,etc,lib,sbin}. You can also override
68specific paths, for example:
69
70./configure --prefix=/opt --sysconfdir=/etc/ssh
71make
72make install
73
74This will install the binaries in /opt/{bin,lib,sbin}, but will place the
75configuration files in /etc/ssh.
76
4655fe80 77If you are using PAM, you will need to manually install a PAM control
78file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
79them). A generic PAM configuration is included as "sshd.pam.generic",
9b363e1c 80you may need to edit it before using it on your system. If you are
81using a recent version of Redhat Linux, the config file in
82packages/redhat/sshd.pam should be more useful.
529c5440 83
8bc7973f 84There are a few other options to the configure script:
85
0bc5b6fb 86--with-rsh=PATH allows you to specify the path to your rsh program.
87Normally ./configure will search the current $PATH for 'rsh'. You
88may need to specify this option if rsh is not in your path or has a
89different name.
90
91--without-pam will disable PAM support. PAM is automatically detected
92and switched on if found.
93
721c55f0 94--enable-gnome-askpass will build the GNOME passphrase dialog. You
95need a working installation of GNOME, including the development
96headers, for this to work.
8bc7973f 97
721c55f0 98--with-random=/some/file allows you to specify an alternate source of
99random numbers (the default is /dev/urandom). Unless you are absolutly
8bc7973f 100sure of what you are doing, it is best to leave this alone.
101
721c55f0 102--with-egd-pool=/some/file allows you to enable Entropy Gathering
103Daemon support and to specify a EGD pool socket. You will need to
104use this if your Unix does not support the /dev/urandom device (or
60d804c8 105similar). The file argument refers to the EGD pool file, not the
106EGD program itself. Please refer to the EGD documentation.
8bc7973f 107
0bc5b6fb 108--with-lastlog=FILE will specify the location of the lastlog file.
109./configure searches a few locations for lastlog, but may not find
110it if lastlog is installed in a different place.
111
112--without-lastlog will disable lastlog support entirely.
113
dfb95100 114--with-kerberos4=PATH will enable Kerberos IV support. You will need
115to have the Kerberos libraries and header files installed for this
116to work. Use the optional PATH argument to specify the root of your
117Kerberos installation.
118
119--with-afs=PATH will enable AFS support. You will need to have the
120Kerberos IV and the AFS libraries and header files installed for this
121to work. Use the optional PATH argument to specify the root of your
122AFS installation. AFS requires Kerberos support to be enabled.
721c55f0 123
124--with-skey will enable S/Key one time password support. You will need
125the S/Key libraries and header files installed for this to work.
126
127--with-tcp-wrappers will enable TCP Wrappers (/etc/hosts.allow|deny)
128support. You will need libwrap.a and tcpd.h installed.
129
130--with-md5-passwords will enable the use of MD5 passwords. Enable this
131if your operating system uses MD5 passwords without using PAM.
045672f9 132
0bc5b6fb 133--with-utmpx enables utmpx support. utmpx support is automatic for
134some platforms.
135
136--without-shadow disables shadow password support.
137
138--with-ipaddr-display forces the use of a numeric IP address in the
139$DISPLAY environment variable. Some broken systems need this.
140
141--with-default-path=PATH allows you to specify a default $PATH for sessions
142started by sshd.
143
47e45e44 144--with-pid-dir=PATH specifies the directory in which the ssh.pid file is
145created.
146
147--with-xauth=PATH specifies the location of the xauth binary
148
0bc5b6fb 149--with-dante[=DIR] will enable Dante SOCKS library support. If the Dante
150libsocks library isn't installed in a library searched by the compiler,
151add the directory name as the option.
152
d94aa2ae 153If you need to pass special options to the compiler or linker, you
154can specify these as enviornment variables before running ./configure.
155For example:
156
157CFLAGS="-O -m486" LFLAGS="-s" ./configure
8bc7973f 158
1593. Configuration
160----------------
161
162The runtime configuration files are installed by in ${prefix}/etc or
163whatever you specified as your --sysconfdir (/usr/local/etc by default).
164
165The default configuration should be instantly usable, though you should
166review it to ensure that it matches your security requirements.
167
3e807d1e 168To generate a host key, issue the following command: (replacing
169/etc/ssh/ssh_host_key with an appropriate path)
170
171/usr/bin/ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N ''
172
7303768f 173Replacing /etc/ssh with the correct path to the configuration directory.
174(${prefix}/etc or whatever you specified with --sysconfdir during
175configuration)
176
60d804c8 177If you have configured OpenSSH with EGD support, ensure that EGD is
178running and has collected some Entropy.
179
8bc7973f 180For more information on configuration, please refer to the manual pages
181for sshd, ssh and ssh-agent.
182
7303768f 1834. Problems?
184------------
185
186If you experience problems compiling, installing or running OpenSSH.
187Please refer to the "reporting bugs" section of the webpage at
188http://violet.ibs.com.au/openssh/
189
This page took 0.081396 seconds and 5 git commands to generate.